./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2694350604 <...> Warning: Permanently added '10.128.0.181' (ED25519) to the list of known hosts. execve("./syz-executor2694350604", ["./syz-executor2694350604"], 0x7ffd563b9a70 /* 10 vars */) = 0 brk(NULL) = 0x555560831000 brk(0x555560831e00) = 0x555560831e00 arch_prctl(ARCH_SET_FS, 0x555560831480) = 0 set_tid_address(0x555560831750) = 341 set_robust_list(0x555560831760, 24) = 0 rseq(0x555560831da0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2694350604", 4096) = 28 getrandom("\x45\xcd\xe7\xcf\x61\x73\x37\x2b", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555560831e00 brk(0x555560852e00) = 0x555560852e00 brk(0x555560853000) = 0x555560853000 mprotect(0x7fb2ec245000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 chmod("/dev/raw-gadget", 0666) = 0 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7fb2ec198f00, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fb2ec1a4440}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7fb2ec198f00, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fb2ec1a4440}, NULL, 8) = 0 mkdir("./syzkaller.1m5yjK", 0700) = 0 chmod("./syzkaller.1m5yjK", 0777) = 0 chdir("./syzkaller.1m5yjK") = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 343 ./strace-static-x86_64: Process 343 attached [pid 343] set_robust_list(0x555560831760, 24) = 0 [pid 343] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 343] getppid() = 0 [pid 343] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 343] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 343] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 343] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 343] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 343] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 343] unshare(CLONE_NEWNS) = 0 [pid 343] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 343] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 343] unshare(CLONE_NEWCGROUP) = 0 [pid 343] unshare(CLONE_NEWUTS) = 0 [pid 343] unshare(CLONE_SYSVSEM) = 0 [pid 343] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 343] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 343] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 343] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 343] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 343] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 343] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 343] getpid() = 1 [pid 343] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<) = 0 [pid 343] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 22.454370][ T345] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-344: lblock 0 mapped to illegal pblock 62218 (length 1) [ 22.468477][ T344] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 22.482768][ T345] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-344: lblock 0 mapped to illegal pblock 62218 (length 1) [ 22.525215][ T345] vhost-344 (345) used greatest stack depth: 23792 bytes left [pid 343] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./0/file0") = 0 [pid 343] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./0/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./0") = 0 [pid 343] mkdir("./1", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 3 ./strace-static-x86_64: Process 349 attached [pid 349] set_robust_list(0x555560831760, 24) = 0 [pid 349] chdir("./1") = 0 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 349] setpgid(0, 0) = 0 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 349] write(3, "1000", 4) = 4 [pid 349] close(3) = 0 [pid 349] symlink("/dev/binderfs", "./binderfs") = 0 [pid 349] write(1, "executing program\n", 18executing program ) = 18 [pid 349] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 349] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 349] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 349] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 349] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 349] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 349] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 349] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 349] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 349] memfd_create("syzkaller", 0) = 5 [pid 349] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 349] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 349] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 349] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 349] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 349] close(5) = 0 [pid 349] close(6) = 0 [pid 349] mkdir("./file0", 0777) = 0 [pid 349] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 349] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 349] chdir("./file0") = 0 [pid 349] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 349] ioctl(6, LOOP_CLR_FD) = 0 [pid 349] close(6) = 0 [pid 349] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 349] write(6, "#! ./file1\n", 11) = 11 [pid 349] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [ 22.715151][ T349] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 22.746669][ T350] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-349: bg 0: block 234: padding at end of block bitmap is not set [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [ 22.766221][ T350] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-349: lblock 0 mapped to illegal pblock 62218 (length 1) [ 22.766293][ T349] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 22.781313][ T350] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-349: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [ 22.804777][ T349] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 22.814308][ T350] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-349: lblock 0 mapped to illegal pblock 62218 (length 1) [ 22.826711][ T349] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 349] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 349] close(3) = 0 [pid 349] close(4) = 0 [pid 349] close(5) = 0 [pid 349] close(6) = 0 [pid 349] close(7) = -1 EBADF (Bad file descriptor) [pid 349] close(8) = -1 EBADF (Bad file descriptor) [pid 349] close(9) = -1 EBADF (Bad file descriptor) [pid 349] close(10) = -1 EBADF (Bad file descriptor) [pid 349] close(11) = -1 EBADF (Bad file descriptor) [pid 349] close(12) = -1 EBADF (Bad file descriptor) [pid 349] close(13) = -1 EBADF (Bad file descriptor) [pid 349] close(14) = -1 EBADF (Bad file descriptor) [pid 349] close(15) = -1 EBADF (Bad file descriptor) [pid 349] close(16) = -1 EBADF (Bad file descriptor) [pid 349] close(17) = -1 EBADF (Bad file descriptor) [pid 349] close(18) = -1 EBADF (Bad file descriptor) [pid 349] close(19) = -1 EBADF (Bad file descriptor) [pid 349] close(20) = -1 EBADF (Bad file descriptor) [pid 349] close(21) = -1 EBADF (Bad file descriptor) [pid 349] close(22) = -1 EBADF (Bad file descriptor) [pid 349] close(23) = -1 EBADF (Bad file descriptor) [pid 349] close(24) = -1 EBADF (Bad file descriptor) [pid 349] close(25) = -1 EBADF (Bad file descriptor) [pid 349] close(26) = -1 EBADF (Bad file descriptor) [pid 349] close(27) = -1 EBADF (Bad file descriptor) [pid 349] close(28) = -1 EBADF (Bad file descriptor) [pid 349] close(29) = -1 EBADF (Bad file descriptor) [pid 349] exit_group(0) = ? [pid 349] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 22.841099][ T350] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-349: lblock 0 mapped to illegal pblock 62218 (length 1) [ 22.856341][ T349] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 22.870643][ T350] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-349: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./1/file0") = 0 [pid 343] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./1/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./1") = 0 [pid 343] mkdir("./2", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 4 ./strace-static-x86_64: Process 354 attached [pid 354] set_robust_list(0x555560831760, 24) = 0 [pid 354] chdir("./2") = 0 [pid 354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 354] setpgid(0, 0) = 0 [pid 354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 354] write(3, "1000", 4) = 4 [pid 354] close(3) = 0 [pid 354] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 354] write(1, "executing program\n", 18) = 18 [pid 354] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 354] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 354] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 354] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 354] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 354] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 354] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 354] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 354] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 354] memfd_create("syzkaller", 0) = 5 [pid 354] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 354] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 354] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 354] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 354] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 354] close(5) = 0 [pid 354] close(6) = 0 [pid 354] mkdir("./file0", 0777) = 0 [ 22.950449][ T350] vhost-349 (350) used greatest stack depth: 23712 bytes left [pid 354] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 354] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 354] chdir("./file0") = 0 [pid 354] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 354] ioctl(6, LOOP_CLR_FD) = 0 [pid 354] close(6) = 0 [pid 354] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 354] write(6, "#! ./file1\n", 11) = 11 [pid 354] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [ 23.049020][ T354] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 23.077479][ T354] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [ 23.100601][ T354] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.100613][ T355] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-354: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.100810][ T355] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-354: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 354] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 354] close(3) = 0 [pid 354] close(4) = 0 [pid 354] close(5) = 0 [pid 354] close(6) = 0 [pid 354] close(7) = -1 EBADF (Bad file descriptor) [pid 354] close(8) = -1 EBADF (Bad file descriptor) [pid 354] close(9) = -1 EBADF (Bad file descriptor) [pid 354] close(10) = -1 EBADF (Bad file descriptor) [pid 354] close(11) = -1 EBADF (Bad file descriptor) [pid 354] close(12) = -1 EBADF (Bad file descriptor) [pid 354] close(13) = -1 EBADF (Bad file descriptor) [pid 354] close(14) = -1 EBADF (Bad file descriptor) [pid 354] close(15) = -1 EBADF (Bad file descriptor) [pid 354] close(16) = -1 EBADF (Bad file descriptor) [pid 354] close(17) = -1 EBADF (Bad file descriptor) [pid 354] close(18) = -1 EBADF (Bad file descriptor) [pid 354] close(19) = -1 EBADF (Bad file descriptor) [pid 354] close(20) = -1 EBADF (Bad file descriptor) [pid 354] close(21) = -1 EBADF (Bad file descriptor) [pid 354] close(22) = -1 EBADF (Bad file descriptor) [pid 354] close(23) = -1 EBADF (Bad file descriptor) [pid 354] close(24) = -1 EBADF (Bad file descriptor) [pid 354] close(25) = -1 EBADF (Bad file descriptor) [pid 354] close(26) = -1 EBADF (Bad file descriptor) [pid 354] close(27) = -1 EBADF (Bad file descriptor) [pid 354] close(28) = -1 EBADF (Bad file descriptor) [pid 354] close(29) = -1 EBADF (Bad file descriptor) [pid 354] exit_group(0) = ? [ 23.131292][ T354] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.145468][ T355] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-354: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.161133][ T354] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 354] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./2/file0") = 0 [pid 343] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./2/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./2") = 0 [pid 343] mkdir("./3", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 5 ./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x555560831760, 24) = 0 [pid 359] chdir("./3") = 0 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 359] write(3, "1000", 4) = 4 [pid 359] close(3) = 0 [pid 359] symlink("/dev/binderfs", "./binderfs") = 0 [ 23.175258][ T355] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-354: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.204671][ T354] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.204986][ T355] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-354: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 359] write(1, "executing program\n", 18executing program ) = 18 [pid 359] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 359] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 359] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 359] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 359] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 359] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 359] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 359] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 359] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 359] memfd_create("syzkaller", 0) = 5 [pid 359] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 359] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 359] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 359] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 359] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 359] close(5) = 0 [pid 359] close(6) = 0 [pid 359] mkdir("./file0", 0777) = 0 [pid 359] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 359] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 359] chdir("./file0") = 0 [pid 359] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 359] ioctl(6, LOOP_CLR_FD) = 0 [pid 359] close(6) = 0 [pid 359] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 359] write(6, "#! ./file1\n", 11) = 11 [pid 359] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [ 23.395334][ T359] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [ 23.435310][ T360] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-359: bg 0: block 234: padding at end of block bitmap is not set [ 23.453158][ T359] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.453169][ T360] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-359: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [ 23.460001][ T360] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-359: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.483458][ T359] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.498207][ T360] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-359: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.513327][ T359] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 359] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 359] close(3) = 0 [pid 359] close(4) = 0 [pid 359] close(5) = 0 [pid 359] close(6) = 0 [pid 359] close(7) = -1 EBADF (Bad file descriptor) [pid 359] close(8) = -1 EBADF (Bad file descriptor) [pid 359] close(9) = -1 EBADF (Bad file descriptor) [pid 359] close(10) = -1 EBADF (Bad file descriptor) [pid 359] close(11) = -1 EBADF (Bad file descriptor) [pid 359] close(12) = -1 EBADF (Bad file descriptor) [pid 359] close(13) = -1 EBADF (Bad file descriptor) [pid 359] close(14) = -1 EBADF (Bad file descriptor) [pid 359] close(15) = -1 EBADF (Bad file descriptor) [pid 359] close(16) = -1 EBADF (Bad file descriptor) [pid 359] close(17) = -1 EBADF (Bad file descriptor) [pid 359] close(18) = -1 EBADF (Bad file descriptor) [pid 359] close(19) = -1 EBADF (Bad file descriptor) [pid 359] close(20) = -1 EBADF (Bad file descriptor) [pid 359] close(21) = -1 EBADF (Bad file descriptor) [pid 359] close(22) = -1 EBADF (Bad file descriptor) [pid 359] close(23) = -1 EBADF (Bad file descriptor) [pid 359] close(24) = -1 EBADF (Bad file descriptor) [pid 359] close(25) = -1 EBADF (Bad file descriptor) [pid 359] close(26) = -1 EBADF (Bad file descriptor) [pid 359] close(27) = -1 EBADF (Bad file descriptor) [pid 359] close(28) = -1 EBADF (Bad file descriptor) [pid 359] close(29) = -1 EBADF (Bad file descriptor) [pid 359] exit_group(0) = ? [pid 359] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 23.527760][ T360] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-359: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.542918][ T359] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.557556][ T360] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-359: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./3/file0") = 0 [pid 343] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./3/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./3") = 0 [pid 343] mkdir("./4", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 6 ./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x555560831760, 24) = 0 [pid 364] chdir("./4") = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "1000", 4) = 4 [pid 364] close(3) = 0 [pid 364] symlink("/dev/binderfs", "./binderfs") = 0 [pid 364] write(1, "executing program\n", 18executing program ) = 18 [pid 364] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 364] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 364] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 364] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 364] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 364] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 364] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 364] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 364] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 364] memfd_create("syzkaller", 0) = 5 [pid 364] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 364] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 364] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 364] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 364] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 364] close(5) = 0 [pid 364] close(6) = 0 [pid 364] mkdir("./file0", 0777) = 0 [pid 364] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 364] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 364] chdir("./file0") = 0 [pid 364] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 364] ioctl(6, LOOP_CLR_FD) = 0 [pid 364] close(6) = 0 [pid 364] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 364] write(6, "#! ./file1\n", 11) = 11 [pid 364] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [ 23.745334][ T364] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 23.774819][ T365] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-364: bg 0: block 234: padding at end of block bitmap is not set [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [ 23.804759][ T364] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.804770][ T365] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-364: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.805045][ T365] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-364: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 364] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 364] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 364] close(3) = 0 [pid 364] close(4) = 0 [pid 364] close(5) = 0 [ 23.824903][ T364] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.834926][ T365] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-364: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.850338][ T364] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 364] close(6) = 0 [pid 364] close(7) = -1 EBADF (Bad file descriptor) [pid 364] close(8) = -1 EBADF (Bad file descriptor) [pid 364] close(9) = -1 EBADF (Bad file descriptor) [pid 364] close(10) = -1 EBADF (Bad file descriptor) [pid 364] close(11) = -1 EBADF (Bad file descriptor) [pid 364] close(12) = -1 EBADF (Bad file descriptor) [pid 364] close(13) = -1 EBADF (Bad file descriptor) [pid 364] close(14) = -1 EBADF (Bad file descriptor) [pid 364] close(15) = -1 EBADF (Bad file descriptor) [pid 364] close(16) = -1 EBADF (Bad file descriptor) [pid 364] close(17) = -1 EBADF (Bad file descriptor) [pid 364] close(18) = -1 EBADF (Bad file descriptor) [pid 364] close(19) = -1 EBADF (Bad file descriptor) [pid 364] close(20) = -1 EBADF (Bad file descriptor) [pid 364] close(21) = -1 EBADF (Bad file descriptor) [pid 364] close(22) = -1 EBADF (Bad file descriptor) [pid 364] close(23) = -1 EBADF (Bad file descriptor) [pid 364] close(24) = -1 EBADF (Bad file descriptor) [pid 364] close(25) = -1 EBADF (Bad file descriptor) [pid 364] close(26) = -1 EBADF (Bad file descriptor) [pid 364] close(27) = -1 EBADF (Bad file descriptor) [pid 364] close(28) = -1 EBADF (Bad file descriptor) [pid 364] close(29) = -1 EBADF (Bad file descriptor) [pid 364] exit_group(0) = ? [pid 364] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 23.864648][ T365] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-364: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.880043][ T364] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 23.894400][ T365] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-364: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./4/file0") = 0 [pid 343] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./4/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./4") = 0 [pid 343] mkdir("./5", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 7 ./strace-static-x86_64: Process 369 attached [pid 369] set_robust_list(0x555560831760, 24) = 0 [pid 369] chdir("./5") = 0 [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 369] setpgid(0, 0) = 0 [pid 369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 369] write(3, "1000", 4) = 4 [pid 369] close(3) = 0 [pid 369] symlink("/dev/binderfs", "./binderfs") = 0 [pid 369] write(1, "executing program\n", 18executing program ) = 18 [pid 369] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 369] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 369] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 369] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 369] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 369] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 369] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 369] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 369] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 369] memfd_create("syzkaller", 0) = 5 [pid 369] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 369] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 369] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 369] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 369] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 369] close(5) = 0 [pid 369] close(6) = 0 [pid 369] mkdir("./file0", 0777) = 0 [pid 369] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 369] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 369] chdir("./file0") = 0 [pid 369] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 369] ioctl(6, LOOP_CLR_FD) = 0 [pid 369] close(6) = 0 [pid 369] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 369] write(6, "#! ./file1\n", 11) = 11 [pid 369] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [ 24.105446][ T369] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 24.136521][ T370] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-369: bg 0: block 234: padding at end of block bitmap is not set [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [ 24.151371][ T369] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.151384][ T370] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-369: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.154530][ T370] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-369: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [ 24.181809][ T369] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.196687][ T370] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-369: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.211800][ T369] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.226385][ T370] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-369: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 369] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 369] close(3) = 0 [pid 369] close(4) = 0 [pid 369] close(5) = 0 [pid 369] close(6) = 0 [pid 369] close(7) = -1 EBADF (Bad file descriptor) [pid 369] close(8) = -1 EBADF (Bad file descriptor) [pid 369] close(9) = -1 EBADF (Bad file descriptor) [pid 369] close(10) = -1 EBADF (Bad file descriptor) [pid 369] close(11) = -1 EBADF (Bad file descriptor) [pid 369] close(12) = -1 EBADF (Bad file descriptor) [pid 369] close(13) = -1 EBADF (Bad file descriptor) [pid 369] close(14) = -1 EBADF (Bad file descriptor) [pid 369] close(15) = -1 EBADF (Bad file descriptor) [pid 369] close(16) = -1 EBADF (Bad file descriptor) [pid 369] close(17) = -1 EBADF (Bad file descriptor) [pid 369] close(18) = -1 EBADF (Bad file descriptor) [pid 369] close(19) = -1 EBADF (Bad file descriptor) [pid 369] close(20) = -1 EBADF (Bad file descriptor) [pid 369] close(21) = -1 EBADF (Bad file descriptor) [pid 369] close(22) = -1 EBADF (Bad file descriptor) [pid 369] close(23) = -1 EBADF (Bad file descriptor) [pid 369] close(24) = -1 EBADF (Bad file descriptor) [pid 369] close(25) = -1 EBADF (Bad file descriptor) [pid 369] close(26) = -1 EBADF (Bad file descriptor) [pid 369] close(27) = -1 EBADF (Bad file descriptor) [pid 369] close(28) = -1 EBADF (Bad file descriptor) [pid 369] close(29) = -1 EBADF (Bad file descriptor) [pid 369] exit_group(0) = ? [pid 369] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 24.241230][ T369] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.255922][ T370] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-369: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.301557][ T370] vhost-369 (370) used greatest stack depth: 22768 bytes left [pid 343] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./5/file0") = 0 [pid 343] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./5/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./5") = 0 [pid 343] mkdir("./6", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 8 ./strace-static-x86_64: Process 374 attached [pid 374] set_robust_list(0x555560831760, 24) = 0 [pid 374] chdir("./6") = 0 [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 374] setpgid(0, 0) = 0 [pid 374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 374] write(3, "1000", 4) = 4 [pid 374] close(3) = 0 [pid 374] symlink("/dev/binderfs", "./binderfs") = 0 [pid 374] write(1, "executing program\n", 18executing program ) = 18 [pid 374] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 374] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 374] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 374] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 374] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 374] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 374] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 374] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 374] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 374] memfd_create("syzkaller", 0) = 5 [pid 374] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 374] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 374] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 374] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 374] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 374] close(5) = 0 [pid 374] close(6) = 0 [pid 374] mkdir("./file0", 0777) = 0 [pid 374] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 374] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 374] chdir("./file0") = 0 [pid 374] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 374] ioctl(6, LOOP_CLR_FD) = 0 [pid 374] close(6) = 0 [pid 374] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 374] write(6, "#! ./file1\n", 11) = 11 [pid 374] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [ 24.472741][ T374] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 24.504098][ T375] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-374: bg 0: block 234: padding at end of block bitmap is not set [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [ 24.522849][ T374] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.522862][ T375] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-374: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.524387][ T375] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-374: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 374] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 374] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 374] close(3) = 0 [pid 374] close(4) = 0 [pid 374] close(5) = 0 [pid 374] close(6) = 0 [pid 374] close(7) = -1 EBADF (Bad file descriptor) [pid 374] close(8) = -1 EBADF (Bad file descriptor) [pid 374] close(9) = -1 EBADF (Bad file descriptor) [pid 374] close(10) = -1 EBADF (Bad file descriptor) [pid 374] close(11) = -1 EBADF (Bad file descriptor) [pid 374] close(12) = -1 EBADF (Bad file descriptor) [pid 374] close(13) = -1 EBADF (Bad file descriptor) [pid 374] close(14) = -1 EBADF (Bad file descriptor) [pid 374] close(15) = -1 EBADF (Bad file descriptor) [pid 374] close(16) = -1 EBADF (Bad file descriptor) [pid 374] close(17) = -1 EBADF (Bad file descriptor) [pid 374] close(18) = -1 EBADF (Bad file descriptor) [pid 374] close(19) = -1 EBADF (Bad file descriptor) [pid 374] close(20) = -1 EBADF (Bad file descriptor) [pid 374] close(21) = -1 EBADF (Bad file descriptor) [pid 374] close(22) = -1 EBADF (Bad file descriptor) [pid 374] close(23) = -1 EBADF (Bad file descriptor) [pid 374] close(24) = -1 EBADF (Bad file descriptor) [pid 374] close(25) = -1 EBADF (Bad file descriptor) [ 24.553267][ T374] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.568142][ T375] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-374: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.582933][ T374] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 374] close(26) = -1 EBADF (Bad file descriptor) [pid 374] close(27) = -1 EBADF (Bad file descriptor) [pid 374] close(28) = -1 EBADF (Bad file descriptor) [pid 374] close(29) = -1 EBADF (Bad file descriptor) [pid 374] exit_group(0) = ? [pid 374] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./6/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./6/file0") = 0 [pid 343] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./6/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./6") = 0 [pid 343] mkdir("./7", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x555560831760, 24) = 0 [pid 379] chdir("./7" [pid 343] <... clone resumed>, child_tidptr=0x555560831750) = 9 [pid 379] <... chdir resumed>) = 0 [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 379] setpgid(0, 0) = 0 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 379] write(3, "1000", 4) = 4 [pid 379] close(3) = 0 [pid 379] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 379] write(1, "executing program\n", 18) = 18 [pid 379] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 379] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 379] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 379] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 379] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 379] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 379] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 379] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 379] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 379] memfd_create("syzkaller", 0) = 5 [pid 379] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [ 24.597649][ T375] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-374: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.612767][ T374] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.627443][ T375] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-374: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 379] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 379] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 379] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 379] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 379] close(5) = 0 [pid 379] close(6) = 0 [pid 379] mkdir("./file0", 0777) = 0 [pid 379] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 379] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 379] chdir("./file0") = 0 [pid 379] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 379] ioctl(6, LOOP_CLR_FD) = 0 [pid 379] close(6) = 0 [pid 379] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 379] write(6, "#! ./file1\n", 11) = 11 [pid 379] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [ 24.835333][ T379] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [ 24.876093][ T380] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-379: bg 0: block 234: padding at end of block bitmap is not set [ 24.891831][ T379] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.891878][ T380] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-379: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [ 24.921918][ T379] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.932452][ T380] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-379: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.937765][ T379] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 379] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 379] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 379] close(3) = 0 [pid 379] close(4) = 0 [pid 379] close(5) = 0 [pid 379] close(6) = 0 [pid 379] close(7) = -1 EBADF (Bad file descriptor) [pid 379] close(8) = -1 EBADF (Bad file descriptor) [pid 379] close(9) = -1 EBADF (Bad file descriptor) [pid 379] close(10) = -1 EBADF (Bad file descriptor) [pid 379] close(11) = -1 EBADF (Bad file descriptor) [pid 379] close(12) = -1 EBADF (Bad file descriptor) [pid 379] close(13) = -1 EBADF (Bad file descriptor) [pid 379] close(14) = -1 EBADF (Bad file descriptor) [pid 379] close(15) = -1 EBADF (Bad file descriptor) [pid 379] close(16) = -1 EBADF (Bad file descriptor) [pid 379] close(17) = -1 EBADF (Bad file descriptor) [pid 379] close(18) = -1 EBADF (Bad file descriptor) [pid 379] close(19) = -1 EBADF (Bad file descriptor) [pid 379] close(20) = -1 EBADF (Bad file descriptor) [pid 379] close(21) = -1 EBADF (Bad file descriptor) [pid 379] close(22) = -1 EBADF (Bad file descriptor) [pid 379] close(23) = -1 EBADF (Bad file descriptor) [pid 379] close(24) = -1 EBADF (Bad file descriptor) [pid 379] close(25) = -1 EBADF (Bad file descriptor) [pid 379] close(26) = -1 EBADF (Bad file descriptor) [pid 379] close(27) = -1 EBADF (Bad file descriptor) [pid 379] close(28) = -1 EBADF (Bad file descriptor) [pid 379] close(29) = -1 EBADF (Bad file descriptor) [pid 379] exit_group(0) = ? [pid 379] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 24.952323][ T380] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-379: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.982093][ T380] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-379: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.984089][ T379] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 24.997253][ T380] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-379: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./7/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./7/file0") = 0 [pid 343] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./7/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./7") = 0 [pid 343] mkdir("./8", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 384 attached [pid 384] set_robust_list(0x555560831760, 24) = 0 [pid 384] chdir("./8" [pid 343] <... clone resumed>, child_tidptr=0x555560831750) = 10 [pid 384] <... chdir resumed>) = 0 [pid 384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 384] setpgid(0, 0) = 0 [pid 384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 384] write(3, "1000", 4) = 4 [pid 384] close(3) = 0 executing program [pid 384] symlink("/dev/binderfs", "./binderfs") = 0 [pid 384] write(1, "executing program\n", 18) = 18 [pid 384] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 384] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 384] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 384] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 384] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 384] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 384] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 384] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 384] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 384] memfd_create("syzkaller", 0) = 5 [pid 384] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 384] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 384] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 384] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 384] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 384] close(5) = 0 [pid 384] close(6) = 0 [pid 384] mkdir("./file0", 0777) = 0 [pid 384] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 384] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 384] chdir("./file0") = 0 [pid 384] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 384] ioctl(6, LOOP_CLR_FD) = 0 [pid 384] close(6) = 0 [pid 384] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 384] write(6, "#! ./file1\n", 11) = 11 [pid 384] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [ 25.145294][ T384] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 25.175670][ T385] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-384: bg 0: block 234: padding at end of block bitmap is not set [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [ 25.190533][ T384] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 25.190546][ T385] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-384: lblock 0 mapped to illegal pblock 62218 (length 1) [ 25.204203][ T385] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-384: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [ 25.221077][ T384] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 25.235203][ T385] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-384: lblock 0 mapped to illegal pblock 62218 (length 1) [ 25.251096][ T384] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 25.264935][ T385] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-384: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 384] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 384] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 384] close(3) = 0 [pid 384] close(4) = 0 [pid 384] close(5) = 0 [pid 384] close(6) = 0 [pid 384] close(7) = -1 EBADF (Bad file descriptor) [pid 384] close(8) = -1 EBADF (Bad file descriptor) [pid 384] close(9) = -1 EBADF (Bad file descriptor) [pid 384] close(10) = -1 EBADF (Bad file descriptor) [pid 384] close(11) = -1 EBADF (Bad file descriptor) [pid 384] close(12) = -1 EBADF (Bad file descriptor) [pid 384] close(13) = -1 EBADF (Bad file descriptor) [pid 384] close(14) = -1 EBADF (Bad file descriptor) [pid 384] close(15) = -1 EBADF (Bad file descriptor) [pid 384] close(16) = -1 EBADF (Bad file descriptor) [pid 384] close(17) = -1 EBADF (Bad file descriptor) [pid 384] close(18) = -1 EBADF (Bad file descriptor) [pid 384] close(19) = -1 EBADF (Bad file descriptor) [pid 384] close(20) = -1 EBADF (Bad file descriptor) [pid 384] close(21) = -1 EBADF (Bad file descriptor) [pid 384] close(22) = -1 EBADF (Bad file descriptor) [pid 384] close(23) = -1 EBADF (Bad file descriptor) [pid 384] close(24) = -1 EBADF (Bad file descriptor) [pid 384] close(25) = -1 EBADF (Bad file descriptor) [pid 384] close(26) = -1 EBADF (Bad file descriptor) [pid 384] close(27) = -1 EBADF (Bad file descriptor) [pid 384] close(28) = -1 EBADF (Bad file descriptor) [pid 384] close(29) = -1 EBADF (Bad file descriptor) [pid 384] exit_group(0) = ? [pid 384] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 25.280713][ T384] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 25.294625][ T385] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-384: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./8/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./8/file0") = 0 [pid 343] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./8/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./8") = 0 [pid 343] mkdir("./9", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 11 ./strace-static-x86_64: Process 389 attached [pid 389] set_robust_list(0x555560831760, 24) = 0 [pid 389] chdir("./9") = 0 [pid 389] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 389] setpgid(0, 0) = 0 [pid 389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 389] write(3, "1000", 4) = 4 [pid 389] close(3) = 0 [pid 389] symlink("/dev/binderfs", "./binderfs") = 0 [pid 389] write(1, "executing program\n", 18executing program ) = 18 [pid 389] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 389] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 389] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 389] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 389] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 389] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 389] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 389] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 389] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 389] memfd_create("syzkaller", 0) = 5 [pid 389] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 389] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 389] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 389] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 389] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 389] close(5) = 0 [pid 389] close(6) = 0 [pid 389] mkdir("./file0", 0777) = 0 [ 25.374190][ T385] vhost-384 (385) used greatest stack depth: 22544 bytes left [pid 389] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 389] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 389] chdir("./file0") = 0 [pid 389] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 389] ioctl(6, LOOP_CLR_FD) = 0 [pid 389] close(6) = 0 [pid 389] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 389] write(6, "#! ./file1\n", 11) = 11 [pid 389] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [ 25.478508][ T389] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 25.507000][ T389] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [ 25.546980][ T389] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 25.546992][ T390] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-389: lblock 0 mapped to illegal pblock 62218 (length 1) [ 25.554508][ T390] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-389: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 389] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 389] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 389] close(3) = 0 [pid 389] close(4) = 0 [pid 389] close(5) = 0 [pid 389] close(6) = 0 [pid 389] close(7) = -1 EBADF (Bad file descriptor) [pid 389] close(8) = -1 EBADF (Bad file descriptor) [pid 389] close(9) = -1 EBADF (Bad file descriptor) [pid 389] close(10) = -1 EBADF (Bad file descriptor) [pid 389] close(11) = -1 EBADF (Bad file descriptor) [pid 389] close(12) = -1 EBADF (Bad file descriptor) [pid 389] close(13) = -1 EBADF (Bad file descriptor) [pid 389] close(14) = -1 EBADF (Bad file descriptor) [pid 389] close(15) = -1 EBADF (Bad file descriptor) [pid 389] close(16) = -1 EBADF (Bad file descriptor) [ 25.573067][ T389] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 25.577227][ T390] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-389: lblock 0 mapped to illegal pblock 62218 (length 1) [ 25.592124][ T389] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 389] close(17) = -1 EBADF (Bad file descriptor) [pid 389] close(18) = -1 EBADF (Bad file descriptor) [pid 389] close(19) = -1 EBADF (Bad file descriptor) [pid 389] close(20) = -1 EBADF (Bad file descriptor) [pid 389] close(21) = -1 EBADF (Bad file descriptor) [pid 389] close(22) = -1 EBADF (Bad file descriptor) [pid 389] close(23) = -1 EBADF (Bad file descriptor) [pid 389] close(24) = -1 EBADF (Bad file descriptor) [pid 389] close(25) = -1 EBADF (Bad file descriptor) [pid 389] close(26) = -1 EBADF (Bad file descriptor) [pid 389] close(27) = -1 EBADF (Bad file descriptor) [pid 389] close(28) = -1 EBADF (Bad file descriptor) [pid 389] close(29) = -1 EBADF (Bad file descriptor) [pid 389] exit_group(0) = ? [pid 389] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 25.607090][ T390] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-389: lblock 0 mapped to illegal pblock 62218 (length 1) [ 25.621583][ T389] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 25.636781][ T390] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-389: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./9/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./9/file0") = 0 [pid 343] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./9/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./9") = 0 [pid 343] mkdir("./10", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 12 ./strace-static-x86_64: Process 394 attached [pid 394] set_robust_list(0x555560831760, 24) = 0 [pid 394] chdir("./10") = 0 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 394] setpgid(0, 0) = 0 [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 394] write(3, "1000", 4) = 4 [pid 394] close(3) = 0 [pid 394] symlink("/dev/binderfs", "./binderfs") = 0 [pid 394] write(1, "executing program\n", 18executing program ) = 18 [pid 394] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 394] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 394] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 394] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 394] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 394] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 394] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 394] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 394] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 394] memfd_create("syzkaller", 0) = 5 [pid 394] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 394] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 394] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 394] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 394] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 394] close(5) = 0 [pid 394] close(6) = 0 [pid 394] mkdir("./file0", 0777) = 0 [pid 394] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 394] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 394] chdir("./file0") = 0 [pid 394] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 394] ioctl(6, LOOP_CLR_FD) = 0 [pid 394] close(6) = 0 [pid 394] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 394] write(6, "#! ./file1\n", 11) = 11 [pid 394] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [ 25.935471][ T394] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [ 25.976645][ T395] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-394: bg 0: block 234: padding at end of block bitmap is not set [ 25.996844][ T394] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 25.996857][ T395] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-394: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [ 25.997234][ T395] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-394: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.041739][ T394] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.057281][ T395] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-394: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 394] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 394] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 394] close(3) = 0 [pid 394] close(4) = 0 [pid 394] close(5) = 0 [pid 394] close(6) = 0 [pid 394] close(7) = -1 EBADF (Bad file descriptor) [pid 394] close(8) = -1 EBADF (Bad file descriptor) [pid 394] close(9) = -1 EBADF (Bad file descriptor) [pid 394] close(10) = -1 EBADF (Bad file descriptor) [pid 394] close(11) = -1 EBADF (Bad file descriptor) [pid 394] close(12) = -1 EBADF (Bad file descriptor) [pid 394] close(13) = -1 EBADF (Bad file descriptor) [pid 394] close(14) = -1 EBADF (Bad file descriptor) [pid 394] close(15) = -1 EBADF (Bad file descriptor) [pid 394] close(16) = -1 EBADF (Bad file descriptor) [pid 394] close(17) = -1 EBADF (Bad file descriptor) [pid 394] close(18) = -1 EBADF (Bad file descriptor) [pid 394] close(19) = -1 EBADF (Bad file descriptor) [pid 394] close(20) = -1 EBADF (Bad file descriptor) [pid 394] close(21) = -1 EBADF (Bad file descriptor) [pid 394] close(22) = -1 EBADF (Bad file descriptor) [pid 394] close(23) = -1 EBADF (Bad file descriptor) [pid 394] close(24) = -1 EBADF (Bad file descriptor) [pid 394] close(25) = -1 EBADF (Bad file descriptor) [pid 394] close(26) = -1 EBADF (Bad file descriptor) [pid 394] close(27) = -1 EBADF (Bad file descriptor) [pid 394] close(28) = -1 EBADF (Bad file descriptor) [pid 394] close(29) = -1 EBADF (Bad file descriptor) [pid 394] exit_group(0) = ? [pid 394] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 26.072135][ T394] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.087381][ T395] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-394: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.094442][ T394] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.117294][ T395] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-394: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./10/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./10/file0") = 0 [pid 343] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./10/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./10") = 0 [pid 343] mkdir("./11", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 13 ./strace-static-x86_64: Process 399 attached [pid 399] set_robust_list(0x555560831760, 24) = 0 [pid 399] chdir("./11") = 0 [pid 399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 399] setpgid(0, 0) = 0 [pid 399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 399] write(3, "1000", 4) = 4 [pid 399] close(3) = 0 [pid 399] symlink("/dev/binderfs", "./binderfs") = 0 [pid 399] write(1, "executing program\n", 18executing program ) = 18 [pid 399] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 399] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 399] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 399] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 399] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 399] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 399] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 399] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 399] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 399] memfd_create("syzkaller", 0) = 5 [pid 399] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 399] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 399] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 399] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 399] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 399] close(5) = 0 [pid 399] close(6) = 0 [pid 399] mkdir("./file0", 0777) = 0 [pid 399] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 399] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 399] chdir("./file0") = 0 [pid 399] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 399] ioctl(6, LOOP_CLR_FD) = 0 [pid 399] close(6) = 0 [pid 399] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 399] write(6, "#! ./file1\n", 11) = 11 [pid 399] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [ 26.255643][ T399] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 26.284723][ T400] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-399: bg 0: block 234: padding at end of block bitmap is not set [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [ 26.302979][ T399] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.302992][ T400] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-399: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.309431][ T400] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-399: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [ 26.324935][ T399] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.334415][ T400] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-399: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.348208][ T399] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 399] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 399] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 399] close(3) = 0 [pid 399] close(4) = 0 [pid 399] close(5) = 0 [pid 399] close(6) = 0 [pid 399] close(7) = -1 EBADF (Bad file descriptor) [pid 399] close(8) = -1 EBADF (Bad file descriptor) [pid 399] close(9) = -1 EBADF (Bad file descriptor) [pid 399] close(10) = -1 EBADF (Bad file descriptor) [pid 399] close(11) = -1 EBADF (Bad file descriptor) [pid 399] close(12) = -1 EBADF (Bad file descriptor) [pid 399] close(13) = -1 EBADF (Bad file descriptor) [pid 399] close(14) = -1 EBADF (Bad file descriptor) [pid 399] close(15) = -1 EBADF (Bad file descriptor) [pid 399] close(16) = -1 EBADF (Bad file descriptor) [pid 399] close(17) = -1 EBADF (Bad file descriptor) [pid 399] close(18) = -1 EBADF (Bad file descriptor) [pid 399] close(19) = -1 EBADF (Bad file descriptor) [pid 399] close(20) = -1 EBADF (Bad file descriptor) [pid 399] close(21) = -1 EBADF (Bad file descriptor) [pid 399] close(22) = -1 EBADF (Bad file descriptor) [pid 399] close(23) = -1 EBADF (Bad file descriptor) [pid 399] close(24) = -1 EBADF (Bad file descriptor) [pid 399] close(25) = -1 EBADF (Bad file descriptor) [pid 399] close(26) = -1 EBADF (Bad file descriptor) [pid 399] close(27) = -1 EBADF (Bad file descriptor) [pid 399] close(28) = -1 EBADF (Bad file descriptor) [pid 399] close(29) = -1 EBADF (Bad file descriptor) [pid 399] exit_group(0) = ? [pid 399] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 26.363086][ T400] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-399: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.377855][ T399] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.392839][ T400] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-399: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./11/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./11/file0") = 0 [pid 343] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./11/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./11") = 0 [pid 343] mkdir("./12", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 14 ./strace-static-x86_64: Process 404 attached [pid 404] set_robust_list(0x555560831760, 24) = 0 [pid 404] chdir("./12") = 0 [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 404] setpgid(0, 0) = 0 [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 404] write(3, "1000", 4) = 4 [pid 404] close(3) = 0 [pid 404] symlink("/dev/binderfs", "./binderfs") = 0 [pid 404] write(1, "executing program\n", 18executing program ) = 18 [pid 404] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 404] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 404] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 404] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 404] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 404] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 404] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 404] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 404] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 404] memfd_create("syzkaller", 0) = 5 [pid 404] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 404] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 404] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 404] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 404] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 404] close(5) = 0 [pid 404] close(6) = 0 [pid 404] mkdir("./file0", 0777) = 0 [pid 404] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 404] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 404] chdir("./file0") = 0 [pid 404] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 404] ioctl(6, LOOP_CLR_FD) = 0 [pid 404] close(6) = 0 [pid 404] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 404] write(6, "#! ./file1\n", 11) = 11 [pid 404] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [ 26.755337][ T404] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [ 26.796381][ T405] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-404: bg 0: block 234: padding at end of block bitmap is not set [ 26.816477][ T404] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.816488][ T405] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-404: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [ 26.816985][ T405] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-404: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.847115][ T404] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.861596][ T405] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-404: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 404] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 404] close(3) = 0 [pid 404] close(4) = 0 [pid 404] close(5) = 0 [pid 404] close(6) = 0 [pid 404] close(7) = -1 EBADF (Bad file descriptor) [pid 404] close(8) = -1 EBADF (Bad file descriptor) [pid 404] close(9) = -1 EBADF (Bad file descriptor) [pid 404] close(10) = -1 EBADF (Bad file descriptor) [pid 404] close(11) = -1 EBADF (Bad file descriptor) [pid 404] close(12) = -1 EBADF (Bad file descriptor) [pid 404] close(13) = -1 EBADF (Bad file descriptor) [pid 404] close(14) = -1 EBADF (Bad file descriptor) [pid 404] close(15) = -1 EBADF (Bad file descriptor) [pid 404] close(16) = -1 EBADF (Bad file descriptor) [pid 404] close(17) = -1 EBADF (Bad file descriptor) [pid 404] close(18) = -1 EBADF (Bad file descriptor) [pid 404] close(19) = -1 EBADF (Bad file descriptor) [pid 404] close(20) = -1 EBADF (Bad file descriptor) [pid 404] close(21) = -1 EBADF (Bad file descriptor) [pid 404] close(22) = -1 EBADF (Bad file descriptor) [pid 404] close(23) = -1 EBADF (Bad file descriptor) [pid 404] close(24) = -1 EBADF (Bad file descriptor) [ 26.876991][ T404] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.891057][ T405] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-404: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.906712][ T404] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 404] close(25) = -1 EBADF (Bad file descriptor) [pid 404] close(26) = -1 EBADF (Bad file descriptor) [pid 404] close(27) = -1 EBADF (Bad file descriptor) [pid 404] close(28) = -1 EBADF (Bad file descriptor) [pid 404] close(29) = -1 EBADF (Bad file descriptor) [pid 404] exit_group(0) = ? [pid 404] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 26.920760][ T405] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-404: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./12/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./12/file0") = 0 [pid 343] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./12/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./12") = 0 [pid 343] mkdir("./13", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3executing program ) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 15 ./strace-static-x86_64: Process 409 attached [pid 409] set_robust_list(0x555560831760, 24) = 0 [pid 409] chdir("./13") = 0 [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 409] setpgid(0, 0) = 0 [pid 409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 409] write(3, "1000", 4) = 4 [pid 409] close(3) = 0 [pid 409] symlink("/dev/binderfs", "./binderfs") = 0 [pid 409] write(1, "executing program\n", 18) = 18 [pid 409] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 409] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 409] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 409] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 409] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 409] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 409] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 409] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 409] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 409] memfd_create("syzkaller", 0) = 5 [pid 409] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 409] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 409] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 409] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 409] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 409] close(5) = 0 [pid 409] close(6) = 0 [pid 409] mkdir("./file0", 0777) = 0 [pid 409] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 409] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 409] chdir("./file0") = 0 [pid 409] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 409] ioctl(6, LOOP_CLR_FD) = 0 [pid 409] close(6) = 0 [pid 409] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 409] write(6, "#! ./file1\n", 11) = 11 [pid 409] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [ 27.215356][ T409] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [ 27.256005][ T410] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-409: bg 0: block 234: padding at end of block bitmap is not set [ 27.271087][ T409] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.271109][ T410] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-409: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [ 27.294474][ T409] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.301298][ T410] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-409: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.316802][ T409] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 409] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 409] close(3) = 0 [pid 409] close(4) = 0 [pid 409] close(5) = 0 [pid 409] close(6) = 0 [pid 409] close(7) = -1 EBADF (Bad file descriptor) [pid 409] close(8) = -1 EBADF (Bad file descriptor) [pid 409] close(9) = -1 EBADF (Bad file descriptor) [pid 409] close(10) = -1 EBADF (Bad file descriptor) [pid 409] close(11) = -1 EBADF (Bad file descriptor) [pid 409] close(12) = -1 EBADF (Bad file descriptor) [pid 409] close(13) = -1 EBADF (Bad file descriptor) [pid 409] close(14) = -1 EBADF (Bad file descriptor) [pid 409] close(15) = -1 EBADF (Bad file descriptor) [pid 409] close(16) = -1 EBADF (Bad file descriptor) [pid 409] close(17) = -1 EBADF (Bad file descriptor) [pid 409] close(18) = -1 EBADF (Bad file descriptor) [pid 409] close(19) = -1 EBADF (Bad file descriptor) [pid 409] close(20) = -1 EBADF (Bad file descriptor) [pid 409] close(21) = -1 EBADF (Bad file descriptor) [pid 409] close(22) = -1 EBADF (Bad file descriptor) [pid 409] close(23) = -1 EBADF (Bad file descriptor) [pid 409] close(24) = -1 EBADF (Bad file descriptor) [pid 409] close(25) = -1 EBADF (Bad file descriptor) [pid 409] close(26) = -1 EBADF (Bad file descriptor) [pid 409] close(27) = -1 EBADF (Bad file descriptor) [pid 409] close(28) = -1 EBADF (Bad file descriptor) [pid 409] close(29) = -1 EBADF (Bad file descriptor) [pid 409] exit_group(0) = ? [pid 409] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [ 27.331027][ T410] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-409: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.346477][ T409] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.360774][ T410] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-409: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.376133][ T409] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./13", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./13/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./13/file0") = 0 [pid 343] umount2("./13/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./13/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./13") = 0 [pid 343] mkdir("./14", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 414 attached , child_tidptr=0x555560831750) = 16 [pid 414] set_robust_list(0x555560831760, 24) = 0 [pid 414] chdir("./14") = 0 [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 414] setpgid(0, 0) = 0 [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 414] write(3, "1000", 4) = 4 [pid 414] close(3) = 0 [pid 414] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 414] write(1, "executing program\n", 18) = 18 [pid 414] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 414] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 414] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 414] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 414] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 414] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 414] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 414] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 414] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 414] memfd_create("syzkaller", 0) = 5 [pid 414] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 414] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 414] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 414] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 414] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 414] close(5) = 0 [pid 414] close(6) = 0 [pid 414] mkdir("./file0", 0777) = 0 [pid 414] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 414] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 414] chdir("./file0") = 0 [pid 414] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 414] ioctl(6, LOOP_CLR_FD) = 0 [pid 414] close(6) = 0 [pid 414] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 414] write(6, "#! ./file1\n", 11) = 11 [pid 414] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [ 27.625376][ T414] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 27.655050][ T415] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-414: bg 0: block 234: padding at end of block bitmap is not set [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [ 27.672744][ T414] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.672755][ T415] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-414: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.679790][ T415] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-414: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 414] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 414] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 414] close(3) = 0 [pid 414] close(4) = 0 [pid 414] close(5) = 0 [pid 414] close(6) = 0 [pid 414] close(7) = -1 EBADF (Bad file descriptor) [pid 414] close(8) = -1 EBADF (Bad file descriptor) [pid 414] close(9) = -1 EBADF (Bad file descriptor) [pid 414] close(10) = -1 EBADF (Bad file descriptor) [pid 414] close(11) = -1 EBADF (Bad file descriptor) [pid 414] close(12) = -1 EBADF (Bad file descriptor) [pid 414] close(13) = -1 EBADF (Bad file descriptor) [pid 414] close(14) = -1 EBADF (Bad file descriptor) [pid 414] close(15) = -1 EBADF (Bad file descriptor) [pid 414] close(16) = -1 EBADF (Bad file descriptor) [pid 414] close(17) = -1 EBADF (Bad file descriptor) [pid 414] close(18) = -1 EBADF (Bad file descriptor) [pid 414] close(19) = -1 EBADF (Bad file descriptor) [pid 414] close(20) = -1 EBADF (Bad file descriptor) [pid 414] close(21) = -1 EBADF (Bad file descriptor) [pid 414] close(22) = -1 EBADF (Bad file descriptor) [pid 414] close(23) = -1 EBADF (Bad file descriptor) [pid 414] close(24) = -1 EBADF (Bad file descriptor) [pid 414] close(25) = -1 EBADF (Bad file descriptor) [pid 414] close(26) = -1 EBADF (Bad file descriptor) [pid 414] close(27) = -1 EBADF (Bad file descriptor) [pid 414] close(28) = -1 EBADF (Bad file descriptor) [pid 414] close(29) = -1 EBADF (Bad file descriptor) [pid 414] exit_group(0) = ? [pid 414] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [ 27.703126][ T414] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.717989][ T415] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-414: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.733024][ T414] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./14", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./14/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./14/file0") = 0 [pid 343] umount2("./14/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./14/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./14") = 0 [pid 343] mkdir("./15", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 17 ./strace-static-x86_64: Process 419 attached [pid 419] set_robust_list(0x555560831760, 24) = 0 [pid 419] chdir("./15") = 0 [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 419] setpgid(0, 0) = 0 [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 419] write(3, "1000", 4) = 4 [pid 419] close(3) = 0 [pid 419] symlink("/dev/binderfs", "./binderfs") = 0 [pid 419] write(1, "executing program\n", 18executing program ) = 18 [pid 419] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 419] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 419] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 419] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 419] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 419] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 419] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 419] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 419] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 419] memfd_create("syzkaller", 0) = 5 [pid 419] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 419] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 419] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 419] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [ 27.747432][ T415] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-414: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.762725][ T414] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.777034][ T415] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-414: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 419] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 419] close(5) = 0 [pid 419] close(6) = 0 [pid 419] mkdir("./file0", 0777) = 0 [pid 419] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 419] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 419] chdir("./file0") = 0 [pid 419] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 419] ioctl(6, LOOP_CLR_FD) = 0 [pid 419] close(6) = 0 [pid 419] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 419] write(6, "#! ./file1\n", 11) = 11 [pid 419] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [ 27.935267][ T419] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [ 27.975950][ T420] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-419: bg 0: block 234: padding at end of block bitmap is not set [ 27.991497][ T419] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.991510][ T420] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-419: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 419] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 419] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [ 27.991724][ T420] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-419: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.014759][ T419] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.024281][ T420] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-419: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 419] close(3) = 0 [pid 419] close(4) = 0 [pid 419] close(5) = 0 [pid 419] close(6) = 0 [pid 419] close(7) = -1 EBADF (Bad file descriptor) [pid 419] close(8) = -1 EBADF (Bad file descriptor) [pid 419] close(9) = -1 EBADF (Bad file descriptor) [pid 419] close(10) = -1 EBADF (Bad file descriptor) [pid 419] close(11) = -1 EBADF (Bad file descriptor) [pid 419] close(12) = -1 EBADF (Bad file descriptor) [pid 419] close(13) = -1 EBADF (Bad file descriptor) [pid 419] close(14) = -1 EBADF (Bad file descriptor) [pid 419] close(15) = -1 EBADF (Bad file descriptor) [pid 419] close(16) = -1 EBADF (Bad file descriptor) [pid 419] close(17) = -1 EBADF (Bad file descriptor) [pid 419] close(18) = -1 EBADF (Bad file descriptor) [pid 419] close(19) = -1 EBADF (Bad file descriptor) [pid 419] close(20) = -1 EBADF (Bad file descriptor) [pid 419] close(21) = -1 EBADF (Bad file descriptor) [pid 419] close(22) = -1 EBADF (Bad file descriptor) [pid 419] close(23) = -1 EBADF (Bad file descriptor) [pid 419] close(24) = -1 EBADF (Bad file descriptor) [pid 419] close(25) = -1 EBADF (Bad file descriptor) [pid 419] close(26) = -1 EBADF (Bad file descriptor) [pid 419] close(27) = -1 EBADF (Bad file descriptor) [pid 419] close(28) = -1 EBADF (Bad file descriptor) [pid 419] close(29) = -1 EBADF (Bad file descriptor) [pid 419] exit_group(0) = ? [pid 419] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./15", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 28.036272][ T419] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.051553][ T420] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-419: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.065848][ T419] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.081316][ T420] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-419: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./15/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./15/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./15/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./15/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./15/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./15/file0") = 0 [pid 343] umount2("./15/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./15/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./15") = 0 [pid 343] mkdir("./16", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 18 ./strace-static-x86_64: Process 424 attached [pid 424] set_robust_list(0x555560831760, 24) = 0 [pid 424] chdir("./16") = 0 [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 424] setpgid(0, 0) = 0 [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 424] write(3, "1000", 4) = 4 [pid 424] close(3) = 0 [pid 424] symlink("/dev/binderfs", "./binderfs") = 0 [pid 424] write(1, "executing program\n", 18executing program ) = 18 [pid 424] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 424] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 424] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 424] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 424] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 424] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 424] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 424] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 424] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 424] memfd_create("syzkaller", 0) = 5 [pid 424] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 424] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 424] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 424] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 424] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 424] close(5) = 0 [pid 424] close(6) = 0 [pid 424] mkdir("./file0", 0777) = 0 [pid 424] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 424] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 424] chdir("./file0") = 0 [pid 424] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 424] ioctl(6, LOOP_CLR_FD) = 0 [pid 424] close(6) = 0 [pid 424] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 424] write(6, "#! ./file1\n", 11) = 11 [pid 424] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [ 28.395312][ T424] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [ 28.436055][ T425] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-424: bg 0: block 234: padding at end of block bitmap is not set [ 28.453358][ T424] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.453380][ T425] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-424: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [ 28.474467][ T424] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.483504][ T425] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-424: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.498949][ T424] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [ 28.513104][ T425] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-424: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.528369][ T424] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.543015][ T425] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-424: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 424] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 424] close(3) = 0 [pid 424] close(4) = 0 [pid 424] close(5) = 0 [pid 424] close(6) = 0 [pid 424] close(7) = -1 EBADF (Bad file descriptor) [pid 424] close(8) = -1 EBADF (Bad file descriptor) [pid 424] close(9) = -1 EBADF (Bad file descriptor) [pid 424] close(10) = -1 EBADF (Bad file descriptor) [pid 424] close(11) = -1 EBADF (Bad file descriptor) [pid 424] close(12) = -1 EBADF (Bad file descriptor) [pid 424] close(13) = -1 EBADF (Bad file descriptor) [pid 424] close(14) = -1 EBADF (Bad file descriptor) [pid 424] close(15) = -1 EBADF (Bad file descriptor) [pid 424] close(16) = -1 EBADF (Bad file descriptor) [pid 424] close(17) = -1 EBADF (Bad file descriptor) [pid 424] close(18) = -1 EBADF (Bad file descriptor) [pid 424] close(19) = -1 EBADF (Bad file descriptor) [pid 424] close(20) = -1 EBADF (Bad file descriptor) [pid 424] close(21) = -1 EBADF (Bad file descriptor) [pid 424] close(22) = -1 EBADF (Bad file descriptor) [pid 424] close(23) = -1 EBADF (Bad file descriptor) [pid 424] close(24) = -1 EBADF (Bad file descriptor) [pid 424] close(25) = -1 EBADF (Bad file descriptor) [pid 424] close(26) = -1 EBADF (Bad file descriptor) [pid 424] close(27) = -1 EBADF (Bad file descriptor) [pid 424] close(28) = -1 EBADF (Bad file descriptor) [pid 424] close(29) = -1 EBADF (Bad file descriptor) [pid 424] exit_group(0) = ? [pid 424] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [ 28.558200][ T424] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./16", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./16/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./16/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./16/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./16/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./16/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./16/file0") = 0 [pid 343] umount2("./16/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./16/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./16") = 0 [pid 343] mkdir("./17", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 19 ./strace-static-x86_64: Process 429 attached [pid 429] set_robust_list(0x555560831760, 24) = 0 [pid 429] chdir("./17") = 0 [pid 429] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 429] setpgid(0, 0) = 0 [pid 429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 429] write(3, "1000", 4) = 4 [pid 429] close(3) = 0 [pid 429] symlink("/dev/binderfs", "./binderfs") = 0 [pid 429] write(1, "executing program\n", 18executing program ) = 18 [pid 429] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 429] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 429] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 429] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 429] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 429] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 429] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 429] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 429] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 429] memfd_create("syzkaller", 0) = 5 [pid 429] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 429] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 429] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 429] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 429] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 429] close(5) = 0 [pid 429] close(6) = 0 [pid 429] mkdir("./file0", 0777) = 0 [pid 429] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 429] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 429] chdir("./file0") = 0 [pid 429] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 429] ioctl(6, LOOP_CLR_FD) = 0 [pid 429] close(6) = 0 [pid 429] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 429] write(6, "#! ./file1\n", 11) = 11 [pid 429] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [ 28.845350][ T429] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [ 28.885211][ T429] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [ 28.906673][ T429] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.906685][ T430] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-429: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [ 28.906863][ T430] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-429: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.937293][ T429] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.951623][ T430] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-429: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.966971][ T429] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 429] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 429] close(3) = 0 [pid 429] close(4) = 0 [pid 429] close(5) = 0 [pid 429] close(6) = 0 [pid 429] close(7) = -1 EBADF (Bad file descriptor) [pid 429] close(8) = -1 EBADF (Bad file descriptor) [pid 429] close(9) = -1 EBADF (Bad file descriptor) [pid 429] close(10) = -1 EBADF (Bad file descriptor) [pid 429] close(11) = -1 EBADF (Bad file descriptor) [pid 429] close(12) = -1 EBADF (Bad file descriptor) [pid 429] close(13) = -1 EBADF (Bad file descriptor) [pid 429] close(14) = -1 EBADF (Bad file descriptor) [pid 429] close(15) = -1 EBADF (Bad file descriptor) [pid 429] close(16) = -1 EBADF (Bad file descriptor) [pid 429] close(17) = -1 EBADF (Bad file descriptor) [pid 429] close(18) = -1 EBADF (Bad file descriptor) [pid 429] close(19) = -1 EBADF (Bad file descriptor) [pid 429] close(20) = -1 EBADF (Bad file descriptor) [pid 429] close(21) = -1 EBADF (Bad file descriptor) [pid 429] close(22) = -1 EBADF (Bad file descriptor) [pid 429] close(23) = -1 EBADF (Bad file descriptor) [pid 429] close(24) = -1 EBADF (Bad file descriptor) [pid 429] close(25) = -1 EBADF (Bad file descriptor) [pid 429] close(26) = -1 EBADF (Bad file descriptor) [pid 429] close(27) = -1 EBADF (Bad file descriptor) [pid 429] close(28) = -1 EBADF (Bad file descriptor) [pid 429] close(29) = -1 EBADF (Bad file descriptor) [pid 429] exit_group(0) = ? [pid 429] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./17", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 28.980968][ T430] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-429: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.996622][ T429] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 29.010751][ T430] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-429: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./17/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./17/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./17/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./17/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./17/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./17/file0") = 0 [pid 343] umount2("./17/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./17/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./17") = 0 [pid 343] mkdir("./18", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 20 ./strace-static-x86_64: Process 434 attached [pid 434] set_robust_list(0x555560831760, 24) = 0 [pid 434] chdir("./18") = 0 [pid 434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 434] setpgid(0, 0) = 0 [pid 434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 434] write(3, "1000", 4) = 4 [pid 434] close(3) = 0 [pid 434] symlink("/dev/binderfs", "./binderfs") = 0 [pid 434] write(1, "executing program\n", 18executing program ) = 18 [pid 434] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 434] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 434] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 434] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 434] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 434] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 434] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 434] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 434] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 434] memfd_create("syzkaller", 0) = 5 [pid 434] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 434] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 434] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 434] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 434] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 434] close(5) = 0 [pid 434] close(6) = 0 [pid 434] mkdir("./file0", 0777) = 0 [pid 434] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 434] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 434] chdir("./file0") = 0 [pid 434] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 434] ioctl(6, LOOP_CLR_FD) = 0 [pid 434] close(6) = 0 [pid 434] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 434] write(6, "#! ./file1\n", 11) = 11 [pid 434] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [ 29.275226][ T434] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [ 29.316074][ T435] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-434: bg 0: block 234: padding at end of block bitmap is not set [ 29.345523][ T434] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [ 29.345628][ T435] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-434: lblock 0 mapped to illegal pblock 62218 (length 1) [ 29.361078][ T434] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 29.376091][ T435] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-434: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 434] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 434] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 434] close(3) = 0 [pid 434] close(4) = 0 [pid 434] close(5) = 0 [pid 434] close(6) = 0 [pid 434] close(7) = -1 EBADF (Bad file descriptor) [pid 434] close(8) = -1 EBADF (Bad file descriptor) [pid 434] close(9) = -1 EBADF (Bad file descriptor) [pid 434] close(10) = -1 EBADF (Bad file descriptor) [pid 434] close(11) = -1 EBADF (Bad file descriptor) [pid 434] close(12) = -1 EBADF (Bad file descriptor) [pid 434] close(13) = -1 EBADF (Bad file descriptor) [pid 434] close(14) = -1 EBADF (Bad file descriptor) [pid 434] close(15) = -1 EBADF (Bad file descriptor) [pid 434] close(16) = -1 EBADF (Bad file descriptor) [ 29.405326][ T435] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-434: lblock 0 mapped to illegal pblock 62218 (length 1) [ 29.414544][ T434] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 29.430549][ T435] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-434: lblock 0 mapped to illegal pblock 62218 (length 1) [ 29.444536][ T434] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 434] close(17) = -1 EBADF (Bad file descriptor) [pid 434] close(18) = -1 EBADF (Bad file descriptor) [pid 434] close(19) = -1 EBADF (Bad file descriptor) [pid 434] close(20) = -1 EBADF (Bad file descriptor) [pid 434] close(21) = -1 EBADF (Bad file descriptor) [pid 434] close(22) = -1 EBADF (Bad file descriptor) [pid 434] close(23) = -1 EBADF (Bad file descriptor) [pid 434] close(24) = -1 EBADF (Bad file descriptor) [pid 434] close(25) = -1 EBADF (Bad file descriptor) [pid 434] close(26) = -1 EBADF (Bad file descriptor) [pid 434] close(27) = -1 EBADF (Bad file descriptor) [pid 434] close(28) = -1 EBADF (Bad file descriptor) [pid 434] close(29) = -1 EBADF (Bad file descriptor) [pid 434] exit_group(0) = ? [pid 434] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./18", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 29.450132][ T435] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-434: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./18/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./18/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./18/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./18/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./18/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./18/file0") = 0 [pid 343] umount2("./18/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./18/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./18") = 0 [pid 343] mkdir("./19", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 21 ./strace-static-x86_64: Process 439 attached [pid 439] set_robust_list(0x555560831760, 24) = 0 [pid 439] chdir("./19") = 0 [pid 439] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 439] setpgid(0, 0) = 0 [pid 439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 439] write(3, "1000", 4) = 4 [pid 439] close(3) = 0 [pid 439] symlink("/dev/binderfs", "./binderfs") = 0 [pid 439] write(1, "executing program\n", 18executing program ) = 18 [pid 439] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 439] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 439] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 439] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 439] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 439] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 439] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 439] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 439] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 439] memfd_create("syzkaller", 0) = 5 [pid 439] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 439] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 439] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 439] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 439] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 439] close(5) = 0 [pid 439] close(6) = 0 [pid 439] mkdir("./file0", 0777) = 0 [pid 439] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 439] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 439] chdir("./file0") = 0 [pid 439] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 439] ioctl(6, LOOP_CLR_FD) = 0 [pid 439] close(6) = 0 [pid 439] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 439] write(6, "#! ./file1\n", 11) = 11 [pid 439] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [ 29.605424][ T439] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 29.630928][ T440] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-439: bg 0: block 234: padding at end of block bitmap is not set [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [ 29.649480][ T439] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 29.649662][ T440] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-439: lblock 0 mapped to illegal pblock 62218 (length 1) [ 29.674570][ T439] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [ 29.694670][ T440] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-439: lblock 0 mapped to illegal pblock 62218 (length 1) [ 29.695040][ T439] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 29.709747][ T440] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-439: lblock 0 mapped to illegal pblock 62218 (length 1) [ 29.725384][ T439] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 439] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 439] close(3) = 0 [pid 439] close(4) = 0 [pid 439] close(5) = 0 [pid 439] close(6) = 0 [pid 439] close(7) = -1 EBADF (Bad file descriptor) [pid 439] close(8) = -1 EBADF (Bad file descriptor) [pid 439] close(9) = -1 EBADF (Bad file descriptor) [pid 439] close(10) = -1 EBADF (Bad file descriptor) [pid 439] close(11) = -1 EBADF (Bad file descriptor) [pid 439] close(12) = -1 EBADF (Bad file descriptor) [pid 439] close(13) = -1 EBADF (Bad file descriptor) [pid 439] close(14) = -1 EBADF (Bad file descriptor) [pid 439] close(15) = -1 EBADF (Bad file descriptor) [pid 439] close(16) = -1 EBADF (Bad file descriptor) [pid 439] close(17) = -1 EBADF (Bad file descriptor) [pid 439] close(18) = -1 EBADF (Bad file descriptor) [pid 439] close(19) = -1 EBADF (Bad file descriptor) [pid 439] close(20) = -1 EBADF (Bad file descriptor) [pid 439] close(21) = -1 EBADF (Bad file descriptor) [pid 439] close(22) = -1 EBADF (Bad file descriptor) [pid 439] close(23) = -1 EBADF (Bad file descriptor) [pid 439] close(24) = -1 EBADF (Bad file descriptor) [pid 439] close(25) = -1 EBADF (Bad file descriptor) [pid 439] close(26) = -1 EBADF (Bad file descriptor) [pid 439] close(27) = -1 EBADF (Bad file descriptor) [pid 439] close(28) = -1 EBADF (Bad file descriptor) [pid 439] close(29) = -1 EBADF (Bad file descriptor) [pid 439] exit_group(0) = ? [pid 439] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./19", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 29.739431][ T440] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-439: lblock 0 mapped to illegal pblock 62218 (length 1) [ 29.755131][ T439] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./19/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./19/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./19/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./19/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./19/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./19/file0") = 0 [pid 343] umount2("./19/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./19/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./19") = 0 [pid 343] mkdir("./20", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 22 ./strace-static-x86_64: Process 444 attached [pid 444] set_robust_list(0x555560831760, 24) = 0 [pid 444] chdir("./20") = 0 [pid 444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 444] setpgid(0, 0) = 0 [pid 444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 444] write(3, "1000", 4) = 4 [pid 444] close(3) = 0 [pid 444] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 444] write(1, "executing program\n", 18) = 18 [pid 444] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 444] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 444] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 444] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 444] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 444] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 444] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 444] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 444] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 444] memfd_create("syzkaller", 0) = 5 [pid 444] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 444] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 444] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 444] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 444] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 444] close(5) = 0 [pid 444] close(6) = 0 [pid 444] mkdir("./file0", 0777) = 0 [pid 444] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 444] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 444] chdir("./file0") = 0 [pid 444] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 444] ioctl(6, LOOP_CLR_FD) = 0 [pid 444] close(6) = 0 [pid 444] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 444] write(6, "#! ./file1\n", 11) = 11 [pid 444] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [ 29.925302][ T444] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 29.950552][ T444] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [ 29.977531][ T444] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 29.977542][ T445] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-444: lblock 0 mapped to illegal pblock 62218 (length 1) [ 29.977728][ T445] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-444: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 444] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 444] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 444] close(3) = 0 [pid 444] close(4) = 0 [pid 444] close(5) = 0 [pid 444] close(6) = 0 [pid 444] close(7) = -1 EBADF (Bad file descriptor) [pid 444] close(8) = -1 EBADF (Bad file descriptor) [pid 444] close(9) = -1 EBADF (Bad file descriptor) [pid 444] close(10) = -1 EBADF (Bad file descriptor) [pid 444] close(11) = -1 EBADF (Bad file descriptor) [pid 444] close(12) = -1 EBADF (Bad file descriptor) [pid 444] close(13) = -1 EBADF (Bad file descriptor) [pid 444] close(14) = -1 EBADF (Bad file descriptor) [pid 444] close(15) = -1 EBADF (Bad file descriptor) [pid 444] close(16) = -1 EBADF (Bad file descriptor) [pid 444] close(17) = -1 EBADF (Bad file descriptor) [pid 444] close(18) = -1 EBADF (Bad file descriptor) [pid 444] close(19) = -1 EBADF (Bad file descriptor) [pid 444] close(20) = -1 EBADF (Bad file descriptor) [pid 444] close(21) = -1 EBADF (Bad file descriptor) [pid 444] close(22) = -1 EBADF (Bad file descriptor) [pid 444] close(23) = -1 EBADF (Bad file descriptor) [pid 444] close(24) = -1 EBADF (Bad file descriptor) [pid 444] close(25) = -1 EBADF (Bad file descriptor) [pid 444] close(26) = -1 EBADF (Bad file descriptor) [pid 444] close(27) = -1 EBADF (Bad file descriptor) [pid 444] close(28) = -1 EBADF (Bad file descriptor) [pid 444] close(29) = -1 EBADF (Bad file descriptor) [pid 444] exit_group(0) = ? [pid 444] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [ 30.022961][ T444] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 30.038596][ T445] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-444: lblock 0 mapped to illegal pblock 62218 (length 1) [ 30.038662][ T444] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./20", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./20/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./20/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./20/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./20/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./20/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./20/file0") = 0 [pid 343] umount2("./20/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./20/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./20") = 0 [pid 343] mkdir("./21", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 23 ./strace-static-x86_64: Process 449 attached [pid 449] set_robust_list(0x555560831760, 24) = 0 [pid 449] chdir("./21") = 0 [pid 449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 449] setpgid(0, 0) = 0 [pid 449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 449] write(3, "1000", 4) = 4 [pid 449] close(3) = 0 [pid 449] symlink("/dev/binderfs", "./binderfs") = 0 [pid 449] write(1, "executing program\n", 18executing program ) = 18 [pid 449] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 449] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 449] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 449] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 449] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 449] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 449] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 449] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [ 30.053752][ T445] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-444: lblock 0 mapped to illegal pblock 62218 (length 1) [ 30.069010][ T444] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 30.083546][ T445] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-444: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 449] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 449] memfd_create("syzkaller", 0) = 5 [pid 449] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 449] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 449] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 449] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 449] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 449] close(5) = 0 [pid 449] close(6) = 0 [pid 449] mkdir("./file0", 0777) = 0 [pid 449] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 449] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 449] chdir("./file0") = 0 [pid 449] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 449] ioctl(6, LOOP_CLR_FD) = 0 [pid 449] close(6) = 0 [pid 449] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 449] write(6, "#! ./file1\n", 11) = 11 [pid 449] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [ 30.345293][ T449] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [ 30.386102][ T450] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-449: bg 0: block 234: padding at end of block bitmap is not set [ 30.418978][ T450] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-449: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [ 30.427367][ T449] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 30.434145][ T450] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-449: lblock 0 mapped to illegal pblock 62218 (length 1) [ 30.449456][ T449] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 449] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 449] close(3) = 0 [pid 449] close(4) = 0 [pid 449] close(5) = 0 [pid 449] close(6) = 0 [pid 449] close(7) = -1 EBADF (Bad file descriptor) [pid 449] close(8) = -1 EBADF (Bad file descriptor) [pid 449] close(9) = -1 EBADF (Bad file descriptor) [pid 449] close(10) = -1 EBADF (Bad file descriptor) [pid 449] close(11) = -1 EBADF (Bad file descriptor) [pid 449] close(12) = -1 EBADF (Bad file descriptor) [pid 449] close(13) = -1 EBADF (Bad file descriptor) [pid 449] close(14) = -1 EBADF (Bad file descriptor) [pid 449] close(15) = -1 EBADF (Bad file descriptor) [pid 449] close(16) = -1 EBADF (Bad file descriptor) [pid 449] close(17) = -1 EBADF (Bad file descriptor) [pid 449] close(18) = -1 EBADF (Bad file descriptor) [pid 449] close(19) = -1 EBADF (Bad file descriptor) [pid 449] close(20) = -1 EBADF (Bad file descriptor) [pid 449] close(21) = -1 EBADF (Bad file descriptor) [pid 449] close(22) = -1 EBADF (Bad file descriptor) [pid 449] close(23) = -1 EBADF (Bad file descriptor) [pid 449] close(24) = -1 EBADF (Bad file descriptor) [pid 449] close(25) = -1 EBADF (Bad file descriptor) [pid 449] close(26) = -1 EBADF (Bad file descriptor) [pid 449] close(27) = -1 EBADF (Bad file descriptor) [pid 449] close(28) = -1 EBADF (Bad file descriptor) [pid 449] close(29) = -1 EBADF (Bad file descriptor) [pid 449] exit_group(0) = ? [pid 449] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./21", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 30.463923][ T450] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-449: lblock 0 mapped to illegal pblock 62218 (length 1) [ 30.479077][ T449] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 30.493840][ T450] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-449: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./21/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./21/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./21/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./21/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./21/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./21/file0") = 0 [pid 343] umount2("./21/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./21/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./21") = 0 [pid 343] mkdir("./22", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 24 ./strace-static-x86_64: Process 454 attached [pid 454] set_robust_list(0x555560831760, 24) = 0 [pid 454] chdir("./22") = 0 [pid 454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 454] setpgid(0, 0) = 0 [pid 454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 454] write(3, "1000", 4) = 4 [pid 454] close(3) = 0 [pid 454] symlink("/dev/binderfs", "./binderfs") = 0 [pid 454] write(1, "executing program\n", 18executing program ) = 18 [pid 454] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 454] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 454] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 454] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 454] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 454] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 454] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 454] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 454] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 454] memfd_create("syzkaller", 0) = 5 [pid 454] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [ 30.508842][ T449] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 30.523628][ T450] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-449: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 454] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 454] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 454] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 454] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 454] close(5) = 0 [pid 454] close(6) = 0 [pid 454] mkdir("./file0", 0777) = 0 [pid 454] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 454] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 454] chdir("./file0") = 0 [pid 454] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 454] ioctl(6, LOOP_CLR_FD) = 0 [pid 454] close(6) = 0 [pid 454] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 454] write(6, "#! ./file1\n", 11) = 11 [pid 454] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [ 30.664889][ T454] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 30.694115][ T455] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-454: bg 0: block 234: padding at end of block bitmap is not set [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [ 30.716190][ T454] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 30.716211][ T455] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-454: lblock 0 mapped to illegal pblock 62218 (length 1) [ 30.744533][ T454] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [ 30.746371][ T455] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-454: lblock 0 mapped to illegal pblock 62218 (length 1) [ 30.762081][ T454] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 30.776101][ T455] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-454: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 454] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 454] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 454] close(3) = 0 [pid 454] close(4) = 0 [pid 454] close(5) = 0 [pid 454] close(6) = 0 [pid 454] close(7) = -1 EBADF (Bad file descriptor) [pid 454] close(8) = -1 EBADF (Bad file descriptor) [pid 454] close(9) = -1 EBADF (Bad file descriptor) [pid 454] close(10) = -1 EBADF (Bad file descriptor) [pid 454] close(11) = -1 EBADF (Bad file descriptor) [pid 454] close(12) = -1 EBADF (Bad file descriptor) [pid 454] close(13) = -1 EBADF (Bad file descriptor) [pid 454] close(14) = -1 EBADF (Bad file descriptor) [pid 454] close(15) = -1 EBADF (Bad file descriptor) [pid 454] close(16) = -1 EBADF (Bad file descriptor) [pid 454] close(17) = -1 EBADF (Bad file descriptor) [pid 454] close(18) = -1 EBADF (Bad file descriptor) [pid 454] close(19) = -1 EBADF (Bad file descriptor) [pid 454] close(20) = -1 EBADF (Bad file descriptor) [pid 454] close(21) = -1 EBADF (Bad file descriptor) [pid 454] close(22) = -1 EBADF (Bad file descriptor) [pid 454] close(23) = -1 EBADF (Bad file descriptor) [pid 454] close(24) = -1 EBADF (Bad file descriptor) [pid 454] close(25) = -1 EBADF (Bad file descriptor) [pid 454] close(26) = -1 EBADF (Bad file descriptor) [pid 454] close(27) = -1 EBADF (Bad file descriptor) [pid 454] close(28) = -1 EBADF (Bad file descriptor) [pid 454] close(29) = -1 EBADF (Bad file descriptor) [pid 454] exit_group(0) = ? [pid 454] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./22", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 30.791605][ T454] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 30.806025][ T455] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-454: lblock 0 mapped to illegal pblock 62218 (length 1) [ 30.821176][ T454] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./22/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./22/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./22/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./22/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./22/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./22/file0") = 0 [pid 343] umount2("./22/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./22/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./22") = 0 [pid 343] mkdir("./23", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 25 ./strace-static-x86_64: Process 459 attached [pid 459] set_robust_list(0x555560831760, 24) = 0 [pid 459] chdir("./23") = 0 [pid 459] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 459] setpgid(0, 0) = 0 [pid 459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 459] write(3, "1000", 4) = 4 [pid 459] close(3) = 0 [pid 459] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 459] write(1, "executing program\n", 18) = 18 [pid 459] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 459] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 459] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 459] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 459] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 459] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 459] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 459] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 459] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 459] memfd_create("syzkaller", 0) = 5 [pid 459] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 459] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 459] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 459] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 459] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 459] close(5) = 0 [pid 459] close(6) = 0 [pid 459] mkdir("./file0", 0777) = 0 [pid 459] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 459] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 459] chdir("./file0") = 0 [pid 459] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 459] ioctl(6, LOOP_CLR_FD) = 0 [pid 459] close(6) = 0 [pid 459] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 459] write(6, "#! ./file1\n", 11) = 11 [pid 459] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [ 31.065371][ T459] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 31.094785][ T460] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-459: bg 0: block 234: padding at end of block bitmap is not set [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [ 31.125014][ T459] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.125027][ T460] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-459: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.125254][ T460] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-459: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [ 31.155490][ T459] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.169687][ T460] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-459: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.185472][ T459] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 459] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 459] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 459] close(3) = 0 [pid 459] close(4) = 0 [pid 459] close(5) = 0 [pid 459] close(6) = 0 [pid 459] close(7) = -1 EBADF (Bad file descriptor) [pid 459] close(8) = -1 EBADF (Bad file descriptor) [pid 459] close(9) = -1 EBADF (Bad file descriptor) [pid 459] close(10) = -1 EBADF (Bad file descriptor) [pid 459] close(11) = -1 EBADF (Bad file descriptor) [pid 459] close(12) = -1 EBADF (Bad file descriptor) [pid 459] close(13) = -1 EBADF (Bad file descriptor) [pid 459] close(14) = -1 EBADF (Bad file descriptor) [pid 459] close(15) = -1 EBADF (Bad file descriptor) [pid 459] close(16) = -1 EBADF (Bad file descriptor) [pid 459] close(17) = -1 EBADF (Bad file descriptor) [pid 459] close(18) = -1 EBADF (Bad file descriptor) [pid 459] close(19) = -1 EBADF (Bad file descriptor) [pid 459] close(20) = -1 EBADF (Bad file descriptor) [pid 459] close(21) = -1 EBADF (Bad file descriptor) [pid 459] close(22) = -1 EBADF (Bad file descriptor) [pid 459] close(23) = -1 EBADF (Bad file descriptor) [pid 459] close(24) = -1 EBADF (Bad file descriptor) [pid 459] close(25) = -1 EBADF (Bad file descriptor) [pid 459] close(26) = -1 EBADF (Bad file descriptor) [pid 459] close(27) = -1 EBADF (Bad file descriptor) [pid 459] close(28) = -1 EBADF (Bad file descriptor) [pid 459] close(29) = -1 EBADF (Bad file descriptor) [pid 459] exit_group(0) = ? [pid 459] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./23", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 31.199586][ T460] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-459: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.215279][ T459] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.244727][ T460] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-459: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./23/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./23/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./23/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./23/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./23/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./23/file0") = 0 [pid 343] umount2("./23/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./23/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./23") = 0 [pid 343] mkdir("./24", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 26 ./strace-static-x86_64: Process 464 attached [pid 464] set_robust_list(0x555560831760, 24) = 0 [pid 464] chdir("./24") = 0 [pid 464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 464] setpgid(0, 0) = 0 [pid 464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 464] write(3, "1000", 4) = 4 [pid 464] close(3) = 0 [pid 464] symlink("/dev/binderfs", "./binderfs") = 0 [pid 464] write(1, "executing program\n", 18executing program ) = 18 [pid 464] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 464] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 464] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 464] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 464] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 464] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 464] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 464] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 464] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 464] memfd_create("syzkaller", 0) = 5 [pid 464] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 464] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 464] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 464] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 464] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 464] close(5) = 0 [pid 464] close(6) = 0 [pid 464] mkdir("./file0", 0777) = 0 [pid 464] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 464] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 464] chdir("./file0") = 0 [pid 464] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 464] ioctl(6, LOOP_CLR_FD) = 0 [pid 464] close(6) = 0 [pid 464] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 464] write(6, "#! ./file1\n", 11) = 11 [pid 464] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [ 31.405345][ T464] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 31.435714][ T465] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-464: bg 0: block 234: padding at end of block bitmap is not set [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [ 31.465818][ T464] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.465831][ T465] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-464: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.466183][ T465] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-464: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 464] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 464] close(3) = 0 [pid 464] close(4) = 0 [pid 464] close(5) = 0 [pid 464] close(6) = 0 [pid 464] close(7) = -1 EBADF (Bad file descriptor) [pid 464] close(8) = -1 EBADF (Bad file descriptor) [pid 464] close(9) = -1 EBADF (Bad file descriptor) [pid 464] close(10) = -1 EBADF (Bad file descriptor) [pid 464] close(11) = -1 EBADF (Bad file descriptor) [pid 464] close(12) = -1 EBADF (Bad file descriptor) [pid 464] close(13) = -1 EBADF (Bad file descriptor) [pid 464] close(14) = -1 EBADF (Bad file descriptor) [pid 464] close(15) = -1 EBADF (Bad file descriptor) [pid 464] close(16) = -1 EBADF (Bad file descriptor) [pid 464] close(17) = -1 EBADF (Bad file descriptor) [pid 464] close(18) = -1 EBADF (Bad file descriptor) [pid 464] close(19) = -1 EBADF (Bad file descriptor) [pid 464] close(20) = -1 EBADF (Bad file descriptor) [pid 464] close(21) = -1 EBADF (Bad file descriptor) [pid 464] close(22) = -1 EBADF (Bad file descriptor) [pid 464] close(23) = -1 EBADF (Bad file descriptor) [pid 464] close(24) = -1 EBADF (Bad file descriptor) [pid 464] close(25) = -1 EBADF (Bad file descriptor) [pid 464] close(26) = -1 EBADF (Bad file descriptor) [pid 464] close(27) = -1 EBADF (Bad file descriptor) [pid 464] close(28) = -1 EBADF (Bad file descriptor) [pid 464] close(29) = -1 EBADF (Bad file descriptor) [pid 464] exit_group(0) = ? [pid 464] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [ 31.494696][ T464] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.504390][ T465] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-464: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.520994][ T464] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./24", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./24/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./24/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./24/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./24/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./24/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./24/file0") = 0 [pid 343] umount2("./24/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./24/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./24") = 0 [pid 343] mkdir("./25", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 27 ./strace-static-x86_64: Process 469 attached [pid 469] set_robust_list(0x555560831760, 24) = 0 [pid 469] chdir("./25") = 0 [pid 469] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 469] setpgid(0, 0) = 0 [pid 469] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 469] write(3, "1000", 4) = 4 [pid 469] close(3) = 0 [pid 469] symlink("/dev/binderfs", "./binderfs") = 0 [pid 469] write(1, "executing program\n", 18executing program ) = 18 [pid 469] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 469] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 469] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 469] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 469] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 469] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 469] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [ 31.525525][ T465] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-464: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.540610][ T464] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.555374][ T465] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-464: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 469] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 469] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 469] memfd_create("syzkaller", 0) = 5 [pid 469] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 469] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 469] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 469] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 469] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 469] close(5) = 0 [pid 469] close(6) = 0 [pid 469] mkdir("./file0", 0777) = 0 [pid 469] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 469] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 469] chdir("./file0") = 0 [pid 469] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 469] ioctl(6, LOOP_CLR_FD) = 0 [pid 469] close(6) = 0 [pid 469] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 469] write(6, "#! ./file1\n", 11) = 11 [pid 469] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [ 31.775377][ T469] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [ 31.816198][ T470] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-469: bg 0: block 234: padding at end of block bitmap is not set [ 31.831440][ T469] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.831457][ T470] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-469: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [ 31.847318][ T470] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-469: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.876424][ T469] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.884394][ T470] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-469: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 469] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 469] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 469] close(3) = 0 [pid 469] close(4) = 0 [pid 469] close(5) = 0 [pid 469] close(6) = 0 [pid 469] close(7) = -1 EBADF (Bad file descriptor) [pid 469] close(8) = -1 EBADF (Bad file descriptor) [pid 469] close(9) = -1 EBADF (Bad file descriptor) [pid 469] close(10) = -1 EBADF (Bad file descriptor) [pid 469] close(11) = -1 EBADF (Bad file descriptor) [pid 469] close(12) = -1 EBADF (Bad file descriptor) [pid 469] close(13) = -1 EBADF (Bad file descriptor) [pid 469] close(14) = -1 EBADF (Bad file descriptor) [pid 469] close(15) = -1 EBADF (Bad file descriptor) [pid 469] close(16) = -1 EBADF (Bad file descriptor) [pid 469] close(17) = -1 EBADF (Bad file descriptor) [pid 469] close(18) = -1 EBADF (Bad file descriptor) [pid 469] close(19) = -1 EBADF (Bad file descriptor) [pid 469] close(20) = -1 EBADF (Bad file descriptor) [pid 469] close(21) = -1 EBADF (Bad file descriptor) [pid 469] close(22) = -1 EBADF (Bad file descriptor) [pid 469] close(23) = -1 EBADF (Bad file descriptor) [pid 469] close(24) = -1 EBADF (Bad file descriptor) [pid 469] close(25) = -1 EBADF (Bad file descriptor) [pid 469] close(26) = -1 EBADF (Bad file descriptor) [pid 469] close(27) = -1 EBADF (Bad file descriptor) [pid 469] close(28) = -1 EBADF (Bad file descriptor) [pid 469] close(29) = -1 EBADF (Bad file descriptor) [pid 469] exit_group(0) = ? [pid 469] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./25", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 31.902470][ T469] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.906638][ T470] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-469: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.922075][ T469] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 31.936480][ T470] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-469: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./25/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./25/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./25/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./25/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./25/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./25/file0") = 0 [pid 343] umount2("./25/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./25/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./25") = 0 [pid 343] mkdir("./26", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 28 ./strace-static-x86_64: Process 474 attached [pid 474] set_robust_list(0x555560831760, 24) = 0 [pid 474] chdir("./26") = 0 [pid 474] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 474] setpgid(0, 0) = 0 [pid 474] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 474] write(3, "1000", 4) = 4 [pid 474] close(3) = 0 [pid 474] symlink("/dev/binderfs", "./binderfs") = 0 [pid 474] write(1, "executing program\n", 18executing program ) = 18 [pid 474] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 474] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 474] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 474] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 474] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 474] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 474] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 474] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 474] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 474] memfd_create("syzkaller", 0) = 5 [pid 474] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 474] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 474] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 474] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 474] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 474] close(5) = 0 [pid 474] close(6) = 0 [pid 474] mkdir("./file0", 0777) = 0 [pid 474] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 474] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 474] chdir("./file0") = 0 [pid 474] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 474] ioctl(6, LOOP_CLR_FD) = 0 [pid 474] close(6) = 0 [pid 474] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 474] write(6, "#! ./file1\n", 11) = 11 [pid 474] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [ 32.195485][ T474] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [ 32.235787][ T474] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [ 32.251265][ T474] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 32.251278][ T475] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-474: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [ 32.251574][ T475] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-474: lblock 0 mapped to illegal pblock 62218 (length 1) [ 32.267160][ T474] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 32.310877][ T475] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-474: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 474] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 474] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 474] close(3) = 0 [pid 474] close(4) = 0 [pid 474] close(5) = 0 [pid 474] close(6) = 0 [pid 474] close(7) = -1 EBADF (Bad file descriptor) [pid 474] close(8) = -1 EBADF (Bad file descriptor) [pid 474] close(9) = -1 EBADF (Bad file descriptor) [pid 474] close(10) = -1 EBADF (Bad file descriptor) [pid 474] close(11) = -1 EBADF (Bad file descriptor) [pid 474] close(12) = -1 EBADF (Bad file descriptor) [pid 474] close(13) = -1 EBADF (Bad file descriptor) [pid 474] close(14) = -1 EBADF (Bad file descriptor) [pid 474] close(15) = -1 EBADF (Bad file descriptor) [pid 474] close(16) = -1 EBADF (Bad file descriptor) [pid 474] close(17) = -1 EBADF (Bad file descriptor) [pid 474] close(18) = -1 EBADF (Bad file descriptor) [pid 474] close(19) = -1 EBADF (Bad file descriptor) [pid 474] close(20) = -1 EBADF (Bad file descriptor) [pid 474] close(21) = -1 EBADF (Bad file descriptor) [pid 474] close(22) = -1 EBADF (Bad file descriptor) [pid 474] close(23) = -1 EBADF (Bad file descriptor) [pid 474] close(24) = -1 EBADF (Bad file descriptor) [pid 474] close(25) = -1 EBADF (Bad file descriptor) [pid 474] close(26) = -1 EBADF (Bad file descriptor) [pid 474] close(27) = -1 EBADF (Bad file descriptor) [pid 474] close(28) = -1 EBADF (Bad file descriptor) [pid 474] close(29) = -1 EBADF (Bad file descriptor) [pid 474] exit_group(0) = ? [pid 474] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [ 32.326029][ T475] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-474: lblock 0 mapped to illegal pblock 62218 (length 1) [ 32.341042][ T474] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 32.356505][ T475] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-474: lblock 0 mapped to illegal pblock 62218 (length 1) [ 32.356595][ T474] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./26", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./26/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./26/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./26/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./26/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./26/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./26/file0") = 0 [pid 343] umount2("./26/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./26/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./26") = 0 [pid 343] mkdir("./27", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 479 attached , child_tidptr=0x555560831750) = 29 [pid 479] set_robust_list(0x555560831760, 24) = 0 [pid 479] chdir("./27") = 0 [pid 479] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 479] setpgid(0, 0) = 0 [pid 479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 479] write(3, "1000", 4) = 4 [pid 479] close(3) = 0 [pid 479] symlink("/dev/binderfs", "./binderfs") = 0 [pid 479] write(1, "executing program\n", 18executing program ) = 18 [pid 479] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 479] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 479] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 479] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 479] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 479] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 479] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 479] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 479] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 479] memfd_create("syzkaller", 0) = 5 [pid 479] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 479] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 479] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 479] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 479] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 479] close(5) = 0 [pid 479] close(6) = 0 [pid 479] mkdir("./file0", 0777) = 0 [pid 479] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 479] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 479] chdir("./file0") = 0 [pid 479] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 479] ioctl(6, LOOP_CLR_FD) = 0 [pid 479] close(6) = 0 [pid 479] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 479] write(6, "#! ./file1\n", 11) = 11 [pid 479] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [ 32.595404][ T479] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 32.621211][ T479] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [ 32.638592][ T479] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 32.638605][ T480] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-479: lblock 0 mapped to illegal pblock 62218 (length 1) [ 32.644438][ T480] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-479: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [ 32.654430][ T479] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 32.669039][ T480] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-479: lblock 0 mapped to illegal pblock 62218 (length 1) [ 32.683697][ T479] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 32.698649][ T480] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-479: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 479] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 479] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 479] close(3) = 0 [pid 479] close(4) = 0 [pid 479] close(5) = 0 [pid 479] close(6) = 0 [pid 479] close(7) = -1 EBADF (Bad file descriptor) [pid 479] close(8) = -1 EBADF (Bad file descriptor) [pid 479] close(9) = -1 EBADF (Bad file descriptor) [pid 479] close(10) = -1 EBADF (Bad file descriptor) [pid 479] close(11) = -1 EBADF (Bad file descriptor) [pid 479] close(12) = -1 EBADF (Bad file descriptor) [pid 479] close(13) = -1 EBADF (Bad file descriptor) [pid 479] close(14) = -1 EBADF (Bad file descriptor) [pid 479] close(15) = -1 EBADF (Bad file descriptor) [pid 479] close(16) = -1 EBADF (Bad file descriptor) [pid 479] close(17) = -1 EBADF (Bad file descriptor) [pid 479] close(18) = -1 EBADF (Bad file descriptor) [pid 479] close(19) = -1 EBADF (Bad file descriptor) [pid 479] close(20) = -1 EBADF (Bad file descriptor) [pid 479] close(21) = -1 EBADF (Bad file descriptor) [pid 479] close(22) = -1 EBADF (Bad file descriptor) [pid 479] close(23) = -1 EBADF (Bad file descriptor) [pid 479] close(24) = -1 EBADF (Bad file descriptor) [pid 479] close(25) = -1 EBADF (Bad file descriptor) [pid 479] close(26) = -1 EBADF (Bad file descriptor) [pid 479] close(27) = -1 EBADF (Bad file descriptor) [pid 479] close(28) = -1 EBADF (Bad file descriptor) [pid 479] close(29) = -1 EBADF (Bad file descriptor) [pid 479] exit_group(0) = ? [pid 479] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./27", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 32.713496][ T479] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 32.728506][ T480] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-479: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./27/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./27/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./27/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./27/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./27/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./27/file0") = 0 [pid 343] umount2("./27/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./27/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./27") = 0 [pid 343] mkdir("./28", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3executing program ) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 30 ./strace-static-x86_64: Process 484 attached [pid 484] set_robust_list(0x555560831760, 24) = 0 [pid 484] chdir("./28") = 0 [pid 484] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 484] setpgid(0, 0) = 0 [pid 484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 484] write(3, "1000", 4) = 4 [pid 484] close(3) = 0 [pid 484] symlink("/dev/binderfs", "./binderfs") = 0 [pid 484] write(1, "executing program\n", 18) = 18 [pid 484] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 484] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 484] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 484] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 484] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 484] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 484] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 484] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 484] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 484] memfd_create("syzkaller", 0) = 5 [pid 484] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 484] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 484] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 484] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 484] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 484] close(5) = 0 [pid 484] close(6) = 0 [pid 484] mkdir("./file0", 0777) = 0 [pid 484] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 484] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 484] chdir("./file0") = 0 [pid 484] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 484] ioctl(6, LOOP_CLR_FD) = 0 [pid 484] close(6) = 0 [pid 484] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 484] write(6, "#! ./file1\n", 11) = 11 [pid 484] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [ 32.935342][ T484] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 32.962396][ T484] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [ 32.996536][ T484] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 32.996552][ T485] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-484: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.012289][ T485] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-484: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [ 33.041518][ T485] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-484: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.041601][ T484] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.056581][ T485] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-484: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 484] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 484] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 484] close(3) = 0 [pid 484] close(4) = 0 [pid 484] close(5) = 0 [pid 484] close(6) = 0 [pid 484] close(7) = -1 EBADF (Bad file descriptor) [pid 484] close(8) = -1 EBADF (Bad file descriptor) [pid 484] close(9) = -1 EBADF (Bad file descriptor) [pid 484] close(10) = -1 EBADF (Bad file descriptor) [pid 484] close(11) = -1 EBADF (Bad file descriptor) [pid 484] close(12) = -1 EBADF (Bad file descriptor) [pid 484] close(13) = -1 EBADF (Bad file descriptor) [pid 484] close(14) = -1 EBADF (Bad file descriptor) [pid 484] close(15) = -1 EBADF (Bad file descriptor) [pid 484] close(16) = -1 EBADF (Bad file descriptor) [pid 484] close(17) = -1 EBADF (Bad file descriptor) [pid 484] close(18) = -1 EBADF (Bad file descriptor) [pid 484] close(19) = -1 EBADF (Bad file descriptor) [pid 484] close(20) = -1 EBADF (Bad file descriptor) [pid 484] close(21) = -1 EBADF (Bad file descriptor) [pid 484] close(22) = -1 EBADF (Bad file descriptor) [pid 484] close(23) = -1 EBADF (Bad file descriptor) [pid 484] close(24) = -1 EBADF (Bad file descriptor) [pid 484] close(25) = -1 EBADF (Bad file descriptor) [pid 484] close(26) = -1 EBADF (Bad file descriptor) [pid 484] close(27) = -1 EBADF (Bad file descriptor) [pid 484] close(28) = -1 EBADF (Bad file descriptor) [pid 484] close(29) = -1 EBADF (Bad file descriptor) [pid 484] exit_group(0) = ? [pid 484] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./28", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 33.071985][ T484] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.086158][ T485] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-484: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.102218][ T484] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./28/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./28/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./28/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./28/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./28/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./28/file0") = 0 [pid 343] umount2("./28/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./28/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./28") = 0 [pid 343] mkdir("./29", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 489 attached , child_tidptr=0x555560831750) = 31 [pid 489] set_robust_list(0x555560831760, 24) = 0 [pid 489] chdir("./29") = 0 [pid 489] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 489] setpgid(0, 0) = 0 [pid 489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 489] write(3, "1000", 4) = 4 [pid 489] close(3) = 0 [pid 489] symlink("/dev/binderfs", "./binderfs") = 0 [pid 489] write(1, "executing program\n", 18executing program ) = 18 [pid 489] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 489] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 489] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 489] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 489] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 489] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 489] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 489] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 489] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 489] memfd_create("syzkaller", 0) = 5 [pid 489] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 489] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 489] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 489] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 489] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 489] close(5) = 0 [pid 489] close(6) = 0 [pid 489] mkdir("./file0", 0777) = 0 [pid 489] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 489] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 489] chdir("./file0") = 0 [pid 489] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 489] ioctl(6, LOOP_CLR_FD) = 0 [pid 489] close(6) = 0 [pid 489] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 489] write(6, "#! ./file1\n", 11) = 11 [pid 489] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [ 33.275093][ T489] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 33.305450][ T490] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-489: bg 0: block 234: padding at end of block bitmap is not set [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [ 33.320080][ T489] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.320101][ T490] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-489: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.335740][ T489] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [ 33.365615][ T490] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-489: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.376283][ T489] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.384234][ T490] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-489: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.395885][ T489] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 489] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 489] close(3) = 0 [pid 489] close(4) = 0 [pid 489] close(5) = 0 [pid 489] close(6) = 0 [pid 489] close(7) = -1 EBADF (Bad file descriptor) [pid 489] close(8) = -1 EBADF (Bad file descriptor) [pid 489] close(9) = -1 EBADF (Bad file descriptor) [pid 489] close(10) = -1 EBADF (Bad file descriptor) [pid 489] close(11) = -1 EBADF (Bad file descriptor) [pid 489] close(12) = -1 EBADF (Bad file descriptor) [pid 489] close(13) = -1 EBADF (Bad file descriptor) [pid 489] close(14) = -1 EBADF (Bad file descriptor) [pid 489] close(15) = -1 EBADF (Bad file descriptor) [pid 489] close(16) = -1 EBADF (Bad file descriptor) [pid 489] close(17) = -1 EBADF (Bad file descriptor) [pid 489] close(18) = -1 EBADF (Bad file descriptor) [pid 489] close(19) = -1 EBADF (Bad file descriptor) [pid 489] close(20) = -1 EBADF (Bad file descriptor) [pid 489] close(21) = -1 EBADF (Bad file descriptor) [pid 489] close(22) = -1 EBADF (Bad file descriptor) [pid 489] close(23) = -1 EBADF (Bad file descriptor) [pid 489] close(24) = -1 EBADF (Bad file descriptor) [pid 489] close(25) = -1 EBADF (Bad file descriptor) [pid 489] close(26) = -1 EBADF (Bad file descriptor) [pid 489] close(27) = -1 EBADF (Bad file descriptor) [pid 489] close(28) = -1 EBADF (Bad file descriptor) [pid 489] close(29) = -1 EBADF (Bad file descriptor) [pid 489] exit_group(0) = ? [pid 489] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./29", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 33.410312][ T490] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-489: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.425733][ T489] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./29/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./29/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./29/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./29/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./29/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./29/file0") = 0 [pid 343] umount2("./29/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./29/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./29") = 0 [pid 343] mkdir("./30", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 32 ./strace-static-x86_64: Process 494 attached [pid 494] set_robust_list(0x555560831760, 24) = 0 [pid 494] chdir("./30") = 0 [pid 494] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 494] setpgid(0, 0) = 0 [pid 494] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 494] write(3, "1000", 4) = 4 [pid 494] close(3) = 0 [pid 494] symlink("/dev/binderfs", "./binderfs") = 0 [pid 494] write(1, "executing program\n", 18) = 18 [pid 494] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 494] ioctl(3, VHOST_SET_OWNERexecuting program , 0) = 0 [pid 494] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 494] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 494] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 494] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 494] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 494] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 494] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 494] memfd_create("syzkaller", 0) = 5 [pid 494] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 494] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 494] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 494] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 494] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 494] close(5) = 0 [pid 494] close(6) = 0 [pid 494] mkdir("./file0", 0777) = 0 [pid 494] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 494] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 494] chdir("./file0") = 0 [pid 494] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 494] ioctl(6, LOOP_CLR_FD) = 0 [pid 494] close(6) = 0 [pid 494] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 494] write(6, "#! ./file1\n", 11) = 11 [pid 494] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [ 33.625538][ T494] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 33.653164][ T495] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-494: bg 0: block 234: padding at end of block bitmap is not set [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [ 33.672197][ T494] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.672220][ T495] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-494: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.694438][ T494] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [ 33.717302][ T495] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-494: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.724583][ T494] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.747504][ T495] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-494: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 494] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 494] close(3) = 0 [pid 494] close(4) = 0 [pid 494] close(5) = 0 [pid 494] close(6) = 0 [pid 494] close(7) = -1 EBADF (Bad file descriptor) [pid 494] close(8) = -1 EBADF (Bad file descriptor) [pid 494] close(9) = -1 EBADF (Bad file descriptor) [pid 494] close(10) = -1 EBADF (Bad file descriptor) [pid 494] close(11) = -1 EBADF (Bad file descriptor) [pid 494] close(12) = -1 EBADF (Bad file descriptor) [pid 494] close(13) = -1 EBADF (Bad file descriptor) [pid 494] close(14) = -1 EBADF (Bad file descriptor) [pid 494] close(15) = -1 EBADF (Bad file descriptor) [pid 494] close(16) = -1 EBADF (Bad file descriptor) [pid 494] close(17) = -1 EBADF (Bad file descriptor) [pid 494] close(18) = -1 EBADF (Bad file descriptor) [pid 494] close(19) = -1 EBADF (Bad file descriptor) [pid 494] close(20) = -1 EBADF (Bad file descriptor) [pid 494] close(21) = -1 EBADF (Bad file descriptor) [pid 494] close(22) = -1 EBADF (Bad file descriptor) [pid 494] close(23) = -1 EBADF (Bad file descriptor) [pid 494] close(24) = -1 EBADF (Bad file descriptor) [pid 494] close(25) = -1 EBADF (Bad file descriptor) [pid 494] close(26) = -1 EBADF (Bad file descriptor) [pid 494] close(27) = -1 EBADF (Bad file descriptor) [pid 494] close(28) = -1 EBADF (Bad file descriptor) [pid 494] close(29) = -1 EBADF (Bad file descriptor) [pid 494] exit_group(0) = ? [pid 494] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./30", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 33.747655][ T494] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.762733][ T495] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-494: lblock 0 mapped to illegal pblock 62218 (length 1) [ 33.777994][ T494] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./30/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./30/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./30/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./30/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./30/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./30/file0") = 0 [pid 343] umount2("./30/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./30/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./30") = 0 [pid 343] mkdir("./31", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3executing program ) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 33 ./strace-static-x86_64: Process 499 attached [pid 499] set_robust_list(0x555560831760, 24) = 0 [pid 499] chdir("./31") = 0 [pid 499] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 499] setpgid(0, 0) = 0 [pid 499] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 499] write(3, "1000", 4) = 4 [pid 499] close(3) = 0 [pid 499] symlink("/dev/binderfs", "./binderfs") = 0 [pid 499] write(1, "executing program\n", 18) = 18 [pid 499] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 499] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 499] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 499] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 499] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 499] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 499] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 499] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 499] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 499] memfd_create("syzkaller", 0) = 5 [pid 499] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 499] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 499] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 499] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 499] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 499] close(5) = 0 [pid 499] close(6) = 0 [pid 499] mkdir("./file0", 0777) = 0 [pid 499] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 499] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 499] chdir("./file0") = 0 [pid 499] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 499] ioctl(6, LOOP_CLR_FD) = 0 [pid 499] close(6) = 0 [pid 499] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 499] write(6, "#! ./file1\n", 11) = 11 [pid 499] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [ 33.975282][ T499] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 34.002022][ T499] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [ 34.045980][ T499] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.045991][ T500] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-499: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.046175][ T500] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-499: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 499] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 499] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 499] close(3) = 0 [pid 499] close(4) = 0 [pid 499] close(5) = 0 [pid 499] close(6) = 0 [pid 499] close(7) = -1 EBADF (Bad file descriptor) [pid 499] close(8) = -1 EBADF (Bad file descriptor) [pid 499] close(9) = -1 EBADF (Bad file descriptor) [pid 499] close(10) = -1 EBADF (Bad file descriptor) [pid 499] close(11) = -1 EBADF (Bad file descriptor) [pid 499] close(12) = -1 EBADF (Bad file descriptor) [pid 499] close(13) = -1 EBADF (Bad file descriptor) [pid 499] close(14) = -1 EBADF (Bad file descriptor) [pid 499] close(15) = -1 EBADF (Bad file descriptor) [pid 499] close(16) = -1 EBADF (Bad file descriptor) [ 34.076632][ T499] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.090937][ T500] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-499: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.106480][ T499] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 499] close(17) = -1 EBADF (Bad file descriptor) [pid 499] close(18) = -1 EBADF (Bad file descriptor) [pid 499] close(19) = -1 EBADF (Bad file descriptor) [pid 499] close(20) = -1 EBADF (Bad file descriptor) [pid 499] close(21) = -1 EBADF (Bad file descriptor) [pid 499] close(22) = -1 EBADF (Bad file descriptor) [pid 499] close(23) = -1 EBADF (Bad file descriptor) [pid 499] close(24) = -1 EBADF (Bad file descriptor) [pid 499] close(25) = -1 EBADF (Bad file descriptor) [pid 499] close(26) = -1 EBADF (Bad file descriptor) [pid 499] close(27) = -1 EBADF (Bad file descriptor) [pid 499] close(28) = -1 EBADF (Bad file descriptor) [pid 499] close(29) = -1 EBADF (Bad file descriptor) [pid 499] exit_group(0) = ? [pid 499] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./31", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 34.120729][ T500] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-499: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.136033][ T499] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.150311][ T500] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-499: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./31/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./31/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./31/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./31/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./31/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./31/file0") = 0 [pid 343] umount2("./31/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./31/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./31") = 0 [pid 343] mkdir("./32", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3executing program ) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 34 ./strace-static-x86_64: Process 504 attached [pid 504] set_robust_list(0x555560831760, 24) = 0 [pid 504] chdir("./32") = 0 [pid 504] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 504] setpgid(0, 0) = 0 [pid 504] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 504] write(3, "1000", 4) = 4 [pid 504] close(3) = 0 [pid 504] symlink("/dev/binderfs", "./binderfs") = 0 [pid 504] write(1, "executing program\n", 18) = 18 [pid 504] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 504] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 504] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 504] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 504] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 504] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 504] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 504] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 504] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 504] memfd_create("syzkaller", 0) = 5 [pid 504] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 504] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 504] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 504] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 504] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 504] close(5) = 0 [pid 504] close(6) = 0 [pid 504] mkdir("./file0", 0777) = 0 [pid 504] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 504] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 504] chdir("./file0") = 0 [pid 504] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 504] ioctl(6, LOOP_CLR_FD) = 0 [pid 504] close(6) = 0 [pid 504] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 504] write(6, "#! ./file1\n", 11) = 11 [pid 504] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [ 34.335225][ T504] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 34.361891][ T504] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [ 34.401688][ T504] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.401701][ T505] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-504: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.402162][ T505] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-504: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 504] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 504] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 504] close(3) = 0 [pid 504] close(4) = 0 [pid 504] close(5) = 0 [pid 504] close(6) = 0 [pid 504] close(7) = -1 EBADF (Bad file descriptor) [pid 504] close(8) = -1 EBADF (Bad file descriptor) [pid 504] close(9) = -1 EBADF (Bad file descriptor) [pid 504] close(10) = -1 EBADF (Bad file descriptor) [pid 504] close(11) = -1 EBADF (Bad file descriptor) [pid 504] close(12) = -1 EBADF (Bad file descriptor) [pid 504] close(13) = -1 EBADF (Bad file descriptor) [pid 504] close(14) = -1 EBADF (Bad file descriptor) [pid 504] close(15) = -1 EBADF (Bad file descriptor) [ 34.424668][ T504] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.434365][ T505] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-504: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.446738][ T504] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 504] close(16) = -1 EBADF (Bad file descriptor) [pid 504] close(17) = -1 EBADF (Bad file descriptor) [pid 504] close(18) = -1 EBADF (Bad file descriptor) [pid 504] close(19) = -1 EBADF (Bad file descriptor) [pid 504] close(20) = -1 EBADF (Bad file descriptor) [pid 504] close(21) = -1 EBADF (Bad file descriptor) [pid 504] close(22) = -1 EBADF (Bad file descriptor) [pid 504] close(23) = -1 EBADF (Bad file descriptor) [pid 504] close(24) = -1 EBADF (Bad file descriptor) [pid 504] close(25) = -1 EBADF (Bad file descriptor) [pid 504] close(26) = -1 EBADF (Bad file descriptor) [pid 504] close(27) = -1 EBADF (Bad file descriptor) [pid 504] close(28) = -1 EBADF (Bad file descriptor) [pid 504] close(29) = -1 EBADF (Bad file descriptor) [pid 504] exit_group(0) = ? [pid 504] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./32", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./32/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./32/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./32/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./32/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./32/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./32/file0") = 0 [pid 343] umount2("./32/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./32/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./32") = 0 [pid 343] mkdir("./33", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 35 ./strace-static-x86_64: Process 509 attached [pid 509] set_robust_list(0x555560831760, 24) = 0 [pid 509] chdir("./33") = 0 [pid 509] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 509] setpgid(0, 0) = 0 [pid 509] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 509] write(3, "1000", 4) = 4 [pid 509] close(3) = 0 [pid 509] symlink("/dev/binderfs", "./binderfs") = 0 [pid 509] write(1, "executing program\n", 18executing program ) = 18 [pid 509] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 509] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 509] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 509] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 509] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 509] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 509] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 509] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [ 34.491093][ T505] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-504: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.494755][ T504] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.506071][ T505] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-504: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 509] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 509] memfd_create("syzkaller", 0) = 5 [pid 509] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 509] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 509] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 509] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 509] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 509] close(5) = 0 [pid 509] close(6) = 0 [pid 509] mkdir("./file0", 0777) = 0 [pid 509] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 509] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 509] chdir("./file0") = 0 [pid 509] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 509] ioctl(6, LOOP_CLR_FD) = 0 [pid 509] close(6) = 0 [pid 509] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 509] write(6, "#! ./file1\n", 11) = 11 [pid 509] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [ 34.645378][ T509] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 34.675177][ T510] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-509: bg 0: block 234: padding at end of block bitmap is not set [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [ 34.702409][ T509] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.702433][ T510] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-509: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.724589][ T509] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [ 34.747554][ T510] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-509: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.747904][ T509] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.762771][ T510] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-509: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 509] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 509] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 509] close(3) = 0 [pid 509] close(4) = 0 [pid 509] close(5) = 0 [pid 509] close(6) = 0 [pid 509] close(7) = -1 EBADF (Bad file descriptor) [pid 509] close(8) = -1 EBADF (Bad file descriptor) [pid 509] close(9) = -1 EBADF (Bad file descriptor) [pid 509] close(10) = -1 EBADF (Bad file descriptor) [pid 509] close(11) = -1 EBADF (Bad file descriptor) [pid 509] close(12) = -1 EBADF (Bad file descriptor) [pid 509] close(13) = -1 EBADF (Bad file descriptor) [pid 509] close(14) = -1 EBADF (Bad file descriptor) [pid 509] close(15) = -1 EBADF (Bad file descriptor) [pid 509] close(16) = -1 EBADF (Bad file descriptor) [pid 509] close(17) = -1 EBADF (Bad file descriptor) [pid 509] close(18) = -1 EBADF (Bad file descriptor) [pid 509] close(19) = -1 EBADF (Bad file descriptor) [pid 509] close(20) = -1 EBADF (Bad file descriptor) [pid 509] close(21) = -1 EBADF (Bad file descriptor) [pid 509] close(22) = -1 EBADF (Bad file descriptor) [pid 509] close(23) = -1 EBADF (Bad file descriptor) [pid 509] close(24) = -1 EBADF (Bad file descriptor) [pid 509] close(25) = -1 EBADF (Bad file descriptor) [pid 509] close(26) = -1 EBADF (Bad file descriptor) [pid 509] close(27) = -1 EBADF (Bad file descriptor) [pid 509] close(28) = -1 EBADF (Bad file descriptor) [pid 509] close(29) = -1 EBADF (Bad file descriptor) [pid 509] exit_group(0) = ? [pid 509] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./33", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 34.792207][ T509] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.794109][ T510] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-509: lblock 0 mapped to illegal pblock 62218 (length 1) [ 34.807891][ T509] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./33/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./33/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./33/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./33/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./33/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./33/file0") = 0 [pid 343] umount2("./33/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./33/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./33") = 0 [pid 343] mkdir("./34", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 514 attached , child_tidptr=0x555560831750) = 36 [pid 514] set_robust_list(0x555560831760, 24) = 0 [pid 514] chdir("./34") = 0 [pid 514] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 514] setpgid(0, 0) = 0 [pid 514] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 514] write(3, "1000", 4) = 4 [pid 514] close(3) = 0 [pid 514] symlink("/dev/binderfs", "./binderfs") = 0 [pid 514] write(1, "executing program\n", 18executing program ) = 18 [pid 514] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 514] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 514] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 514] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 514] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 514] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 514] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 514] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 514] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 514] memfd_create("syzkaller", 0) = 5 [pid 514] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 514] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 514] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 514] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 514] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 514] close(5) = 0 [pid 514] close(6) = 0 [pid 514] mkdir("./file0", 0777) = 0 [pid 514] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 514] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 514] chdir("./file0") = 0 [pid 514] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 514] ioctl(6, LOOP_CLR_FD) = 0 [pid 514] close(6) = 0 [pid 514] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 514] write(6, "#! ./file1\n", 11) = 11 [pid 514] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [ 35.085364][ T514] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [ 35.126342][ T515] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-514: bg 0: block 234: padding at end of block bitmap is not set [ 35.158511][ T514] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [ 35.158648][ T515] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-514: lblock 0 mapped to illegal pblock 62218 (length 1) [ 35.188449][ T514] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 35.188694][ T515] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-514: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [ 35.204241][ T514] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 35.218560][ T515] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-514: lblock 0 mapped to illegal pblock 62218 (length 1) [ 35.234146][ T514] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 514] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 514] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 514] close(3) = 0 [pid 514] close(4) = 0 [pid 514] close(5) = 0 [pid 514] close(6) = 0 [pid 514] close(7) = -1 EBADF (Bad file descriptor) [pid 514] close(8) = -1 EBADF (Bad file descriptor) [pid 514] close(9) = -1 EBADF (Bad file descriptor) [pid 514] close(10) = -1 EBADF (Bad file descriptor) [pid 514] close(11) = -1 EBADF (Bad file descriptor) [pid 514] close(12) = -1 EBADF (Bad file descriptor) [pid 514] close(13) = -1 EBADF (Bad file descriptor) [pid 514] close(14) = -1 EBADF (Bad file descriptor) [pid 514] close(15) = -1 EBADF (Bad file descriptor) [pid 514] close(16) = -1 EBADF (Bad file descriptor) [pid 514] close(17) = -1 EBADF (Bad file descriptor) [pid 514] close(18) = -1 EBADF (Bad file descriptor) [pid 514] close(19) = -1 EBADF (Bad file descriptor) [pid 514] close(20) = -1 EBADF (Bad file descriptor) [pid 514] close(21) = -1 EBADF (Bad file descriptor) [pid 514] close(22) = -1 EBADF (Bad file descriptor) [pid 514] close(23) = -1 EBADF (Bad file descriptor) [pid 514] close(24) = -1 EBADF (Bad file descriptor) [pid 514] close(25) = -1 EBADF (Bad file descriptor) [pid 514] close(26) = -1 EBADF (Bad file descriptor) [pid 514] close(27) = -1 EBADF (Bad file descriptor) [pid 514] close(28) = -1 EBADF (Bad file descriptor) [pid 514] close(29) = -1 EBADF (Bad file descriptor) [pid 514] exit_group(0) = ? [pid 514] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./34", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 35.248304][ T515] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-514: lblock 0 mapped to illegal pblock 62218 (length 1) [ 35.263592][ T514] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./34/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./34/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./34/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./34/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./34/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./34/file0") = 0 [pid 343] umount2("./34/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./34/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./34") = 0 [pid 343] mkdir("./35", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3executing program ) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 37 ./strace-static-x86_64: Process 519 attached [pid 519] set_robust_list(0x555560831760, 24) = 0 [pid 519] chdir("./35") = 0 [pid 519] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 519] setpgid(0, 0) = 0 [pid 519] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 519] write(3, "1000", 4) = 4 [pid 519] close(3) = 0 [pid 519] symlink("/dev/binderfs", "./binderfs") = 0 [pid 519] write(1, "executing program\n", 18) = 18 [pid 519] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 519] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 519] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 519] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 519] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 519] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 519] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 519] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 519] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 519] memfd_create("syzkaller", 0) = 5 [pid 519] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 519] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 519] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 519] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 519] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 519] close(5) = 0 [pid 519] close(6) = 0 [pid 519] mkdir("./file0", 0777) = 0 [pid 519] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 519] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 519] chdir("./file0") = 0 [pid 519] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 519] ioctl(6, LOOP_CLR_FD) = 0 [pid 519] close(6) = 0 [pid 519] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 519] write(6, "#! ./file1\n", 11) = 11 [pid 519] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [ 35.495441][ T519] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [ 35.536854][ T520] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-519: bg 0: block 234: padding at end of block bitmap is not set [ 35.553505][ T519] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 35.553518][ T520] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-519: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [ 35.569044][ T520] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-519: lblock 0 mapped to illegal pblock 62218 (length 1) [ 35.598435][ T520] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-519: lblock 0 mapped to illegal pblock 62218 (length 1) [ 35.604339][ T519] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 519] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 519] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 519] close(3) = 0 [pid 519] close(4) = 0 [pid 519] close(5) = 0 [pid 519] close(6) = 0 [pid 519] close(7) = -1 EBADF (Bad file descriptor) [pid 519] close(8) = -1 EBADF (Bad file descriptor) [pid 519] close(9) = -1 EBADF (Bad file descriptor) [pid 519] close(10) = -1 EBADF (Bad file descriptor) [pid 519] close(11) = -1 EBADF (Bad file descriptor) [pid 519] close(12) = -1 EBADF (Bad file descriptor) [pid 519] close(13) = -1 EBADF (Bad file descriptor) [pid 519] close(14) = -1 EBADF (Bad file descriptor) [pid 519] close(15) = -1 EBADF (Bad file descriptor) [pid 519] close(16) = -1 EBADF (Bad file descriptor) [pid 519] close(17) = -1 EBADF (Bad file descriptor) [pid 519] close(18) = -1 EBADF (Bad file descriptor) [pid 519] close(19) = -1 EBADF (Bad file descriptor) [pid 519] close(20) = -1 EBADF (Bad file descriptor) [pid 519] close(21) = -1 EBADF (Bad file descriptor) [pid 519] close(22) = -1 EBADF (Bad file descriptor) [pid 519] close(23) = -1 EBADF (Bad file descriptor) [pid 519] close(24) = -1 EBADF (Bad file descriptor) [pid 519] close(25) = -1 EBADF (Bad file descriptor) [pid 519] close(26) = -1 EBADF (Bad file descriptor) [pid 519] close(27) = -1 EBADF (Bad file descriptor) [pid 519] close(28) = -1 EBADF (Bad file descriptor) [pid 519] close(29) = -1 EBADF (Bad file descriptor) [pid 519] exit_group(0) = ? [pid 519] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./35", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 35.613627][ T520] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-519: lblock 0 mapped to illegal pblock 62218 (length 1) [ 35.628735][ T519] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 35.643411][ T520] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-519: lblock 0 mapped to illegal pblock 62218 (length 1) [ 35.658205][ T519] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./35/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./35/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./35/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./35/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./35/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./35/file0") = 0 [pid 343] umount2("./35/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./35/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./35") = 0 [pid 343] mkdir("./36", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 524 attached [pid 524] set_robust_list(0x555560831760, 24) = 0 [pid 524] chdir("./36") = 0 [pid 524] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 524] setpgid(0, 0) = 0 [pid 524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 524] write(3, "1000", 4) = 4 [pid 524] close(3) = 0 [pid 524] symlink("/dev/binderfs", "./binderfs") = 0 [pid 524] write(1, "executing program\n", 18) = 18 executing program [pid 524] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 524] ioctl(3, VHOST_SET_OWNER [pid 343] <... clone resumed>, child_tidptr=0x555560831750) = 38 [pid 524] <... ioctl resumed>, 0) = 0 [pid 524] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 524] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 524] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 524] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 524] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 524] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 524] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 524] memfd_create("syzkaller", 0) = 5 [pid 524] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 524] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 524] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 524] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 524] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 524] close(5) = 0 [pid 524] close(6) = 0 [pid 524] mkdir("./file0", 0777) = 0 [pid 524] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 524] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 524] chdir("./file0") = 0 [pid 524] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 524] ioctl(6, LOOP_CLR_FD) = 0 [pid 524] close(6) = 0 [pid 524] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 524] write(6, "#! ./file1\n", 11) = 11 [pid 524] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 35.860363][ T524] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 35.886375][ T23] kauditd_printk_skb: 18 callbacks suppressed [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 524] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 524] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 524] close(3) = 0 [pid 524] close(4) = 0 [pid 524] close(5) = 0 [pid 524] close(6) = 0 [pid 524] close(7) = -1 EBADF (Bad file descriptor) [pid 524] close(8) = -1 EBADF (Bad file descriptor) [pid 524] close(9) = -1 EBADF (Bad file descriptor) [pid 524] close(10) = -1 EBADF (Bad file descriptor) [pid 524] close(11) = -1 EBADF (Bad file descriptor) [pid 524] close(12) = -1 EBADF (Bad file descriptor) [pid 524] close(13) = -1 EBADF (Bad file descriptor) [pid 524] close(14) = -1 EBADF (Bad file descriptor) [pid 524] close(15) = -1 EBADF (Bad file descriptor) [pid 524] close(16) = -1 EBADF (Bad file descriptor) [pid 524] close(17) = -1 EBADF (Bad file descriptor) [pid 524] close(18) = -1 EBADF (Bad file descriptor) [pid 524] close(19) = -1 EBADF (Bad file descriptor) [pid 524] close(20) = -1 EBADF (Bad file descriptor) [pid 524] close(21) = -1 EBADF (Bad file descriptor) [pid 524] close(22) = -1 EBADF (Bad file descriptor) [pid 524] close(23) = -1 EBADF (Bad file descriptor) [pid 524] close(24) = -1 EBADF (Bad file descriptor) [pid 524] close(25) = -1 EBADF (Bad file descriptor) [pid 524] close(26) = -1 EBADF (Bad file descriptor) [pid 524] close(27) = -1 EBADF (Bad file descriptor) [pid 524] close(28) = -1 EBADF (Bad file descriptor) [pid 524] close(29) = -1 EBADF (Bad file descriptor) [pid 524] exit_group(0) = ? [pid 524] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./36", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 35.886387][ T23] audit: type=1400 audit(1745937412.150:109): avc: denied { remove_name } for pid=146 comm="syslogd" name="messages" dev="tmpfs" ino=10741 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 35.892972][ T524] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [ 35.924035][ T23] audit: type=1400 audit(1745937412.150:110): avc: denied { rename } for pid=146 comm="syslogd" name="messages" dev="tmpfs" ino=10741 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 343] umount2("./36/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./36/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./36/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./36/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./36/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./36/file0") = 0 [pid 343] umount2("./36/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./36/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./36") = 0 [pid 343] mkdir("./37", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 39 ./strace-static-x86_64: Process 529 attached [pid 529] set_robust_list(0x555560831760, 24) = 0 [pid 529] chdir("./37") = 0 [pid 529] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 529] setpgid(0, 0) = 0 [pid 529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 529] write(3, "1000", 4) = 4 [pid 529] close(3) = 0 [pid 529] symlink("/dev/binderfs", "./binderfs") = 0 [pid 529] write(1, "executing program\n", 18) = 18 executing program [pid 529] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 529] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 529] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 529] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 529] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 529] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 529] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 529] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 529] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 529] memfd_create("syzkaller", 0) = 5 [pid 529] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 529] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 529] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 529] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 529] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 529] close(5) = 0 [pid 529] close(6) = 0 [pid 529] mkdir("./file0", 0777) = 0 [pid 529] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 529] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 529] chdir("./file0") = 0 [pid 529] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 529] ioctl(6, LOOP_CLR_FD) = 0 [pid 529] close(6) = 0 [pid 529] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 529] write(6, "#! ./file1\n", 11) = 11 [pid 529] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [ 36.105374][ T529] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 36.134618][ T530] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-529: bg 0: block 234: padding at end of block bitmap is not set [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [ 36.158875][ T529] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.158898][ T530] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-529: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.184814][ T529] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [ 36.194614][ T530] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-529: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.221621][ T530] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-529: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.221956][ T529] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 529] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 529] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 529] close(3) = 0 [pid 529] close(4) = 0 [pid 529] close(5) = 0 [pid 529] close(6) = 0 [pid 529] close(7) = -1 EBADF (Bad file descriptor) [pid 529] close(8) = -1 EBADF (Bad file descriptor) [pid 529] close(9) = -1 EBADF (Bad file descriptor) [pid 529] close(10) = -1 EBADF (Bad file descriptor) [pid 529] close(11) = -1 EBADF (Bad file descriptor) [pid 529] close(12) = -1 EBADF (Bad file descriptor) [pid 529] close(13) = -1 EBADF (Bad file descriptor) [pid 529] close(14) = -1 EBADF (Bad file descriptor) [pid 529] close(15) = -1 EBADF (Bad file descriptor) [pid 529] close(16) = -1 EBADF (Bad file descriptor) [pid 529] close(17) = -1 EBADF (Bad file descriptor) [pid 529] close(18) = -1 EBADF (Bad file descriptor) [pid 529] close(19) = -1 EBADF (Bad file descriptor) [pid 529] close(20) = -1 EBADF (Bad file descriptor) [pid 529] close(21) = -1 EBADF (Bad file descriptor) [pid 529] close(22) = -1 EBADF (Bad file descriptor) [pid 529] close(23) = -1 EBADF (Bad file descriptor) [pid 529] close(24) = -1 EBADF (Bad file descriptor) [pid 529] close(25) = -1 EBADF (Bad file descriptor) [pid 529] close(26) = -1 EBADF (Bad file descriptor) [pid 529] close(27) = -1 EBADF (Bad file descriptor) [pid 529] close(28) = -1 EBADF (Bad file descriptor) [pid 529] close(29) = -1 EBADF (Bad file descriptor) [pid 529] exit_group(0) = ? [pid 529] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./37", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 36.236997][ T530] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-529: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.252259][ T529] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.266750][ T530] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-529: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./37/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./37/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./37/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./37/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./37/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./37/file0") = 0 [pid 343] umount2("./37/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./37/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./37") = 0 [pid 343] mkdir("./38", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 534 attached , child_tidptr=0x555560831750) = 40 [pid 534] set_robust_list(0x555560831760, 24) = 0 [pid 534] chdir("./38") = 0 [pid 534] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 534] setpgid(0, 0) = 0 [pid 534] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 534] write(3, "1000", 4) = 4 [pid 534] close(3) = 0 [pid 534] symlink("/dev/binderfs", "./binderfs") = 0 [pid 534] write(1, "executing program\n", 18executing program ) = 18 [pid 534] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 534] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 534] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 534] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 534] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 534] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 534] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 534] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 534] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 534] memfd_create("syzkaller", 0) = 5 [pid 534] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 534] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 534] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 534] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 534] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 534] close(5) = 0 [pid 534] close(6) = 0 [pid 534] mkdir("./file0", 0777) = 0 [pid 534] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 534] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 534] chdir("./file0") = 0 [pid 534] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 534] ioctl(6, LOOP_CLR_FD) = 0 [pid 534] close(6) = 0 [pid 534] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 534] write(6, "#! ./file1\n", 11) = 11 [pid 534] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [ 36.449089][ T534] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 36.478375][ T535] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-534: bg 0: block 234: padding at end of block bitmap is not set [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [ 36.494715][ T534] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.494738][ T535] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-534: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.514621][ T534] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [ 36.524923][ T535] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-534: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.540659][ T534] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.554981][ T535] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-534: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.570592][ T534] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [ 36.599690][ T535] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-534: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.600047][ T534] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 534] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 534] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 534] close(3) = 0 [pid 534] close(4) = 0 [pid 534] close(5) = 0 [pid 534] close(6) = 0 [pid 534] close(7) = -1 EBADF (Bad file descriptor) [pid 534] close(8) = -1 EBADF (Bad file descriptor) [pid 534] close(9) = -1 EBADF (Bad file descriptor) [pid 534] close(10) = -1 EBADF (Bad file descriptor) [pid 534] close(11) = -1 EBADF (Bad file descriptor) [pid 534] close(12) = -1 EBADF (Bad file descriptor) [pid 534] close(13) = -1 EBADF (Bad file descriptor) [pid 534] close(14) = -1 EBADF (Bad file descriptor) [pid 534] close(15) = -1 EBADF (Bad file descriptor) [pid 534] close(16) = -1 EBADF (Bad file descriptor) [pid 534] close(17) = -1 EBADF (Bad file descriptor) [pid 534] close(18) = -1 EBADF (Bad file descriptor) [pid 534] close(19) = -1 EBADF (Bad file descriptor) [pid 534] close(20) = -1 EBADF (Bad file descriptor) [pid 534] close(21) = -1 EBADF (Bad file descriptor) [pid 534] close(22) = -1 EBADF (Bad file descriptor) [pid 534] close(23) = -1 EBADF (Bad file descriptor) [pid 534] close(24) = -1 EBADF (Bad file descriptor) [pid 534] close(25) = -1 EBADF (Bad file descriptor) [pid 534] close(26) = -1 EBADF (Bad file descriptor) [pid 534] close(27) = -1 EBADF (Bad file descriptor) [pid 534] close(28) = -1 EBADF (Bad file descriptor) [pid 534] close(29) = -1 EBADF (Bad file descriptor) [pid 534] exit_group(0) = ? [pid 534] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./38", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./38/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./38/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./38/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./38/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./38/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./38/file0") = 0 [pid 343] umount2("./38/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./38/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./38/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./38") = 0 [pid 343] mkdir("./39", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 539 attached [pid 539] set_robust_list(0x555560831760, 24) = 0 [pid 539] chdir("./39" [pid 343] <... clone resumed>, child_tidptr=0x555560831750) = 41 [pid 539] <... chdir resumed>) = 0 [pid 539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 539] setpgid(0, 0) = 0 [pid 539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 539] write(3, "1000", 4) = 4 [pid 539] close(3) = 0 [pid 539] symlink("/dev/binderfs", "./binderfs") = 0 [pid 539] write(1, "executing program\n", 18executing program ) = 18 [pid 539] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 539] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 539] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 539] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 539] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 539] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 539] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 539] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 539] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 539] memfd_create("syzkaller", 0) = 5 [pid 539] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 539] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 539] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 539] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 539] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 539] close(5) = 0 [pid 539] close(6) = 0 [pid 539] mkdir("./file0", 0777) = 0 [pid 539] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 539] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 539] chdir("./file0") = 0 [pid 539] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 539] ioctl(6, LOOP_CLR_FD) = 0 [pid 539] close(6) = 0 [pid 539] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 539] write(6, "#! ./file1\n", 11) = 11 [pid 539] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [ 36.835318][ T539] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 36.863675][ T540] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-539: bg 0: block 234: padding at end of block bitmap is not set [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [ 36.887294][ T539] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.887306][ T540] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-539: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.887522][ T540] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-539: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [ 36.924532][ T539] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.934341][ T540] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-539: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.947508][ T539] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 539] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 539] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 539] close(3) = 0 [pid 539] close(4) = 0 [pid 539] close(5) = 0 [pid 539] close(6) = 0 [pid 539] close(7) = -1 EBADF (Bad file descriptor) [pid 539] close(8) = -1 EBADF (Bad file descriptor) [pid 539] close(9) = -1 EBADF (Bad file descriptor) [pid 539] close(10) = -1 EBADF (Bad file descriptor) [pid 539] close(11) = -1 EBADF (Bad file descriptor) [pid 539] close(12) = -1 EBADF (Bad file descriptor) [pid 539] close(13) = -1 EBADF (Bad file descriptor) [pid 539] close(14) = -1 EBADF (Bad file descriptor) [pid 539] close(15) = -1 EBADF (Bad file descriptor) [pid 539] close(16) = -1 EBADF (Bad file descriptor) [pid 539] close(17) = -1 EBADF (Bad file descriptor) [pid 539] close(18) = -1 EBADF (Bad file descriptor) [pid 539] close(19) = -1 EBADF (Bad file descriptor) [pid 539] close(20) = -1 EBADF (Bad file descriptor) [pid 539] close(21) = -1 EBADF (Bad file descriptor) [pid 539] close(22) = -1 EBADF (Bad file descriptor) [pid 539] close(23) = -1 EBADF (Bad file descriptor) [pid 539] close(24) = -1 EBADF (Bad file descriptor) [pid 539] close(25) = -1 EBADF (Bad file descriptor) [pid 539] close(26) = -1 EBADF (Bad file descriptor) [pid 539] close(27) = -1 EBADF (Bad file descriptor) [ 36.961948][ T540] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-539: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.977280][ T539] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 36.991830][ T540] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-539: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 539] close(28) = -1 EBADF (Bad file descriptor) [pid 539] close(29) = -1 EBADF (Bad file descriptor) [pid 539] exit_group(0) = ? [pid 539] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./39", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./39/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./39/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./39/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./39/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./39/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./39/file0") = 0 [pid 343] umount2("./39/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./39/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./39/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./39") = 0 [pid 343] mkdir("./40", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 544 attached , child_tidptr=0x555560831750) = 42 [pid 544] set_robust_list(0x555560831760, 24) = 0 [pid 544] chdir("./40") = 0 [pid 544] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 544] setpgid(0, 0) = 0 [pid 544] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 544] write(3, "1000", 4) = 4 [pid 544] close(3) = 0 [pid 544] symlink("/dev/binderfs", "./binderfs") = 0 [pid 544] write(1, "executing program\n", 18executing program ) = 18 [pid 544] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 544] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 544] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 544] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 544] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 544] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 544] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 544] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 544] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 544] memfd_create("syzkaller", 0) = 5 [pid 544] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 544] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 544] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 544] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 544] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 544] close(5) = 0 [pid 544] close(6) = 0 [pid 544] mkdir("./file0", 0777) = 0 [pid 544] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 544] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 544] chdir("./file0") = 0 [pid 544] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 544] ioctl(6, LOOP_CLR_FD) = 0 [pid 544] close(6) = 0 [pid 544] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 544] write(6, "#! ./file1\n", 11) = 11 [pid 544] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [ 37.187552][ T544] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 37.217134][ T545] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-544: bg 0: block 234: padding at end of block bitmap is not set [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [ 37.232310][ T544] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 37.232337][ T545] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-544: lblock 0 mapped to illegal pblock 62218 (length 1) [ 37.248134][ T544] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [ 37.274606][ T545] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-544: lblock 0 mapped to illegal pblock 62218 (length 1) [ 37.284473][ T544] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 37.292535][ T545] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-544: lblock 0 mapped to illegal pblock 62218 (length 1) [ 37.307654][ T544] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [ 37.322201][ T545] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-544: lblock 0 mapped to illegal pblock 62218 (length 1) [ 37.337184][ T544] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 544] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 544] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 544] close(3) = 0 [pid 544] close(4) = 0 [pid 544] close(5) = 0 [pid 544] close(6) = 0 [pid 544] close(7) = -1 EBADF (Bad file descriptor) [pid 544] close(8) = -1 EBADF (Bad file descriptor) [pid 544] close(9) = -1 EBADF (Bad file descriptor) [pid 544] close(10) = -1 EBADF (Bad file descriptor) [pid 544] close(11) = -1 EBADF (Bad file descriptor) [pid 544] close(12) = -1 EBADF (Bad file descriptor) [pid 544] close(13) = -1 EBADF (Bad file descriptor) [pid 544] close(14) = -1 EBADF (Bad file descriptor) [pid 544] close(15) = -1 EBADF (Bad file descriptor) [pid 544] close(16) = -1 EBADF (Bad file descriptor) [pid 544] close(17) = -1 EBADF (Bad file descriptor) [pid 544] close(18) = -1 EBADF (Bad file descriptor) [pid 544] close(19) = -1 EBADF (Bad file descriptor) [pid 544] close(20) = -1 EBADF (Bad file descriptor) [pid 544] close(21) = -1 EBADF (Bad file descriptor) [pid 544] close(22) = -1 EBADF (Bad file descriptor) [pid 544] close(23) = -1 EBADF (Bad file descriptor) [pid 544] close(24) = -1 EBADF (Bad file descriptor) [pid 544] close(25) = -1 EBADF (Bad file descriptor) [pid 544] close(26) = -1 EBADF (Bad file descriptor) [pid 544] close(27) = -1 EBADF (Bad file descriptor) [pid 544] close(28) = -1 EBADF (Bad file descriptor) [pid 544] close(29) = -1 EBADF (Bad file descriptor) [pid 544] exit_group(0) = ? [pid 544] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./40", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./40/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./40/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./40/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./40/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./40/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./40/file0") = 0 [pid 343] umount2("./40/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./40/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./40/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./40") = 0 [pid 343] mkdir("./41", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 43 ./strace-static-x86_64: Process 549 attached [pid 549] set_robust_list(0x555560831760, 24) = 0 [pid 549] chdir("./41") = 0 [pid 549] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 549] setpgid(0, 0) = 0 [pid 549] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 549] write(3, "1000", 4) = 4 [pid 549] close(3) = 0 [pid 549] symlink("/dev/binderfs", "./binderfs") = 0 [pid 549] write(1, "executing program\n", 18) = 18 [pid 549] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 549] ioctl(3, VHOST_SET_OWNERexecuting program , 0) = 0 [pid 549] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 549] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 549] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 549] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 549] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 549] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 549] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 549] memfd_create("syzkaller", 0) = 5 [pid 549] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 549] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 549] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 549] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 549] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 549] close(5) = 0 [pid 549] close(6) = 0 [pid 549] mkdir("./file0", 0777) = 0 [pid 549] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 549] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 549] chdir("./file0") = 0 [pid 549] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 549] ioctl(6, LOOP_CLR_FD) = 0 [pid 549] close(6) = 0 [pid 549] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 549] write(6, "#! ./file1\n", 11) = 11 [ 37.555229][ T549] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 549] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [ 37.597781][ T550] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-549: bg 0: block 234: padding at end of block bitmap is not set [ 37.621586][ T549] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [ 37.621599][ T550] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-549: lblock 0 mapped to illegal pblock 62218 (length 1) [ 37.621814][ T550] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-549: lblock 0 mapped to illegal pblock 62218 (length 1) [ 37.644482][ T549] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 37.654392][ T550] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-549: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [ 37.696537][ T549] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 37.712278][ T550] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-549: lblock 0 mapped to illegal pblock 62218 (length 1) [ 37.712480][ T549] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 549] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 549] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 549] close(3) = 0 [pid 549] close(4) = 0 [pid 549] close(5) = 0 [pid 549] close(6) = 0 [pid 549] close(7) = -1 EBADF (Bad file descriptor) [pid 549] close(8) = -1 EBADF (Bad file descriptor) [pid 549] close(9) = -1 EBADF (Bad file descriptor) [pid 549] close(10) = -1 EBADF (Bad file descriptor) [pid 549] close(11) = -1 EBADF (Bad file descriptor) [pid 549] close(12) = -1 EBADF (Bad file descriptor) [pid 549] close(13) = -1 EBADF (Bad file descriptor) [pid 549] close(14) = -1 EBADF (Bad file descriptor) [pid 549] close(15) = -1 EBADF (Bad file descriptor) [pid 549] close(16) = -1 EBADF (Bad file descriptor) [pid 549] close(17) = -1 EBADF (Bad file descriptor) [pid 549] close(18) = -1 EBADF (Bad file descriptor) [pid 549] close(19) = -1 EBADF (Bad file descriptor) [pid 549] close(20) = -1 EBADF (Bad file descriptor) [pid 549] close(21) = -1 EBADF (Bad file descriptor) [pid 549] close(22) = -1 EBADF (Bad file descriptor) [pid 549] close(23) = -1 EBADF (Bad file descriptor) [pid 549] close(24) = -1 EBADF (Bad file descriptor) [pid 549] close(25) = -1 EBADF (Bad file descriptor) [pid 549] close(26) = -1 EBADF (Bad file descriptor) [pid 549] close(27) = -1 EBADF (Bad file descriptor) [pid 549] close(28) = -1 EBADF (Bad file descriptor) [pid 549] close(29) = -1 EBADF (Bad file descriptor) [pid 549] exit_group(0) = ? [pid 549] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=43, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./41", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 37.727512][ T550] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-549: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./41/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./41/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./41/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./41/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./41/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./41/file0") = 0 [pid 343] umount2("./41/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./41/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./41/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./41") = 0 [pid 343] mkdir("./42", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 44 ./strace-static-x86_64: Process 554 attached [pid 554] set_robust_list(0x555560831760, 24) = 0 [pid 554] chdir("./42") = 0 [pid 554] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 554] setpgid(0, 0) = 0 [pid 554] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 554] write(3, "1000", 4) = 4 [pid 554] close(3) = 0 [pid 554] symlink("/dev/binderfs", "./binderfs") = 0 [pid 554] write(1, "executing program\n", 18executing program ) = 18 [pid 554] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 554] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 554] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 554] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 554] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 554] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 554] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 554] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 554] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 554] memfd_create("syzkaller", 0) = 5 [pid 554] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 554] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 554] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 554] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 554] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 554] close(5) = 0 [pid 554] close(6) = 0 [pid 554] mkdir("./file0", 0777) = 0 [pid 554] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 554] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 554] chdir("./file0") = 0 [pid 554] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 554] ioctl(6, LOOP_CLR_FD) = 0 [pid 554] close(6) = 0 [pid 554] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 554] write(6, "#! ./file1\n", 11) = 11 [pid 554] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [ 37.945446][ T554] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 37.975227][ T555] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-554: bg 0: block 234: padding at end of block bitmap is not set [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [ 37.991224][ T554] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 37.991237][ T555] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-554: lblock 0 mapped to illegal pblock 62218 (length 1) [ 37.994459][ T555] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-554: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [ 38.014563][ T554] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.036142][ T555] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-554: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.051557][ T554] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.066461][ T555] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-554: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 554] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 554] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 554] close(3) = 0 [pid 554] close(4) = 0 [pid 554] close(5) = 0 [pid 554] close(6) = 0 [pid 554] close(7) = -1 EBADF (Bad file descriptor) [pid 554] close(8) = -1 EBADF (Bad file descriptor) [pid 554] close(9) = -1 EBADF (Bad file descriptor) [pid 554] close(10) = -1 EBADF (Bad file descriptor) [pid 554] close(11) = -1 EBADF (Bad file descriptor) [pid 554] close(12) = -1 EBADF (Bad file descriptor) [pid 554] close(13) = -1 EBADF (Bad file descriptor) [pid 554] close(14) = -1 EBADF (Bad file descriptor) [pid 554] close(15) = -1 EBADF (Bad file descriptor) [pid 554] close(16) = -1 EBADF (Bad file descriptor) [pid 554] close(17) = -1 EBADF (Bad file descriptor) [pid 554] close(18) = -1 EBADF (Bad file descriptor) [pid 554] close(19) = -1 EBADF (Bad file descriptor) [pid 554] close(20) = -1 EBADF (Bad file descriptor) [pid 554] close(21) = -1 EBADF (Bad file descriptor) [pid 554] close(22) = -1 EBADF (Bad file descriptor) [pid 554] close(23) = -1 EBADF (Bad file descriptor) [pid 554] close(24) = -1 EBADF (Bad file descriptor) [pid 554] close(25) = -1 EBADF (Bad file descriptor) [pid 554] close(26) = -1 EBADF (Bad file descriptor) [pid 554] close(27) = -1 EBADF (Bad file descriptor) [pid 554] close(28) = -1 EBADF (Bad file descriptor) [pid 554] close(29) = -1 EBADF (Bad file descriptor) [pid 554] exit_group(0) = ? [pid 554] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./42", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 38.081190][ T554] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.096209][ T555] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-554: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./42/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./42/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./42/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./42/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./42/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./42/file0") = 0 [pid 343] umount2("./42/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./42/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./42/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./42") = 0 [pid 343] mkdir("./43", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FDexecuting program ) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 45 ./strace-static-x86_64: Process 559 attached [pid 559] set_robust_list(0x555560831760, 24) = 0 [pid 559] chdir("./43") = 0 [pid 559] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 559] setpgid(0, 0) = 0 [pid 559] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 559] write(3, "1000", 4) = 4 [pid 559] close(3) = 0 [pid 559] symlink("/dev/binderfs", "./binderfs") = 0 [pid 559] write(1, "executing program\n", 18) = 18 [pid 559] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 559] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 559] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 559] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 559] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 559] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 559] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 559] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 559] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 559] memfd_create("syzkaller", 0) = 5 [pid 559] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 559] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 559] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 559] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 559] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 559] close(5) = 0 [pid 559] close(6) = 0 [pid 559] mkdir("./file0", 0777) = 0 [pid 559] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 559] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 559] chdir("./file0") = 0 [pid 559] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 559] ioctl(6, LOOP_CLR_FD) = 0 [pid 559] close(6) = 0 [pid 559] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 559] write(6, "#! ./file1\n", 11) = 11 [pid 559] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [ 38.295263][ T559] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 38.322397][ T559] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [ 38.344521][ T559] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.344534][ T560] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-559: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.344740][ T560] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-559: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [ 38.364888][ T559] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.374505][ T560] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-559: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.389795][ T559] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 559] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 559] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 559] close(3) = 0 [pid 559] close(4) = 0 [pid 559] close(5) = 0 [pid 559] close(6) = 0 [pid 559] close(7) = -1 EBADF (Bad file descriptor) [pid 559] close(8) = -1 EBADF (Bad file descriptor) [pid 559] close(9) = -1 EBADF (Bad file descriptor) [pid 559] close(10) = -1 EBADF (Bad file descriptor) [pid 559] close(11) = -1 EBADF (Bad file descriptor) [pid 559] close(12) = -1 EBADF (Bad file descriptor) [pid 559] close(13) = -1 EBADF (Bad file descriptor) [pid 559] close(14) = -1 EBADF (Bad file descriptor) [pid 559] close(15) = -1 EBADF (Bad file descriptor) [pid 559] close(16) = -1 EBADF (Bad file descriptor) [pid 559] close(17) = -1 EBADF (Bad file descriptor) [pid 559] close(18) = -1 EBADF (Bad file descriptor) [pid 559] close(19) = -1 EBADF (Bad file descriptor) [pid 559] close(20) = -1 EBADF (Bad file descriptor) [pid 559] close(21) = -1 EBADF (Bad file descriptor) [pid 559] close(22) = -1 EBADF (Bad file descriptor) [pid 559] close(23) = -1 EBADF (Bad file descriptor) [pid 559] close(24) = -1 EBADF (Bad file descriptor) [pid 559] close(25) = -1 EBADF (Bad file descriptor) [pid 559] close(26) = -1 EBADF (Bad file descriptor) [pid 559] close(27) = -1 EBADF (Bad file descriptor) [pid 559] close(28) = -1 EBADF (Bad file descriptor) [pid 559] close(29) = -1 EBADF (Bad file descriptor) [pid 559] exit_group(0) = ? [pid 559] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=45, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./43", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 38.404491][ T560] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-559: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.419721][ T559] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.434557][ T560] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-559: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./43/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./43/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./43/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./43/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./43/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./43/file0") = 0 [pid 343] umount2("./43/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./43/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./43/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./43") = 0 [pid 343] mkdir("./44", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 46 ./strace-static-x86_64: Process 564 attached [pid 564] set_robust_list(0x555560831760, 24) = 0 [pid 564] chdir("./44") = 0 [pid 564] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 564] setpgid(0, 0) = 0 [pid 564] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 564] write(3, "1000", 4) = 4 [pid 564] close(3) = 0 [pid 564] symlink("/dev/binderfs", "./binderfs") = 0 [pid 564] write(1, "executing program\n", 18) = 18 [pid 564] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 564] ioctl(3, VHOST_SET_OWNERexecuting program , 0) = 0 [pid 564] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 564] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 564] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 564] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 564] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 564] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 564] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 564] memfd_create("syzkaller", 0) = 5 [pid 564] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 564] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 564] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 564] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 564] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 564] close(5) = 0 [pid 564] close(6) = 0 [pid 564] mkdir("./file0", 0777) = 0 [pid 564] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 564] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 564] chdir("./file0") = 0 [pid 564] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 564] ioctl(6, LOOP_CLR_FD) = 0 [pid 564] close(6) = 0 [pid 564] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 564] write(6, "#! ./file1\n", 11) = 11 [pid 564] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [ 38.615240][ T564] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 38.642615][ T564] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [ 38.676803][ T564] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.676816][ T565] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-564: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.677036][ T565] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-564: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [ 38.707577][ T564] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.721581][ T565] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-564: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.737417][ T564] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 564] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 564] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 564] close(3) = 0 [pid 564] close(4) = 0 [pid 564] close(5) = 0 [pid 564] close(6) = 0 [pid 564] close(7) = -1 EBADF (Bad file descriptor) [pid 564] close(8) = -1 EBADF (Bad file descriptor) [pid 564] close(9) = -1 EBADF (Bad file descriptor) [pid 564] close(10) = -1 EBADF (Bad file descriptor) [pid 564] close(11) = -1 EBADF (Bad file descriptor) [pid 564] close(12) = -1 EBADF (Bad file descriptor) [pid 564] close(13) = -1 EBADF (Bad file descriptor) [pid 564] close(14) = -1 EBADF (Bad file descriptor) [pid 564] close(15) = -1 EBADF (Bad file descriptor) [pid 564] close(16) = -1 EBADF (Bad file descriptor) [pid 564] close(17) = -1 EBADF (Bad file descriptor) [pid 564] close(18) = -1 EBADF (Bad file descriptor) [pid 564] close(19) = -1 EBADF (Bad file descriptor) [pid 564] close(20) = -1 EBADF (Bad file descriptor) [pid 564] close(21) = -1 EBADF (Bad file descriptor) [pid 564] close(22) = -1 EBADF (Bad file descriptor) [pid 564] close(23) = -1 EBADF (Bad file descriptor) [pid 564] close(24) = -1 EBADF (Bad file descriptor) [pid 564] close(25) = -1 EBADF (Bad file descriptor) [pid 564] close(26) = -1 EBADF (Bad file descriptor) [pid 564] close(27) = -1 EBADF (Bad file descriptor) [pid 564] close(28) = -1 EBADF (Bad file descriptor) [pid 564] close(29) = -1 EBADF (Bad file descriptor) [pid 564] exit_group(0) = ? [pid 564] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=46, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./44", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 38.751247][ T565] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-564: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.766945][ T564] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.796203][ T565] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-564: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./44/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./44/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./44/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./44/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./44/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./44/file0") = 0 [pid 343] umount2("./44/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./44/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./44/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./44") = 0 [pid 343] mkdir("./45", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 47 executing program ./strace-static-x86_64: Process 569 attached [pid 569] set_robust_list(0x555560831760, 24) = 0 [pid 569] chdir("./45") = 0 [pid 569] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 569] setpgid(0, 0) = 0 [pid 569] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 569] write(3, "1000", 4) = 4 [pid 569] close(3) = 0 [pid 569] symlink("/dev/binderfs", "./binderfs") = 0 [pid 569] write(1, "executing program\n", 18) = 18 [pid 569] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 569] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 569] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 569] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 569] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 569] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 569] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 569] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 569] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 569] memfd_create("syzkaller", 0) = 5 [pid 569] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 569] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 569] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 569] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 569] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 569] close(5) = 0 [pid 569] close(6) = 0 [pid 569] mkdir("./file0", 0777) = 0 [pid 569] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 569] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 569] chdir("./file0") = 0 [pid 569] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 569] ioctl(6, LOOP_CLR_FD) = 0 [pid 569] close(6) = 0 [pid 569] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 569] write(6, "#! ./file1\n", 11) = 11 [pid 569] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 38.933618][ T569] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [ 38.976309][ T570] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-569: bg 0: block 234: padding at end of block bitmap is not set [ 38.991154][ T569] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 38.991169][ T570] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-569: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [ 38.994452][ T570] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-569: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.014456][ T569] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.035939][ T570] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-569: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 569] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 569] close(3) = 0 [pid 569] close(4) = 0 [pid 569] close(5) = 0 [pid 569] close(6) = 0 [pid 569] close(7) = -1 EBADF (Bad file descriptor) [pid 569] close(8) = -1 EBADF (Bad file descriptor) [pid 569] close(9) = -1 EBADF (Bad file descriptor) [pid 569] close(10) = -1 EBADF (Bad file descriptor) [pid 569] close(11) = -1 EBADF (Bad file descriptor) [pid 569] close(12) = -1 EBADF (Bad file descriptor) [pid 569] close(13) = -1 EBADF (Bad file descriptor) [pid 569] close(14) = -1 EBADF (Bad file descriptor) [pid 569] close(15) = -1 EBADF (Bad file descriptor) [pid 569] close(16) = -1 EBADF (Bad file descriptor) [pid 569] close(17) = -1 EBADF (Bad file descriptor) [pid 569] close(18) = -1 EBADF (Bad file descriptor) [pid 569] close(19) = -1 EBADF (Bad file descriptor) [pid 569] close(20) = -1 EBADF (Bad file descriptor) [pid 569] close(21) = -1 EBADF (Bad file descriptor) [pid 569] close(22) = -1 EBADF (Bad file descriptor) [pid 569] close(23) = -1 EBADF (Bad file descriptor) [pid 569] close(24) = -1 EBADF (Bad file descriptor) [pid 569] close(25) = -1 EBADF (Bad file descriptor) [pid 569] close(26) = -1 EBADF (Bad file descriptor) [pid 569] close(27) = -1 EBADF (Bad file descriptor) [pid 569] close(28) = -1 EBADF (Bad file descriptor) [pid 569] close(29) = -1 EBADF (Bad file descriptor) [pid 569] exit_group(0) = ? [pid 569] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [ 39.051339][ T569] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.066255][ T570] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-569: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.080960][ T569] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.095922][ T570] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-569: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./45", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./45/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./45/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./45/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./45/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./45/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./45/file0") = 0 [pid 343] umount2("./45/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./45/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./45/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./45") = 0 [pid 343] mkdir("./46", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3executing program ) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 48 ./strace-static-x86_64: Process 574 attached [pid 574] set_robust_list(0x555560831760, 24) = 0 [pid 574] chdir("./46") = 0 [pid 574] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 574] setpgid(0, 0) = 0 [pid 574] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 574] write(3, "1000", 4) = 4 [pid 574] close(3) = 0 [pid 574] symlink("/dev/binderfs", "./binderfs") = 0 [pid 574] write(1, "executing program\n", 18) = 18 [pid 574] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 574] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 574] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 574] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 574] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 574] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 574] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 574] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 574] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 574] memfd_create("syzkaller", 0) = 5 [pid 574] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 574] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 574] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 574] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 574] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 574] close(5) = 0 [pid 574] close(6) = 0 [pid 574] mkdir("./file0", 0777) = 0 [pid 574] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 574] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 574] chdir("./file0") = 0 [pid 574] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 574] ioctl(6, LOOP_CLR_FD) = 0 [pid 574] close(6) = 0 [pid 574] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 574] write(6, "#! ./file1\n", 11) = 11 [pid 574] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 39.295343][ T574] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [ 39.336631][ T575] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-574: bg 0: block 234: padding at end of block bitmap is not set [ 39.353776][ T574] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.353789][ T575] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-574: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [ 39.361397][ T575] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-574: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.384413][ T574] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.399011][ T575] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-574: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 574] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 574] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 574] close(3) = 0 [pid 574] close(4) = 0 [pid 574] close(5) = 0 [pid 574] close(6) = 0 [pid 574] close(7) = -1 EBADF (Bad file descriptor) [pid 574] close(8) = -1 EBADF (Bad file descriptor) [pid 574] close(9) = -1 EBADF (Bad file descriptor) [pid 574] close(10) = -1 EBADF (Bad file descriptor) [pid 574] close(11) = -1 EBADF (Bad file descriptor) [pid 574] close(12) = -1 EBADF (Bad file descriptor) [pid 574] close(13) = -1 EBADF (Bad file descriptor) [pid 574] close(14) = -1 EBADF (Bad file descriptor) [pid 574] close(15) = -1 EBADF (Bad file descriptor) [pid 574] close(16) = -1 EBADF (Bad file descriptor) [pid 574] close(17) = -1 EBADF (Bad file descriptor) [pid 574] close(18) = -1 EBADF (Bad file descriptor) [pid 574] close(19) = -1 EBADF (Bad file descriptor) [pid 574] close(20) = -1 EBADF (Bad file descriptor) [pid 574] close(21) = -1 EBADF (Bad file descriptor) [pid 574] close(22) = -1 EBADF (Bad file descriptor) [pid 574] close(23) = -1 EBADF (Bad file descriptor) [pid 574] close(24) = -1 EBADF (Bad file descriptor) [pid 574] close(25) = -1 EBADF (Bad file descriptor) [pid 574] close(26) = -1 EBADF (Bad file descriptor) [pid 574] close(27) = -1 EBADF (Bad file descriptor) [pid 574] close(28) = -1 EBADF (Bad file descriptor) [pid 574] close(29) = -1 EBADF (Bad file descriptor) [pid 574] exit_group(0) = ? [pid 574] +++ exited with 0 +++ [ 39.414236][ T574] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.428638][ T575] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-574: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.443885][ T574] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.458375][ T575] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-574: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=48, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./46", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./46/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./46/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./46/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./46/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./46/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./46/file0") = 0 [pid 343] umount2("./46/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./46/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./46/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./46") = 0 [pid 343] mkdir("./47", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 579 attached , child_tidptr=0x555560831750) = 49 [pid 579] set_robust_list(0x555560831760, 24) = 0 [pid 579] chdir("./47") = 0 [pid 579] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 579] setpgid(0, 0) = 0 [pid 579] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 579] write(3, "1000", 4) = 4 [pid 579] close(3) = 0 [pid 579] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 579] write(1, "executing program\n", 18) = 18 [pid 579] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 579] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 579] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 579] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 579] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 579] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 579] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 579] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 579] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 579] memfd_create("syzkaller", 0) = 5 [pid 579] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 579] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 579] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 579] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 579] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 579] close(5) = 0 [pid 579] close(6) = 0 [pid 579] mkdir("./file0", 0777) = 0 [pid 579] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 579] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 579] chdir("./file0") = 0 [pid 579] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 579] ioctl(6, LOOP_CLR_FD) = 0 [pid 579] close(6) = 0 [pid 579] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 579] write(6, "#! ./file1\n", 11) = 11 [pid 579] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 39.655273][ T579] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [ 39.696084][ T580] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-579: bg 0: block 234: padding at end of block bitmap is not set [ 39.713133][ T579] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.713145][ T580] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-579: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [ 39.713353][ T580] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-579: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.744079][ T579] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.758133][ T580] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-579: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [ 39.773459][ T579] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.787470][ T580] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-579: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.803293][ T579] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 39.817161][ T580] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-579: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 579] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 579] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 579] close(3) = 0 [pid 579] close(4) = 0 [pid 579] close(5) = 0 [pid 579] close(6) = 0 [pid 579] close(7) = -1 EBADF (Bad file descriptor) [pid 579] close(8) = -1 EBADF (Bad file descriptor) [pid 579] close(9) = -1 EBADF (Bad file descriptor) [pid 579] close(10) = -1 EBADF (Bad file descriptor) [pid 579] close(11) = -1 EBADF (Bad file descriptor) [pid 579] close(12) = -1 EBADF (Bad file descriptor) [pid 579] close(13) = -1 EBADF (Bad file descriptor) [pid 579] close(14) = -1 EBADF (Bad file descriptor) [pid 579] close(15) = -1 EBADF (Bad file descriptor) [pid 579] close(16) = -1 EBADF (Bad file descriptor) [pid 579] close(17) = -1 EBADF (Bad file descriptor) [pid 579] close(18) = -1 EBADF (Bad file descriptor) [pid 579] close(19) = -1 EBADF (Bad file descriptor) [pid 579] close(20) = -1 EBADF (Bad file descriptor) [pid 579] close(21) = -1 EBADF (Bad file descriptor) [pid 579] close(22) = -1 EBADF (Bad file descriptor) [pid 579] close(23) = -1 EBADF (Bad file descriptor) [pid 579] close(24) = -1 EBADF (Bad file descriptor) [pid 579] close(25) = -1 EBADF (Bad file descriptor) [pid 579] close(26) = -1 EBADF (Bad file descriptor) [pid 579] close(27) = -1 EBADF (Bad file descriptor) [pid 579] close(28) = -1 EBADF (Bad file descriptor) [pid 579] close(29) = -1 EBADF (Bad file descriptor) [pid 579] exit_group(0) = ? [pid 579] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=49, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./47", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./47/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./47/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./47/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./47/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./47/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./47/file0") = 0 [pid 343] umount2("./47/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./47/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./47/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./47") = 0 [pid 343] mkdir("./48", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) executing program [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 50 ./strace-static-x86_64: Process 584 attached [pid 584] set_robust_list(0x555560831760, 24) = 0 [pid 584] chdir("./48") = 0 [pid 584] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 584] setpgid(0, 0) = 0 [pid 584] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 584] write(3, "1000", 4) = 4 [pid 584] close(3) = 0 [pid 584] symlink("/dev/binderfs", "./binderfs") = 0 [pid 584] write(1, "executing program\n", 18) = 18 [pid 584] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 584] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 584] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 584] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 584] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 584] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 584] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 584] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 584] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 584] memfd_create("syzkaller", 0) = 5 [pid 584] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 584] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 584] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 584] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 584] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 584] close(5) = 0 [pid 584] close(6) = 0 [pid 584] mkdir("./file0", 0777) = 0 [pid 584] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 584] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 584] chdir("./file0") = 0 [pid 584] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 584] ioctl(6, LOOP_CLR_FD) = 0 [pid 584] close(6) = 0 [pid 584] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 584] write(6, "#! ./file1\n", 11) = 11 [pid 584] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [ 40.065558][ T584] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 40.092332][ T584] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [ 40.113230][ T584] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.113398][ T585] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-584: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.134564][ T584] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [ 40.154443][ T585] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-584: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.164765][ T584] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.173115][ T585] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-584: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 584] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 584] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 584] close(3) = 0 [pid 584] close(4) = 0 [pid 584] close(5) = 0 [pid 584] close(6) = 0 [pid 584] close(7) = -1 EBADF (Bad file descriptor) [pid 584] close(8) = -1 EBADF (Bad file descriptor) [pid 584] close(9) = -1 EBADF (Bad file descriptor) [pid 584] close(10) = -1 EBADF (Bad file descriptor) [pid 584] close(11) = -1 EBADF (Bad file descriptor) [pid 584] close(12) = -1 EBADF (Bad file descriptor) [ 40.188780][ T584] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.202826][ T585] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-584: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.218350][ T584] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 584] close(13) = -1 EBADF (Bad file descriptor) [pid 584] close(14) = -1 EBADF (Bad file descriptor) [pid 584] close(15) = -1 EBADF (Bad file descriptor) [pid 584] close(16) = -1 EBADF (Bad file descriptor) [pid 584] close(17) = -1 EBADF (Bad file descriptor) [pid 584] close(18) = -1 EBADF (Bad file descriptor) [pid 584] close(19) = -1 EBADF (Bad file descriptor) [pid 584] close(20) = -1 EBADF (Bad file descriptor) [pid 584] close(21) = -1 EBADF (Bad file descriptor) [pid 584] close(22) = -1 EBADF (Bad file descriptor) [pid 584] close(23) = -1 EBADF (Bad file descriptor) [pid 584] close(24) = -1 EBADF (Bad file descriptor) [pid 584] close(25) = -1 EBADF (Bad file descriptor) [pid 584] close(26) = -1 EBADF (Bad file descriptor) [pid 584] close(27) = -1 EBADF (Bad file descriptor) [pid 584] close(28) = -1 EBADF (Bad file descriptor) [pid 584] close(29) = -1 EBADF (Bad file descriptor) [pid 584] exit_group(0) = ? [pid 584] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./48", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./48/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./48/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./48/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./48/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./48/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./48/file0") = 0 [pid 343] umount2("./48/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./48/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./48/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./48") = 0 [pid 343] mkdir("./49", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 51 ./strace-static-x86_64: Process 589 attached [pid 589] set_robust_list(0x555560831760, 24) = 0 [pid 589] chdir("./49") = 0 [pid 589] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 589] setpgid(0, 0) = 0 [pid 589] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 589] write(3, "1000", 4) = 4 [pid 589] close(3) = 0 [pid 589] symlink("/dev/binderfs", "./binderfs") = 0 [pid 589] write(1, "executing program\n", 18) = 18 [pid 589] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 589] ioctl(3, VHOST_SET_OWNERexecuting program , 0) = 0 [pid 589] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 589] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 589] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 589] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 589] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 589] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 589] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 589] memfd_create("syzkaller", 0) = 5 [pid 589] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 589] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 589] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 589] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 589] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 589] close(5) = 0 [pid 589] close(6) = 0 [pid 589] mkdir("./file0", 0777) = 0 [pid 589] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 589] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 589] chdir("./file0") = 0 [pid 589] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 589] ioctl(6, LOOP_CLR_FD) = 0 [pid 589] close(6) = 0 [pid 589] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 589] write(6, "#! ./file1\n", 11) = 11 [pid 589] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 40.391710][ T589] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [ 40.434750][ T590] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-589: bg 0: block 234: padding at end of block bitmap is not set [ 40.461365][ T589] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [ 40.461378][ T590] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-589: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.461713][ T590] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-589: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.487765][ T589] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.494483][ T590] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-589: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 589] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 589] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [ 40.506380][ T589] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.521653][ T590] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-589: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.536182][ T589] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 589] close(3) = 0 [pid 589] close(4) = 0 [pid 589] close(5) = 0 [pid 589] close(6) = 0 [pid 589] close(7) = -1 EBADF (Bad file descriptor) [pid 589] close(8) = -1 EBADF (Bad file descriptor) [pid 589] close(9) = -1 EBADF (Bad file descriptor) [pid 589] close(10) = -1 EBADF (Bad file descriptor) [pid 589] close(11) = -1 EBADF (Bad file descriptor) [pid 589] close(12) = -1 EBADF (Bad file descriptor) [pid 589] close(13) = -1 EBADF (Bad file descriptor) [pid 589] close(14) = -1 EBADF (Bad file descriptor) [pid 589] close(15) = -1 EBADF (Bad file descriptor) [pid 589] close(16) = -1 EBADF (Bad file descriptor) [pid 589] close(17) = -1 EBADF (Bad file descriptor) [pid 589] close(18) = -1 EBADF (Bad file descriptor) [pid 589] close(19) = -1 EBADF (Bad file descriptor) [pid 589] close(20) = -1 EBADF (Bad file descriptor) [pid 589] close(21) = -1 EBADF (Bad file descriptor) [pid 589] close(22) = -1 EBADF (Bad file descriptor) [pid 589] close(23) = -1 EBADF (Bad file descriptor) [pid 589] close(24) = -1 EBADF (Bad file descriptor) [pid 589] close(25) = -1 EBADF (Bad file descriptor) [pid 589] close(26) = -1 EBADF (Bad file descriptor) [pid 589] close(27) = -1 EBADF (Bad file descriptor) [pid 589] close(28) = -1 EBADF (Bad file descriptor) [pid 589] close(29) = -1 EBADF (Bad file descriptor) [pid 589] exit_group(0) = ? [pid 589] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=51, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./49", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 40.551151][ T590] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-589: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./49/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./49/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./49/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./49/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./49/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./49/file0") = 0 [pid 343] umount2("./49/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./49/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./49/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./49") = 0 [pid 343] mkdir("./50", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 52 ./strace-static-x86_64: Process 594 attached [pid 594] set_robust_list(0x555560831760, 24) = 0 [pid 594] chdir("./50") = 0 [pid 594] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 594] setpgid(0, 0) = 0 [pid 594] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 594] write(3, "1000", 4) = 4 [pid 594] close(3) = 0 [pid 594] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 594] write(1, "executing program\n", 18) = 18 [pid 594] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 594] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 594] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 594] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 594] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 594] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 594] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 594] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 594] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 594] memfd_create("syzkaller", 0) = 5 [pid 594] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 594] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 594] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 594] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 594] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 594] close(5) = 0 [pid 594] close(6) = 0 [pid 594] mkdir("./file0", 0777) = 0 [pid 594] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 594] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 594] chdir("./file0") = 0 [pid 594] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 594] ioctl(6, LOOP_CLR_FD) = 0 [pid 594] close(6) = 0 [pid 594] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 594] write(6, "#! ./file1\n", 11) = 11 [pid 594] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [ 40.705370][ T594] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 40.735058][ T595] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-594: bg 0: block 234: padding at end of block bitmap is not set [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [ 40.757492][ T594] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.757507][ T595] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-594: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.787790][ T595] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-594: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [ 40.787990][ T594] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.803207][ T595] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-594: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.832709][ T595] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-594: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [ 40.832859][ T594] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.847927][ T595] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-594: lblock 0 mapped to illegal pblock 62218 (length 1) [ 40.863351][ T594] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 594] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 594] close(3) = 0 [pid 594] close(4) = 0 [pid 594] close(5) = 0 [pid 594] close(6) = 0 [pid 594] close(7) = -1 EBADF (Bad file descriptor) [pid 594] close(8) = -1 EBADF (Bad file descriptor) [pid 594] close(9) = -1 EBADF (Bad file descriptor) [pid 594] close(10) = -1 EBADF (Bad file descriptor) [pid 594] close(11) = -1 EBADF (Bad file descriptor) [pid 594] close(12) = -1 EBADF (Bad file descriptor) [pid 594] close(13) = -1 EBADF (Bad file descriptor) [pid 594] close(14) = -1 EBADF (Bad file descriptor) [pid 594] close(15) = -1 EBADF (Bad file descriptor) [pid 594] close(16) = -1 EBADF (Bad file descriptor) [pid 594] close(17) = -1 EBADF (Bad file descriptor) [pid 594] close(18) = -1 EBADF (Bad file descriptor) [pid 594] close(19) = -1 EBADF (Bad file descriptor) [pid 594] close(20) = -1 EBADF (Bad file descriptor) [pid 594] close(21) = -1 EBADF (Bad file descriptor) [pid 594] close(22) = -1 EBADF (Bad file descriptor) [pid 594] close(23) = -1 EBADF (Bad file descriptor) [pid 594] close(24) = -1 EBADF (Bad file descriptor) [pid 594] close(25) = -1 EBADF (Bad file descriptor) [pid 594] close(26) = -1 EBADF (Bad file descriptor) [pid 594] close(27) = -1 EBADF (Bad file descriptor) [pid 594] close(28) = -1 EBADF (Bad file descriptor) [pid 594] close(29) = -1 EBADF (Bad file descriptor) [pid 594] exit_group(0) = ? [pid 594] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=52, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./50", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./50", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./50/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./50/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./50/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./50/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./50/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./50/file0") = 0 [pid 343] umount2("./50/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./50/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./50/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./50") = 0 [pid 343] mkdir("./51", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 599 attached , child_tidptr=0x555560831750) = 53 [pid 599] set_robust_list(0x555560831760, 24) = 0 [pid 599] chdir("./51") = 0 [pid 599] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 599] setpgid(0, 0) = 0 [pid 599] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 599] write(3, "1000", 4) = 4 [pid 599] close(3) = 0 [pid 599] symlink("/dev/binderfs", "./binderfs") = 0 [pid 599] write(1, "executing program\n", 18executing program ) = 18 [pid 599] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 599] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 599] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 599] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 599] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 599] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 599] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 599] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 599] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 599] memfd_create("syzkaller", 0) = 5 [pid 599] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 599] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 599] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 599] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 599] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 599] close(5) = 0 [pid 599] close(6) = 0 [pid 599] mkdir("./file0", 0777) = 0 [pid 599] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 599] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 599] chdir("./file0") = 0 [pid 599] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 599] ioctl(6, LOOP_CLR_FD) = 0 [pid 599] close(6) = 0 [pid 599] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 599] write(6, "#! ./file1\n", 11) = 11 [pid 599] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 41.085437][ T599] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [ 41.126648][ T600] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-599: bg 0: block 234: padding at end of block bitmap is not set [ 41.151583][ T599] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [ 41.151596][ T600] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-599: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.167313][ T600] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-599: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.196300][ T599] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.211655][ T600] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-599: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [ 41.226774][ T600] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-599: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.234390][ T599] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.252616][ T600] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-599: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 599] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 599] close(3) = 0 [pid 599] close(4) = 0 [pid 599] close(5) = 0 [pid 599] close(6) = 0 [pid 599] close(7) = -1 EBADF (Bad file descriptor) [pid 599] close(8) = -1 EBADF (Bad file descriptor) [pid 599] close(9) = -1 EBADF (Bad file descriptor) [pid 599] close(10) = -1 EBADF (Bad file descriptor) [pid 599] close(11) = -1 EBADF (Bad file descriptor) [pid 599] close(12) = -1 EBADF (Bad file descriptor) [pid 599] close(13) = -1 EBADF (Bad file descriptor) [ 41.264279][ T599] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 599] close(14) = -1 EBADF (Bad file descriptor) [pid 599] close(15) = -1 EBADF (Bad file descriptor) [pid 599] close(16) = -1 EBADF (Bad file descriptor) [pid 599] close(17) = -1 EBADF (Bad file descriptor) [pid 599] close(18) = -1 EBADF (Bad file descriptor) [pid 599] close(19) = -1 EBADF (Bad file descriptor) [pid 599] close(20) = -1 EBADF (Bad file descriptor) [pid 599] close(21) = -1 EBADF (Bad file descriptor) [pid 599] close(22) = -1 EBADF (Bad file descriptor) [pid 599] close(23) = -1 EBADF (Bad file descriptor) [pid 599] close(24) = -1 EBADF (Bad file descriptor) [pid 599] close(25) = -1 EBADF (Bad file descriptor) [pid 599] close(26) = -1 EBADF (Bad file descriptor) [pid 599] close(27) = -1 EBADF (Bad file descriptor) [pid 599] close(28) = -1 EBADF (Bad file descriptor) [pid 599] close(29) = -1 EBADF (Bad file descriptor) [pid 599] exit_group(0) = ? [pid 599] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=53, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./51", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./51", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./51/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./51/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./51/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./51/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./51/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./51/file0") = 0 [pid 343] umount2("./51/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./51/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./51/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./51") = 0 [pid 343] mkdir("./52", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FDexecuting program ) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 54 ./strace-static-x86_64: Process 604 attached [pid 604] set_robust_list(0x555560831760, 24) = 0 [pid 604] chdir("./52") = 0 [pid 604] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 604] setpgid(0, 0) = 0 [pid 604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 604] write(3, "1000", 4) = 4 [pid 604] close(3) = 0 [pid 604] symlink("/dev/binderfs", "./binderfs") = 0 [pid 604] write(1, "executing program\n", 18) = 18 [pid 604] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 604] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 604] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 604] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 604] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 604] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 604] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 604] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 604] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 604] memfd_create("syzkaller", 0) = 5 [pid 604] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 604] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 604] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 604] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 604] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 604] close(5) = 0 [pid 604] close(6) = 0 [pid 604] mkdir("./file0", 0777) = 0 [pid 604] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 604] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 604] chdir("./file0") = 0 [pid 604] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 604] ioctl(6, LOOP_CLR_FD) = 0 [pid 604] close(6) = 0 [pid 604] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 604] write(6, "#! ./file1\n", 11) = 11 [pid 604] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [ 41.465340][ T604] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 41.492902][ T604] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [ 41.529214][ T604] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.529226][ T605] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-604: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.529534][ T605] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-604: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [ 41.555695][ T604] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.564423][ T605] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-604: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.584681][ T604] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 604] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 604] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 604] close(3) = 0 [pid 604] close(4) = 0 [pid 604] close(5) = 0 [pid 604] close(6) = 0 [pid 604] close(7) = -1 EBADF (Bad file descriptor) [pid 604] close(8) = -1 EBADF (Bad file descriptor) [pid 604] close(9) = -1 EBADF (Bad file descriptor) [pid 604] close(10) = -1 EBADF (Bad file descriptor) [pid 604] close(11) = -1 EBADF (Bad file descriptor) [pid 604] close(12) = -1 EBADF (Bad file descriptor) [pid 604] close(13) = -1 EBADF (Bad file descriptor) [pid 604] close(14) = -1 EBADF (Bad file descriptor) [pid 604] close(15) = -1 EBADF (Bad file descriptor) [pid 604] close(16) = -1 EBADF (Bad file descriptor) [pid 604] close(17) = -1 EBADF (Bad file descriptor) [pid 604] close(18) = -1 EBADF (Bad file descriptor) [pid 604] close(19) = -1 EBADF (Bad file descriptor) [pid 604] close(20) = -1 EBADF (Bad file descriptor) [pid 604] close(21) = -1 EBADF (Bad file descriptor) [pid 604] close(22) = -1 EBADF (Bad file descriptor) [pid 604] close(23) = -1 EBADF (Bad file descriptor) [pid 604] close(24) = -1 EBADF (Bad file descriptor) [pid 604] close(25) = -1 EBADF (Bad file descriptor) [pid 604] close(26) = -1 EBADF (Bad file descriptor) [pid 604] close(27) = -1 EBADF (Bad file descriptor) [pid 604] close(28) = -1 EBADF (Bad file descriptor) [pid 604] close(29) = -1 EBADF (Bad file descriptor) [pid 604] exit_group(0) = ? [pid 604] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=54, si_uid=0, si_status=0, si_utime=1, si_stime=8} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./52", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./52", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 41.594326][ T605] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-604: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.614263][ T604] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.624399][ T605] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-604: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./52/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./52/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./52/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./52/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./52/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./52/file0") = 0 [pid 343] umount2("./52/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./52/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./52/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./52") = 0 [pid 343] mkdir("./53", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 55 ./strace-static-x86_64: Process 609 attached [pid 609] set_robust_list(0x555560831760, 24) = 0 [pid 609] chdir("./53") = 0 [pid 609] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 609] setpgid(0, 0) = 0 [pid 609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 609] write(3, "1000", 4) = 4 [pid 609] close(3) = 0 [pid 609] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 609] write(1, "executing program\n", 18) = 18 [pid 609] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 609] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 609] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 609] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 609] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 609] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 609] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 609] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 609] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 609] memfd_create("syzkaller", 0) = 5 [pid 609] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 609] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 609] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 609] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 609] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 609] close(5) = 0 [pid 609] close(6) = 0 [pid 609] mkdir("./file0", 0777) = 0 [pid 609] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 609] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 609] chdir("./file0") = 0 [pid 609] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 609] ioctl(6, LOOP_CLR_FD) = 0 [pid 609] close(6) = 0 [pid 609] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 609] write(6, "#! ./file1\n", 11) = 11 [pid 609] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 41.825295][ T609] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [ 41.865993][ T610] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-609: bg 0: block 234: padding at end of block bitmap is not set [ 41.887938][ T609] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [ 41.887952][ T610] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-609: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.903731][ T610] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-609: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.932767][ T610] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-609: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.934541][ T609] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [ 41.962846][ T610] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-609: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.964269][ T609] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 41.978152][ T610] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-609: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 609] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 609] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 609] close(3) = 0 [pid 609] close(4) = 0 [pid 609] close(5) = 0 [pid 609] close(6) = 0 [pid 609] close(7) = -1 EBADF (Bad file descriptor) [pid 609] close(8) = -1 EBADF (Bad file descriptor) [pid 609] close(9) = -1 EBADF (Bad file descriptor) [pid 609] close(10) = -1 EBADF (Bad file descriptor) [ 41.993227][ T609] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 609] close(11) = -1 EBADF (Bad file descriptor) [pid 609] close(12) = -1 EBADF (Bad file descriptor) [pid 609] close(13) = -1 EBADF (Bad file descriptor) [pid 609] close(14) = -1 EBADF (Bad file descriptor) [pid 609] close(15) = -1 EBADF (Bad file descriptor) [pid 609] close(16) = -1 EBADF (Bad file descriptor) [pid 609] close(17) = -1 EBADF (Bad file descriptor) [pid 609] close(18) = -1 EBADF (Bad file descriptor) [pid 609] close(19) = -1 EBADF (Bad file descriptor) [pid 609] close(20) = -1 EBADF (Bad file descriptor) [pid 609] close(21) = -1 EBADF (Bad file descriptor) [pid 609] close(22) = -1 EBADF (Bad file descriptor) [pid 609] close(23) = -1 EBADF (Bad file descriptor) [pid 609] close(24) = -1 EBADF (Bad file descriptor) [pid 609] close(25) = -1 EBADF (Bad file descriptor) [pid 609] close(26) = -1 EBADF (Bad file descriptor) [pid 609] close(27) = -1 EBADF (Bad file descriptor) [pid 609] close(28) = -1 EBADF (Bad file descriptor) [pid 609] close(29) = -1 EBADF (Bad file descriptor) [pid 609] exit_group(0) = ? [pid 609] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=55, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./53", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./53", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./53/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./53/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./53/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./53/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./53/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./53/file0") = 0 [pid 343] umount2("./53/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./53/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./53/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./53") = 0 [pid 343] mkdir("./54", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3executing program ) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 56 ./strace-static-x86_64: Process 614 attached [pid 614] set_robust_list(0x555560831760, 24) = 0 [pid 614] chdir("./54") = 0 [pid 614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 614] setpgid(0, 0) = 0 [pid 614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 614] write(3, "1000", 4) = 4 [pid 614] close(3) = 0 [pid 614] symlink("/dev/binderfs", "./binderfs") = 0 [pid 614] write(1, "executing program\n", 18) = 18 [pid 614] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 614] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 614] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 614] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 614] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 614] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 614] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 614] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 614] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 614] memfd_create("syzkaller", 0) = 5 [pid 614] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 614] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 614] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 614] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 614] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 614] close(5) = 0 [pid 614] close(6) = 0 [pid 614] mkdir("./file0", 0777) = 0 [pid 614] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 614] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 614] chdir("./file0") = 0 [pid 614] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 614] ioctl(6, LOOP_CLR_FD) = 0 [pid 614] close(6) = 0 [pid 614] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 614] write(6, "#! ./file1\n", 11) = 11 [pid 614] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [ 42.215217][ T614] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 42.246661][ T615] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-614: bg 0: block 234: padding at end of block bitmap is not set [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [ 42.263108][ T614] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 42.263121][ T615] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-614: lblock 0 mapped to illegal pblock 62218 (length 1) [ 42.264484][ T615] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-614: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [ 42.284844][ T614] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 42.294311][ T615] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-614: lblock 0 mapped to illegal pblock 62218 (length 1) [ 42.308133][ T614] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 614] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 614] close(3) = 0 [pid 614] close(4) = 0 [pid 614] close(5) = 0 [pid 614] close(6) = 0 [pid 614] close(7) = -1 EBADF (Bad file descriptor) [pid 614] close(8) = -1 EBADF (Bad file descriptor) [pid 614] close(9) = -1 EBADF (Bad file descriptor) [pid 614] close(10) = -1 EBADF (Bad file descriptor) [pid 614] close(11) = -1 EBADF (Bad file descriptor) [pid 614] close(12) = -1 EBADF (Bad file descriptor) [pid 614] close(13) = -1 EBADF (Bad file descriptor) [pid 614] close(14) = -1 EBADF (Bad file descriptor) [pid 614] close(15) = -1 EBADF (Bad file descriptor) [pid 614] close(16) = -1 EBADF (Bad file descriptor) [pid 614] close(17) = -1 EBADF (Bad file descriptor) [pid 614] close(18) = -1 EBADF (Bad file descriptor) [pid 614] close(19) = -1 EBADF (Bad file descriptor) [pid 614] close(20) = -1 EBADF (Bad file descriptor) [pid 614] close(21) = -1 EBADF (Bad file descriptor) [pid 614] close(22) = -1 EBADF (Bad file descriptor) [pid 614] close(23) = -1 EBADF (Bad file descriptor) [pid 614] close(24) = -1 EBADF (Bad file descriptor) [pid 614] close(25) = -1 EBADF (Bad file descriptor) [pid 614] close(26) = -1 EBADF (Bad file descriptor) [pid 614] close(27) = -1 EBADF (Bad file descriptor) [pid 614] close(28) = -1 EBADF (Bad file descriptor) [pid 614] close(29) = -1 EBADF (Bad file descriptor) [pid 614] exit_group(0) = ? [pid 614] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=56, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./54", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./54", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 42.323056][ T615] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-614: lblock 0 mapped to illegal pblock 62218 (length 1) [ 42.337836][ T614] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 42.352894][ T615] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-614: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./54/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./54/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./54/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./54/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./54/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./54/file0") = 0 [pid 343] umount2("./54/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./54/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./54/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./54") = 0 [pid 343] mkdir("./55", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 57 ./strace-static-x86_64: Process 619 attached [pid 619] set_robust_list(0x555560831760, 24) = 0 [pid 619] chdir("./55") = 0 [pid 619] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 619] setpgid(0, 0) = 0 [pid 619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 619] write(3, "1000", 4) = 4 [pid 619] close(3) = 0 [pid 619] symlink("/dev/binderfs", "./binderfs") = 0 [pid 619] write(1, "executing program\n", 18executing program ) = 18 [pid 619] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 619] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 619] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 619] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 619] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 619] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 619] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 619] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 619] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 619] memfd_create("syzkaller", 0) = 5 [pid 619] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 619] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 619] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 619] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 619] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 619] close(5) = 0 [pid 619] close(6) = 0 [pid 619] mkdir("./file0", 0777) = 0 [pid 619] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 619] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 619] chdir("./file0") = 0 [pid 619] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 619] ioctl(6, LOOP_CLR_FD) = 0 [pid 619] close(6) = 0 [pid 619] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 619] write(6, "#! ./file1\n", 11) = 11 [pid 619] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [ 42.645403][ T619] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 42.671193][ T619] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [ 42.690875][ T619] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 42.690886][ T620] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-619: lblock 0 mapped to illegal pblock 62218 (length 1) [ 42.691064][ T620] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-619: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [ 42.706873][ T619] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 42.720839][ T620] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-619: lblock 0 mapped to illegal pblock 62218 (length 1) [ 42.736217][ T619] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 42.750543][ T620] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-619: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 619] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 619] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 619] close(3) = 0 [pid 619] close(4) = 0 [pid 619] close(5) = 0 [pid 619] close(6) = 0 [pid 619] close(7) = -1 EBADF (Bad file descriptor) [pid 619] close(8) = -1 EBADF (Bad file descriptor) [pid 619] close(9) = -1 EBADF (Bad file descriptor) [pid 619] close(10) = -1 EBADF (Bad file descriptor) [pid 619] close(11) = -1 EBADF (Bad file descriptor) [pid 619] close(12) = -1 EBADF (Bad file descriptor) [pid 619] close(13) = -1 EBADF (Bad file descriptor) [pid 619] close(14) = -1 EBADF (Bad file descriptor) [pid 619] close(15) = -1 EBADF (Bad file descriptor) [pid 619] close(16) = -1 EBADF (Bad file descriptor) [pid 619] close(17) = -1 EBADF (Bad file descriptor) [pid 619] close(18) = -1 EBADF (Bad file descriptor) [pid 619] close(19) = -1 EBADF (Bad file descriptor) [pid 619] close(20) = -1 EBADF (Bad file descriptor) [pid 619] close(21) = -1 EBADF (Bad file descriptor) [pid 619] close(22) = -1 EBADF (Bad file descriptor) [pid 619] close(23) = -1 EBADF (Bad file descriptor) [pid 619] close(24) = -1 EBADF (Bad file descriptor) [pid 619] close(25) = -1 EBADF (Bad file descriptor) [pid 619] close(26) = -1 EBADF (Bad file descriptor) [pid 619] close(27) = -1 EBADF (Bad file descriptor) [pid 619] close(28) = -1 EBADF (Bad file descriptor) [pid 619] close(29) = -1 EBADF (Bad file descriptor) [pid 619] exit_group(0) = ? [pid 619] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=57, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./55", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./55", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 42.765917][ T619] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 42.780450][ T620] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-619: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./55/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./55/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./55/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./55/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./55/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./55/file0") = 0 [pid 343] umount2("./55/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./55/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./55/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./55") = 0 [pid 343] mkdir("./56", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 58 ./strace-static-x86_64: Process 624 attached [pid 624] set_robust_list(0x555560831760, 24) = 0 [pid 624] chdir("./56") = 0 [pid 624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 624] setpgid(0, 0) = 0 [pid 624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 624] write(3, "1000", 4) = 4 [pid 624] close(3) = 0 [pid 624] symlink("/dev/binderfs", "./binderfs") = 0 [pid 624] write(1, "executing program\n", 18) = 18 [pid 624] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 624] ioctl(3, VHOST_SET_OWNERexecuting program , 0) = 0 [pid 624] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 624] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 624] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 624] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 624] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 624] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 624] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 624] memfd_create("syzkaller", 0) = 5 [pid 624] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 624] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 624] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 624] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 624] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 624] close(5) = 0 [pid 624] close(6) = 0 [pid 624] mkdir("./file0", 0777) = 0 [pid 624] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 624] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 624] chdir("./file0") = 0 [pid 624] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 624] ioctl(6, LOOP_CLR_FD) = 0 [pid 624] close(6) = 0 [pid 624] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 624] write(6, "#! ./file1\n", 11) = 11 [pid 624] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [ 42.941900][ T624] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 42.969116][ T624] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [ 42.986040][ T624] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 42.986063][ T625] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-624: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.004538][ T624] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [ 43.016518][ T625] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-624: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.032089][ T624] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.046064][ T625] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-624: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.075871][ T625] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-624: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 624] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 624] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 624] close(3) = 0 [pid 624] close(4) = 0 [pid 624] close(5) = 0 [pid 624] close(6) = 0 [pid 624] close(7) = -1 EBADF (Bad file descriptor) [pid 624] close(8) = -1 EBADF (Bad file descriptor) [pid 624] close(9) = -1 EBADF (Bad file descriptor) [pid 624] close(10) = -1 EBADF (Bad file descriptor) [pid 624] close(11) = -1 EBADF (Bad file descriptor) [pid 624] close(12) = -1 EBADF (Bad file descriptor) [pid 624] close(13) = -1 EBADF (Bad file descriptor) [pid 624] close(14) = -1 EBADF (Bad file descriptor) [pid 624] close(15) = -1 EBADF (Bad file descriptor) [pid 624] close(16) = -1 EBADF (Bad file descriptor) [pid 624] close(17) = -1 EBADF (Bad file descriptor) [pid 624] close(18) = -1 EBADF (Bad file descriptor) [pid 624] close(19) = -1 EBADF (Bad file descriptor) [pid 624] close(20) = -1 EBADF (Bad file descriptor) [pid 624] close(21) = -1 EBADF (Bad file descriptor) [pid 624] close(22) = -1 EBADF (Bad file descriptor) [pid 624] close(23) = -1 EBADF (Bad file descriptor) [pid 624] close(24) = -1 EBADF (Bad file descriptor) [pid 624] close(25) = -1 EBADF (Bad file descriptor) [pid 624] close(26) = -1 EBADF (Bad file descriptor) [pid 624] close(27) = -1 EBADF (Bad file descriptor) [pid 624] close(28) = -1 EBADF (Bad file descriptor) [pid 624] close(29) = -1 EBADF (Bad file descriptor) [pid 624] exit_group(0) = ? [pid 624] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=58, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./56", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./56", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 43.076149][ T624] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.090841][ T625] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-624: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./56/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./56/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./56/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./56/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./56/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./56/file0") = 0 [pid 343] umount2("./56/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./56/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./56/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./56") = 0 [pid 343] mkdir("./57", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 59 ./strace-static-x86_64: Process 629 attached [pid 629] set_robust_list(0x555560831760, 24) = 0 [pid 629] chdir("./57") = 0 [pid 629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 629] setpgid(0, 0) = 0 [pid 629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 629] write(3, "1000", 4) = 4 [pid 629] close(3) = 0 [pid 629] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 629] write(1, "executing program\n", 18) = 18 [pid 629] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 629] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 629] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 629] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 629] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 629] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 629] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 629] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 629] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 629] memfd_create("syzkaller", 0) = 5 [pid 629] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 629] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 629] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 629] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 629] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 629] close(5) = 0 [pid 629] close(6) = 0 [pid 629] mkdir("./file0", 0777) = 0 [pid 629] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 629] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 629] chdir("./file0") = 0 [pid 629] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 629] ioctl(6, LOOP_CLR_FD) = 0 [pid 629] close(6) = 0 [pid 629] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 629] write(6, "#! ./file1\n", 11) = 11 [pid 629] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [ 43.245248][ T629] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 43.274715][ T630] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-629: bg 0: block 234: padding at end of block bitmap is not set [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [ 43.290548][ T629] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.290560][ T630] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-629: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.294483][ T630] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-629: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [ 43.314750][ T629] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.324334][ T630] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-629: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.335785][ T629] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.350465][ T630] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-629: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 629] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 629] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 629] close(3) = 0 [pid 629] close(4) = 0 [pid 629] close(5) = 0 [pid 629] close(6) = 0 [pid 629] close(7) = -1 EBADF (Bad file descriptor) [pid 629] close(8) = -1 EBADF (Bad file descriptor) [pid 629] close(9) = -1 EBADF (Bad file descriptor) [pid 629] close(10) = -1 EBADF (Bad file descriptor) [pid 629] close(11) = -1 EBADF (Bad file descriptor) [pid 629] close(12) = -1 EBADF (Bad file descriptor) [pid 629] close(13) = -1 EBADF (Bad file descriptor) [pid 629] close(14) = -1 EBADF (Bad file descriptor) [pid 629] close(15) = -1 EBADF (Bad file descriptor) [pid 629] close(16) = -1 EBADF (Bad file descriptor) [pid 629] close(17) = -1 EBADF (Bad file descriptor) [pid 629] close(18) = -1 EBADF (Bad file descriptor) [pid 629] close(19) = -1 EBADF (Bad file descriptor) [pid 629] close(20) = -1 EBADF (Bad file descriptor) [pid 629] close(21) = -1 EBADF (Bad file descriptor) [pid 629] close(22) = -1 EBADF (Bad file descriptor) [pid 629] close(23) = -1 EBADF (Bad file descriptor) [pid 629] close(24) = -1 EBADF (Bad file descriptor) [pid 629] close(25) = -1 EBADF (Bad file descriptor) [pid 629] close(26) = -1 EBADF (Bad file descriptor) [pid 629] close(27) = -1 EBADF (Bad file descriptor) [pid 629] close(28) = -1 EBADF (Bad file descriptor) [pid 629] close(29) = -1 EBADF (Bad file descriptor) [pid 629] exit_group(0) = ? [pid 629] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=59, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./57", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./57", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 43.365192][ T629] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.380292][ T630] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-629: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./57/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./57/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./57/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./57/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./57/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./57/file0") = 0 [pid 343] umount2("./57/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./57/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./57/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./57") = 0 [pid 343] mkdir("./58", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 60 ./strace-static-x86_64: Process 634 attached [pid 634] set_robust_list(0x555560831760, 24) = 0 [pid 634] chdir("./58") = 0 [pid 634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 634] setpgid(0, 0) = 0 [pid 634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 634] write(3, "1000", 4) = 4 [pid 634] close(3) = 0 [pid 634] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 634] write(1, "executing program\n", 18) = 18 [pid 634] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 634] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 634] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 634] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 634] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 634] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 634] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 634] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 634] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 634] memfd_create("syzkaller", 0) = 5 [pid 634] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 634] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 634] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 634] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 634] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 634] close(5) = 0 [pid 634] close(6) = 0 [pid 634] mkdir("./file0", 0777) = 0 [pid 634] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 634] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 634] chdir("./file0") = 0 [pid 634] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 634] ioctl(6, LOOP_CLR_FD) = 0 [pid 634] close(6) = 0 [pid 634] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 634] write(6, "#! ./file1\n", 11) = 11 [pid 634] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [ 43.564961][ T634] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 43.589506][ T634] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [ 43.614293][ T634] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.614317][ T635] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-634: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.634795][ T634] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [ 43.654393][ T635] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-634: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.670179][ T634] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.674322][ T635] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-634: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 634] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 634] close(3) = 0 [pid 634] close(4) = 0 [pid 634] close(5) = 0 [pid 634] close(6) = 0 [pid 634] close(7) = -1 EBADF (Bad file descriptor) [pid 634] close(8) = -1 EBADF (Bad file descriptor) [pid 634] close(9) = -1 EBADF (Bad file descriptor) [pid 634] close(10) = -1 EBADF (Bad file descriptor) [pid 634] close(11) = -1 EBADF (Bad file descriptor) [pid 634] close(12) = -1 EBADF (Bad file descriptor) [pid 634] close(13) = -1 EBADF (Bad file descriptor) [pid 634] close(14) = -1 EBADF (Bad file descriptor) [pid 634] close(15) = -1 EBADF (Bad file descriptor) [pid 634] close(16) = -1 EBADF (Bad file descriptor) [pid 634] close(17) = -1 EBADF (Bad file descriptor) [pid 634] close(18) = -1 EBADF (Bad file descriptor) [pid 634] close(19) = -1 EBADF (Bad file descriptor) [pid 634] close(20) = -1 EBADF (Bad file descriptor) [pid 634] close(21) = -1 EBADF (Bad file descriptor) [pid 634] close(22) = -1 EBADF (Bad file descriptor) [pid 634] close(23) = -1 EBADF (Bad file descriptor) [pid 634] close(24) = -1 EBADF (Bad file descriptor) [pid 634] close(25) = -1 EBADF (Bad file descriptor) [pid 634] close(26) = -1 EBADF (Bad file descriptor) [pid 634] close(27) = -1 EBADF (Bad file descriptor) [pid 634] close(28) = -1 EBADF (Bad file descriptor) [pid 634] close(29) = -1 EBADF (Bad file descriptor) [pid 634] exit_group(0) = ? [pid 634] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=60, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [ 43.689696][ T634] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.704282][ T635] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-634: lblock 0 mapped to illegal pblock 62218 (length 1) [ 43.719399][ T634] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./58", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./58", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./58/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./58/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./58/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./58/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./58/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./58/file0") = 0 [pid 343] umount2("./58/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./58/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./58/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./58") = 0 [pid 343] mkdir("./59", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 639 attached , child_tidptr=0x555560831750) = 61 [pid 639] set_robust_list(0x555560831760, 24) = 0 [pid 639] chdir("./59") = 0 [pid 639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 639] setpgid(0, 0) = 0 [pid 639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 639] write(3, "1000", 4) = 4 [pid 639] close(3) = 0 [pid 639] symlink("/dev/binderfs", "./binderfs") = 0 [pid 639] write(1, "executing program\n", 18executing program ) = 18 [pid 639] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 639] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 639] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 639] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 639] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 639] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 639] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 639] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 639] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 639] memfd_create("syzkaller", 0) = 5 [pid 639] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 639] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 639] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 639] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 639] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 639] close(5) = 0 [pid 639] close(6) = 0 [pid 639] mkdir("./file0", 0777) = 0 [pid 639] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 639] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 639] chdir("./file0") = 0 [pid 639] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 639] ioctl(6, LOOP_CLR_FD) = 0 [pid 639] close(6) = 0 [pid 639] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 639] write(6, "#! ./file1\n", 11) = 11 [pid 639] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [ 43.954813][ T639] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 43.985738][ T640] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-639: bg 0: block 234: padding at end of block bitmap is not set [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [ 44.003012][ T639] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.003024][ T640] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-639: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.010474][ T640] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-639: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [ 44.033271][ T639] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.048048][ T640] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-639: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.077354][ T639] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [ 44.077861][ T640] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-639: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.093174][ T639] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.122352][ T640] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-639: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 639] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 639] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 639] close(3) = 0 [pid 639] close(4) = 0 [pid 639] close(5) = 0 [pid 639] close(6) = 0 [pid 639] close(7) = -1 EBADF (Bad file descriptor) [pid 639] close(8) = -1 EBADF (Bad file descriptor) [pid 639] close(9) = -1 EBADF (Bad file descriptor) [pid 639] close(10) = -1 EBADF (Bad file descriptor) [pid 639] close(11) = -1 EBADF (Bad file descriptor) [pid 639] close(12) = -1 EBADF (Bad file descriptor) [pid 639] close(13) = -1 EBADF (Bad file descriptor) [pid 639] close(14) = -1 EBADF (Bad file descriptor) [pid 639] close(15) = -1 EBADF (Bad file descriptor) [pid 639] close(16) = -1 EBADF (Bad file descriptor) [pid 639] close(17) = -1 EBADF (Bad file descriptor) [pid 639] close(18) = -1 EBADF (Bad file descriptor) [pid 639] close(19) = -1 EBADF (Bad file descriptor) [pid 639] close(20) = -1 EBADF (Bad file descriptor) [pid 639] close(21) = -1 EBADF (Bad file descriptor) [pid 639] close(22) = -1 EBADF (Bad file descriptor) [pid 639] close(23) = -1 EBADF (Bad file descriptor) [pid 639] close(24) = -1 EBADF (Bad file descriptor) [pid 639] close(25) = -1 EBADF (Bad file descriptor) [pid 639] close(26) = -1 EBADF (Bad file descriptor) [pid 639] close(27) = -1 EBADF (Bad file descriptor) [pid 639] close(28) = -1 EBADF (Bad file descriptor) [pid 639] close(29) = -1 EBADF (Bad file descriptor) [pid 639] exit_group(0) = ? [pid 639] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=61, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./59", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./59", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./59/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./59/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./59/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./59/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./59/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./59/file0") = 0 [pid 343] umount2("./59/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./59/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./59/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./59") = 0 [pid 343] mkdir("./60", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 62 ./strace-static-x86_64: Process 644 attached [pid 644] set_robust_list(0x555560831760, 24) = 0 [pid 644] chdir("./60") = 0 [pid 644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 644] setpgid(0, 0) = 0 [pid 644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 644] write(3, "1000", 4) = 4 [pid 644] close(3) = 0 [pid 644] symlink("/dev/binderfs", "./binderfs") = 0 [pid 644] write(1, "executing program\n", 18executing program ) = 18 [pid 644] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 644] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 644] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 644] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 644] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 644] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 644] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 644] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 644] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 644] memfd_create("syzkaller", 0) = 5 [pid 644] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 644] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 644] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 644] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 644] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 644] close(5) = 0 [pid 644] close(6) = 0 [pid 644] mkdir("./file0", 0777) = 0 [pid 644] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 644] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 644] chdir("./file0") = 0 [pid 644] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 644] ioctl(6, LOOP_CLR_FD) = 0 [pid 644] close(6) = 0 [pid 644] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 644] write(6, "#! ./file1\n", 11) = 11 [pid 644] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [ 44.345312][ T644] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 44.374795][ T645] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-644: bg 0: block 234: padding at end of block bitmap is not set [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [ 44.394542][ T644] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.394554][ T645] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-644: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.404642][ T645] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-644: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [ 44.414724][ T644] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.424567][ T645] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-644: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.439664][ T644] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 644] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 644] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 644] close(3) = 0 [pid 644] close(4) = 0 [pid 644] close(5) = 0 [pid 644] close(6) = 0 [pid 644] close(7) = -1 EBADF (Bad file descriptor) [pid 644] close(8) = -1 EBADF (Bad file descriptor) [pid 644] close(9) = -1 EBADF (Bad file descriptor) [pid 644] close(10) = -1 EBADF (Bad file descriptor) [pid 644] close(11) = -1 EBADF (Bad file descriptor) [pid 644] close(12) = -1 EBADF (Bad file descriptor) [pid 644] close(13) = -1 EBADF (Bad file descriptor) [pid 644] close(14) = -1 EBADF (Bad file descriptor) [pid 644] close(15) = -1 EBADF (Bad file descriptor) [pid 644] close(16) = -1 EBADF (Bad file descriptor) [pid 644] close(17) = -1 EBADF (Bad file descriptor) [pid 644] close(18) = -1 EBADF (Bad file descriptor) [pid 644] close(19) = -1 EBADF (Bad file descriptor) [pid 644] close(20) = -1 EBADF (Bad file descriptor) [pid 644] close(21) = -1 EBADF (Bad file descriptor) [pid 644] close(22) = -1 EBADF (Bad file descriptor) [pid 644] close(23) = -1 EBADF (Bad file descriptor) [pid 644] close(24) = -1 EBADF (Bad file descriptor) [pid 644] close(25) = -1 EBADF (Bad file descriptor) [pid 644] close(26) = -1 EBADF (Bad file descriptor) [pid 644] close(27) = -1 EBADF (Bad file descriptor) [pid 644] close(28) = -1 EBADF (Bad file descriptor) [pid 644] close(29) = -1 EBADF (Bad file descriptor) [pid 644] exit_group(0) = ? [pid 644] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=62, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./60", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./60", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 44.454457][ T645] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-644: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.469129][ T644] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.484148][ T645] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-644: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./60/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./60/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./60/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./60/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./60/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./60/file0") = 0 [pid 343] umount2("./60/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./60/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./60/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./60") = 0 [pid 343] mkdir("./61", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 649 attached , child_tidptr=0x555560831750) = 63 [pid 649] set_robust_list(0x555560831760, 24) = 0 [pid 649] chdir("./61") = 0 [pid 649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 649] setpgid(0, 0) = 0 [pid 649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 649] write(3, "1000", 4) = 4 [pid 649] close(3) = 0 [pid 649] symlink("/dev/binderfs", "./binderfs") = 0 [pid 649] write(1, "executing program\n", 18executing program ) = 18 [pid 649] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 649] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 649] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 649] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 649] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 649] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 649] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 649] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 649] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 649] memfd_create("syzkaller", 0) = 5 [pid 649] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 649] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 649] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 649] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 649] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 649] close(5) = 0 [pid 649] close(6) = 0 [pid 649] mkdir("./file0", 0777) = 0 [pid 649] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 649] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 649] chdir("./file0") = 0 [pid 649] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 649] ioctl(6, LOOP_CLR_FD) = 0 [pid 649] close(6) = 0 [pid 649] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 649] write(6, "#! ./file1\n", 11) = 11 [pid 649] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 44.635305][ T649] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [ 44.676088][ T650] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-649: bg 0: block 234: padding at end of block bitmap is not set [ 44.694375][ T649] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.694387][ T650] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-649: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [ 44.694588][ T650] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-649: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.714406][ T649] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.724574][ T650] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-649: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 649] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 649] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [ 44.739474][ T649] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.754686][ T650] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-649: lblock 0 mapped to illegal pblock 62218 (length 1) [ 44.768771][ T649] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 649] close(3) = 0 [pid 649] close(4) = 0 [pid 649] close(5) = 0 [pid 649] close(6) = 0 [pid 649] close(7) = -1 EBADF (Bad file descriptor) [pid 649] close(8) = -1 EBADF (Bad file descriptor) [pid 649] close(9) = -1 EBADF (Bad file descriptor) [pid 649] close(10) = -1 EBADF (Bad file descriptor) [pid 649] close(11) = -1 EBADF (Bad file descriptor) [pid 649] close(12) = -1 EBADF (Bad file descriptor) [pid 649] close(13) = -1 EBADF (Bad file descriptor) [pid 649] close(14) = -1 EBADF (Bad file descriptor) [pid 649] close(15) = -1 EBADF (Bad file descriptor) [pid 649] close(16) = -1 EBADF (Bad file descriptor) [pid 649] close(17) = -1 EBADF (Bad file descriptor) [pid 649] close(18) = -1 EBADF (Bad file descriptor) [pid 649] close(19) = -1 EBADF (Bad file descriptor) [pid 649] close(20) = -1 EBADF (Bad file descriptor) [pid 649] close(21) = -1 EBADF (Bad file descriptor) [pid 649] close(22) = -1 EBADF (Bad file descriptor) [pid 649] close(23) = -1 EBADF (Bad file descriptor) [pid 649] close(24) = -1 EBADF (Bad file descriptor) [pid 649] close(25) = -1 EBADF (Bad file descriptor) [pid 649] close(26) = -1 EBADF (Bad file descriptor) [pid 649] close(27) = -1 EBADF (Bad file descriptor) [pid 649] close(28) = -1 EBADF (Bad file descriptor) [pid 649] close(29) = -1 EBADF (Bad file descriptor) [pid 649] exit_group(0) = ? [pid 649] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=63, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./61", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./61", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 44.784238][ T650] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-649: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./61/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./61/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./61/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./61/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./61/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./61/file0") = 0 [pid 343] umount2("./61/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./61/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./61/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./61") = 0 [pid 343] mkdir("./62", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 64 ./strace-static-x86_64: Process 654 attached [pid 654] set_robust_list(0x555560831760, 24) = 0 [pid 654] chdir("./62") = 0 [pid 654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 654] setpgid(0, 0) = 0 [pid 654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 654] write(3, "1000", 4) = 4 [pid 654] close(3) = 0 [pid 654] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 654] write(1, "executing program\n", 18) = 18 [pid 654] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 654] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 654] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 654] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 654] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 654] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 654] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 654] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 654] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 654] memfd_create("syzkaller", 0) = 5 [pid 654] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 654] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 654] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 654] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 654] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 654] close(5) = 0 [pid 654] close(6) = 0 [pid 654] mkdir("./file0", 0777) = 0 [pid 654] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 654] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 654] chdir("./file0") = 0 [pid 654] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 654] ioctl(6, LOOP_CLR_FD) = 0 [pid 654] close(6) = 0 [pid 654] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 654] write(6, "#! ./file1\n", 11) = 11 [pid 654] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 45.035228][ T654] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [ 45.076342][ T655] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-654: bg 0: block 234: padding at end of block bitmap is not set [ 45.095929][ T654] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 45.095942][ T655] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-654: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [ 45.096134][ T655] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-654: lblock 0 mapped to illegal pblock 62218 (length 1) [ 45.124570][ T654] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 45.134335][ T655] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-654: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [ 45.140851][ T654] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 45.155778][ T655] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-654: lblock 0 mapped to illegal pblock 62218 (length 1) [ 45.200000][ T654] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 654] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 654] close(3) = 0 [pid 654] close(4) = 0 [pid 654] close(5) = 0 [pid 654] close(6) = 0 [pid 654] close(7) = -1 EBADF (Bad file descriptor) [pid 654] close(8) = -1 EBADF (Bad file descriptor) [pid 654] close(9) = -1 EBADF (Bad file descriptor) [pid 654] close(10) = -1 EBADF (Bad file descriptor) [pid 654] close(11) = -1 EBADF (Bad file descriptor) [pid 654] close(12) = -1 EBADF (Bad file descriptor) [pid 654] close(13) = -1 EBADF (Bad file descriptor) [pid 654] close(14) = -1 EBADF (Bad file descriptor) [pid 654] close(15) = -1 EBADF (Bad file descriptor) [pid 654] close(16) = -1 EBADF (Bad file descriptor) [pid 654] close(17) = -1 EBADF (Bad file descriptor) [pid 654] close(18) = -1 EBADF (Bad file descriptor) [pid 654] close(19) = -1 EBADF (Bad file descriptor) [pid 654] close(20) = -1 EBADF (Bad file descriptor) [pid 654] close(21) = -1 EBADF (Bad file descriptor) [pid 654] close(22) = -1 EBADF (Bad file descriptor) [pid 654] close(23) = -1 EBADF (Bad file descriptor) [pid 654] close(24) = -1 EBADF (Bad file descriptor) [pid 654] close(25) = -1 EBADF (Bad file descriptor) [pid 654] close(26) = -1 EBADF (Bad file descriptor) [pid 654] close(27) = -1 EBADF (Bad file descriptor) [pid 654] close(28) = -1 EBADF (Bad file descriptor) [pid 654] close(29) = -1 EBADF (Bad file descriptor) [pid 654] exit_group(0) = ? [pid 654] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=64, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./62", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./62", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 45.215250][ T655] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-654: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./62/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./62/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./62/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./62/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./62/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./62/file0") = 0 [pid 343] umount2("./62/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./62/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./62/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./62") = 0 [pid 343] mkdir("./63", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 executing program [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 65 ./strace-static-x86_64: Process 659 attached [pid 659] set_robust_list(0x555560831760, 24) = 0 [pid 659] chdir("./63") = 0 [pid 659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 659] setpgid(0, 0) = 0 [pid 659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 659] write(3, "1000", 4) = 4 [pid 659] close(3) = 0 [pid 659] symlink("/dev/binderfs", "./binderfs") = 0 [pid 659] write(1, "executing program\n", 18) = 18 [pid 659] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 659] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 659] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 659] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 659] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 659] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 659] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 659] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 659] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 659] memfd_create("syzkaller", 0) = 5 [pid 659] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 659] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 659] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 659] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 659] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 659] close(5) = 0 [pid 659] close(6) = 0 [pid 659] mkdir("./file0", 0777) = 0 [pid 659] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 659] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 659] chdir("./file0") = 0 [pid 659] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 659] ioctl(6, LOOP_CLR_FD) = 0 [pid 659] close(6) = 0 [pid 659] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 659] write(6, "#! ./file1\n", 11) = 11 [pid 659] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 45.435384][ T659] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [ 45.475906][ T660] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-659: bg 0: block 234: padding at end of block bitmap is not set [ 45.499773][ T659] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [ 45.499784][ T660] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-659: lblock 0 mapped to illegal pblock 62218 (length 1) [ 45.504389][ T660] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-659: lblock 0 mapped to illegal pblock 62218 (length 1) [ 45.524901][ T659] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 45.534406][ T660] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-659: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [ 45.544775][ T659] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 45.559712][ T660] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-659: lblock 0 mapped to illegal pblock 62218 (length 1) [ 45.574659][ T659] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 659] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 659] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 659] close(3) = 0 [pid 659] close(4) = 0 [pid 659] close(5) = 0 [pid 659] close(6) = 0 [pid 659] close(7) = -1 EBADF (Bad file descriptor) [pid 659] close(8) = -1 EBADF (Bad file descriptor) [pid 659] close(9) = -1 EBADF (Bad file descriptor) [pid 659] close(10) = -1 EBADF (Bad file descriptor) [pid 659] close(11) = -1 EBADF (Bad file descriptor) [pid 659] close(12) = -1 EBADF (Bad file descriptor) [pid 659] close(13) = -1 EBADF (Bad file descriptor) [pid 659] close(14) = -1 EBADF (Bad file descriptor) [pid 659] close(15) = -1 EBADF (Bad file descriptor) [pid 659] close(16) = -1 EBADF (Bad file descriptor) [pid 659] close(17) = -1 EBADF (Bad file descriptor) [pid 659] close(18) = -1 EBADF (Bad file descriptor) [pid 659] close(19) = -1 EBADF (Bad file descriptor) [pid 659] close(20) = -1 EBADF (Bad file descriptor) [pid 659] close(21) = -1 EBADF (Bad file descriptor) [pid 659] close(22) = -1 EBADF (Bad file descriptor) [pid 659] close(23) = -1 EBADF (Bad file descriptor) [pid 659] close(24) = -1 EBADF (Bad file descriptor) [pid 659] close(25) = -1 EBADF (Bad file descriptor) [pid 659] close(26) = -1 EBADF (Bad file descriptor) [pid 659] close(27) = -1 EBADF (Bad file descriptor) [pid 659] close(28) = -1 EBADF (Bad file descriptor) [pid 659] close(29) = -1 EBADF (Bad file descriptor) [pid 659] exit_group(0) = ? [pid 659] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=65, si_uid=0, si_status=0, si_utime=1, si_stime=7} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./63", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./63", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 45.589442][ T660] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-659: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./63/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./63/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./63/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./63/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./63/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./63/file0") = 0 [pid 343] umount2("./63/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./63/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./63/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./63") = 0 [pid 343] mkdir("./64", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 66 ./strace-static-x86_64: Process 664 attached [pid 664] set_robust_list(0x555560831760, 24) = 0 [pid 664] chdir("./64") = 0 [pid 664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 664] setpgid(0, 0) = 0 [pid 664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 664] write(3, "1000", 4) = 4 [pid 664] close(3) = 0 [pid 664] symlink("/dev/binderfs", "./binderfs") = 0 [pid 664] write(1, "executing program\n", 18executing program ) = 18 [pid 664] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 664] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 664] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 664] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 664] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 664] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 664] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 664] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 664] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 664] memfd_create("syzkaller", 0) = 5 [pid 664] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 664] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 664] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 664] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 664] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 664] close(5) = 0 [pid 664] close(6) = 0 [pid 664] mkdir("./file0", 0777) = 0 [pid 664] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 664] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 664] chdir("./file0") = 0 [pid 664] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 664] ioctl(6, LOOP_CLR_FD) = 0 [pid 664] close(6) = 0 [pid 664] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 664] write(6, "#! ./file1\n", 11) = 11 [pid 664] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 45.845282][ T664] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 664] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 664] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 664] close(3) = 0 [pid 664] close(4) = 0 [pid 664] close(5) = 0 [pid 664] close(6) = 0 [pid 664] close(7) = -1 EBADF (Bad file descriptor) [pid 664] close(8) = -1 EBADF (Bad file descriptor) [pid 664] close(9) = -1 EBADF (Bad file descriptor) [pid 664] close(10) = -1 EBADF (Bad file descriptor) [pid 664] close(11) = -1 EBADF (Bad file descriptor) [pid 664] close(12) = -1 EBADF (Bad file descriptor) [pid 664] close(13) = -1 EBADF (Bad file descriptor) [pid 664] close(14) = -1 EBADF (Bad file descriptor) [pid 664] close(15) = -1 EBADF (Bad file descriptor) [pid 664] close(16) = -1 EBADF (Bad file descriptor) [pid 664] close(17) = -1 EBADF (Bad file descriptor) [pid 664] close(18) = -1 EBADF (Bad file descriptor) [pid 664] close(19) = -1 EBADF (Bad file descriptor) [pid 664] close(20) = -1 EBADF (Bad file descriptor) [pid 664] close(21) = -1 EBADF (Bad file descriptor) [pid 664] close(22) = -1 EBADF (Bad file descriptor) [pid 664] close(23) = -1 EBADF (Bad file descriptor) [pid 664] close(24) = -1 EBADF (Bad file descriptor) [pid 664] close(25) = -1 EBADF (Bad file descriptor) [pid 664] close(26) = -1 EBADF (Bad file descriptor) [pid 664] close(27) = -1 EBADF (Bad file descriptor) [pid 664] close(28) = -1 EBADF (Bad file descriptor) [pid 664] close(29) = -1 EBADF (Bad file descriptor) [pid 664] exit_group(0) = ? [pid 664] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=66, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./64", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./64", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 45.886339][ T665] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-664: bg 0: block 234: padding at end of block bitmap is not set [pid 343] umount2("./64/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./64/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./64/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./64/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./64/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./64/file0") = 0 [pid 343] umount2("./64/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./64/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./64/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./64") = 0 [pid 343] mkdir("./65", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 669 attached , child_tidptr=0x555560831750) = 67 [pid 669] set_robust_list(0x555560831760, 24) = 0 [pid 669] chdir("./65") = 0 [pid 669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 669] setpgid(0, 0) = 0 [pid 669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 669] write(3, "1000", 4) = 4 [pid 669] close(3) = 0 [pid 669] symlink("/dev/binderfs", "./binderfs") = 0 [pid 669] write(1, "executing program\n", 18executing program ) = 18 [pid 669] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 669] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 669] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 669] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 669] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 669] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 669] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 669] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 669] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 669] memfd_create("syzkaller", 0) = 5 [pid 669] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 669] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 669] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 669] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 669] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 669] close(5) = 0 [pid 669] close(6) = 0 [pid 669] mkdir("./file0", 0777) = 0 [pid 669] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 669] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 669] chdir("./file0") = 0 [pid 669] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 669] ioctl(6, LOOP_CLR_FD) = 0 [pid 669] close(6) = 0 [pid 669] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 669] write(6, "#! ./file1\n", 11) = 11 [pid 669] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 46.074847][ T669] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [ 46.116517][ T670] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-669: bg 0: block 234: padding at end of block bitmap is not set [ 46.135728][ T669] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 46.135743][ T670] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-669: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [ 46.151357][ T669] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 46.166069][ T670] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-669: lblock 0 mapped to illegal pblock 62218 (length 1) [ 46.195571][ T670] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-669: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [ 46.210337][ T669] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 46.210532][ T670] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-669: lblock 0 mapped to illegal pblock 62218 (length 1) [ 46.226085][ T669] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [ 46.240614][ T670] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-669: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 669] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 669] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 669] close(3) = 0 [pid 669] close(4) = 0 [pid 669] close(5) = 0 [pid 669] close(6) = 0 [pid 669] close(7) = -1 EBADF (Bad file descriptor) [pid 669] close(8) = -1 EBADF (Bad file descriptor) [pid 669] close(9) = -1 EBADF (Bad file descriptor) [pid 669] close(10) = -1 EBADF (Bad file descriptor) [pid 669] close(11) = -1 EBADF (Bad file descriptor) [pid 669] close(12) = -1 EBADF (Bad file descriptor) [pid 669] close(13) = -1 EBADF (Bad file descriptor) [pid 669] close(14) = -1 EBADF (Bad file descriptor) [pid 669] close(15) = -1 EBADF (Bad file descriptor) [pid 669] close(16) = -1 EBADF (Bad file descriptor) [pid 669] close(17) = -1 EBADF (Bad file descriptor) [pid 669] close(18) = -1 EBADF (Bad file descriptor) [pid 669] close(19) = -1 EBADF (Bad file descriptor) [pid 669] close(20) = -1 EBADF (Bad file descriptor) [pid 669] close(21) = -1 EBADF (Bad file descriptor) [pid 669] close(22) = -1 EBADF (Bad file descriptor) [pid 669] close(23) = -1 EBADF (Bad file descriptor) [pid 669] close(24) = -1 EBADF (Bad file descriptor) [pid 669] close(25) = -1 EBADF (Bad file descriptor) [pid 669] close(26) = -1 EBADF (Bad file descriptor) [pid 669] close(27) = -1 EBADF (Bad file descriptor) [pid 669] close(28) = -1 EBADF (Bad file descriptor) [pid 669] close(29) = -1 EBADF (Bad file descriptor) [pid 669] exit_group(0) = ? [pid 669] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=67, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./65", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./65", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./65/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./65/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./65/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./65/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./65/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./65/file0") = 0 [pid 343] umount2("./65/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./65/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./65/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./65") = 0 [pid 343] mkdir("./66", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 68 ./strace-static-x86_64: Process 674 attached [pid 674] set_robust_list(0x555560831760, 24) = 0 [pid 674] chdir("./66") = 0 [pid 674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 674] setpgid(0, 0) = 0 [pid 674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 674] write(3, "1000", 4) = 4 [pid 674] close(3) = 0 [pid 674] symlink("/dev/binderfs", "./binderfs") = 0 [pid 674] write(1, "executing program\n", 18executing program ) = 18 [pid 674] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 674] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 674] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 674] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 674] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 674] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 674] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 674] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 674] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 674] memfd_create("syzkaller", 0) = 5 [pid 674] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 674] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 674] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 674] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 674] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 674] close(5) = 0 [pid 674] close(6) = 0 [pid 674] mkdir("./file0", 0777) = 0 [pid 674] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 674] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 674] chdir("./file0") = 0 [pid 674] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 674] ioctl(6, LOOP_CLR_FD) = 0 [pid 674] close(6) = 0 [pid 674] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 674] write(6, "#! ./file1\n", 11) = 11 [pid 674] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 46.434894][ T674] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [ 46.476312][ T675] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-674: bg 0: block 234: padding at end of block bitmap is not set [ 46.494464][ T675] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-674: lblock 0 mapped to illegal pblock 62218 (length 1) [ 46.494666][ T674] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [ 46.514584][ T675] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-674: lblock 0 mapped to illegal pblock 62218 (length 1) [ 46.538928][ T674] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 46.554504][ T675] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-674: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [ 46.565312][ T674] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 46.574566][ T675] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-674: lblock 0 mapped to illegal pblock 62218 (length 1) [ 46.584980][ T674] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 674] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 674] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 674] close(3) = 0 [pid 674] close(4) = 0 [pid 674] close(5) = 0 [pid 674] close(6) = 0 [pid 674] close(7) = -1 EBADF (Bad file descriptor) [pid 674] close(8) = -1 EBADF (Bad file descriptor) [pid 674] close(9) = -1 EBADF (Bad file descriptor) [pid 674] close(10) = -1 EBADF (Bad file descriptor) [pid 674] close(11) = -1 EBADF (Bad file descriptor) [pid 674] close(12) = -1 EBADF (Bad file descriptor) [pid 674] close(13) = -1 EBADF (Bad file descriptor) [pid 674] close(14) = -1 EBADF (Bad file descriptor) [pid 674] close(15) = -1 EBADF (Bad file descriptor) [pid 674] close(16) = -1 EBADF (Bad file descriptor) [pid 674] close(17) = -1 EBADF (Bad file descriptor) [pid 674] close(18) = -1 EBADF (Bad file descriptor) [pid 674] close(19) = -1 EBADF (Bad file descriptor) [pid 674] close(20) = -1 EBADF (Bad file descriptor) [pid 674] close(21) = -1 EBADF (Bad file descriptor) [pid 674] close(22) = -1 EBADF (Bad file descriptor) [pid 674] close(23) = -1 EBADF (Bad file descriptor) [pid 674] close(24) = -1 EBADF (Bad file descriptor) [pid 674] close(25) = -1 EBADF (Bad file descriptor) [pid 674] close(26) = -1 EBADF (Bad file descriptor) [pid 674] close(27) = -1 EBADF (Bad file descriptor) [pid 674] close(28) = -1 EBADF (Bad file descriptor) [pid 674] close(29) = -1 EBADF (Bad file descriptor) [pid 674] exit_group(0) = ? [pid 674] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=68, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./66", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./66", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 46.599217][ T675] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-674: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./66/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./66/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./66/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./66/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./66/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./66/file0") = 0 [pid 343] umount2("./66/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./66/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./66/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./66") = 0 [pid 343] mkdir("./67", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 69 ./strace-static-x86_64: Process 679 attached [pid 679] set_robust_list(0x555560831760, 24) = 0 [pid 679] chdir("./67") = 0 [pid 679] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 679] setpgid(0, 0) = 0 [pid 679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 679] write(3, "1000", 4) = 4 [pid 679] close(3) = 0 [pid 679] symlink("/dev/binderfs", "./binderfs") = 0 [pid 679] write(1, "executing program\n", 18executing program ) = 18 [pid 679] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 679] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 679] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 679] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 679] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 679] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 679] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 679] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 679] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 679] memfd_create("syzkaller", 0) = 5 [pid 679] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 679] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 679] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 679] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 679] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 679] close(5) = 0 [pid 679] close(6) = 0 [pid 679] mkdir("./file0", 0777) = 0 [pid 679] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 679] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 679] chdir("./file0") = 0 [pid 679] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 679] ioctl(6, LOOP_CLR_FD) = 0 [pid 679] close(6) = 0 [pid 679] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 679] write(6, "#! ./file1\n", 11) = 11 [pid 679] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 46.855340][ T679] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [ 46.895840][ T680] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-679: bg 0: block 234: padding at end of block bitmap is not set [ 46.911750][ T679] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 46.911763][ T680] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-679: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [ 46.911977][ T680] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-679: lblock 0 mapped to illegal pblock 62218 (length 1) [ 46.942234][ T679] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 46.956651][ T680] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-679: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 679] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 679] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 679] close(3) = 0 [pid 679] close(4) = 0 [pid 679] close(5) = 0 [pid 679] close(6) = 0 [pid 679] close(7) = -1 EBADF (Bad file descriptor) [pid 679] close(8) = -1 EBADF (Bad file descriptor) [pid 679] close(9) = -1 EBADF (Bad file descriptor) [pid 679] close(10) = -1 EBADF (Bad file descriptor) [pid 679] close(11) = -1 EBADF (Bad file descriptor) [pid 679] close(12) = -1 EBADF (Bad file descriptor) [pid 679] close(13) = -1 EBADF (Bad file descriptor) [pid 679] close(14) = -1 EBADF (Bad file descriptor) [pid 679] close(15) = -1 EBADF (Bad file descriptor) [pid 679] close(16) = -1 EBADF (Bad file descriptor) [pid 679] close(17) = -1 EBADF (Bad file descriptor) [pid 679] close(18) = -1 EBADF (Bad file descriptor) [pid 679] close(19) = -1 EBADF (Bad file descriptor) [pid 679] close(20) = -1 EBADF (Bad file descriptor) [pid 679] close(21) = -1 EBADF (Bad file descriptor) [pid 679] close(22) = -1 EBADF (Bad file descriptor) [pid 679] close(23) = -1 EBADF (Bad file descriptor) [pid 679] close(24) = -1 EBADF (Bad file descriptor) [pid 679] close(25) = -1 EBADF (Bad file descriptor) [pid 679] close(26) = -1 EBADF (Bad file descriptor) [pid 679] close(27) = -1 EBADF (Bad file descriptor) [pid 679] close(28) = -1 EBADF (Bad file descriptor) [pid 679] close(29) = -1 EBADF (Bad file descriptor) [pid 679] exit_group(0) = ? [pid 679] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=69, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./67", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./67", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 46.971837][ T679] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 46.986227][ T680] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-679: lblock 0 mapped to illegal pblock 62218 (length 1) [ 47.001280][ T679] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 47.015903][ T680] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-679: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./67/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./67/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./67/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./67/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./67/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./67/file0") = 0 [pid 343] umount2("./67/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./67/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./67/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./67") = 0 [pid 343] mkdir("./68", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 684 attached , child_tidptr=0x555560831750) = 70 [pid 684] set_robust_list(0x555560831760, 24) = 0 [pid 684] chdir("./68") = 0 [pid 684] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 684] setpgid(0, 0) = 0 [pid 684] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 684] write(3, "1000", 4) = 4 [pid 684] close(3) = 0 [pid 684] symlink("/dev/binderfs", "./binderfs") = 0 [pid 684] write(1, "executing program\n", 18executing program ) = 18 [pid 684] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 684] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 684] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 684] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 684] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 684] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 684] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 684] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 684] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 684] memfd_create("syzkaller", 0) = 5 [pid 684] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 684] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 684] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 684] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 684] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 684] close(5) = 0 [pid 684] close(6) = 0 [pid 684] mkdir("./file0", 0777) = 0 [pid 684] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 684] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 684] chdir("./file0") = 0 [pid 684] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 684] ioctl(6, LOOP_CLR_FD) = 0 [pid 684] close(6) = 0 [pid 684] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 684] write(6, "#! ./file1\n", 11) = 11 [pid 684] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 47.189443][ T684] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [ 47.225939][ T685] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-684: bg 0: block 234: padding at end of block bitmap is not set [ 47.243128][ T684] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 47.243151][ T685] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-684: lblock 0 mapped to illegal pblock 62218 (length 1) [ 47.259017][ T684] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [ 47.273928][ T685] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-684: lblock 0 mapped to illegal pblock 62218 (length 1) [ 47.303638][ T685] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-684: lblock 0 mapped to illegal pblock 62218 (length 1) [ 47.303801][ T684] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [ 47.318777][ T685] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-684: lblock 0 mapped to illegal pblock 62218 (length 1) [ 47.348412][ T685] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-684: lblock 0 mapped to illegal pblock 62218 (length 1) [ 47.348471][ T684] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 684] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 684] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 684] close(3) = 0 [pid 684] close(4) = 0 [pid 684] close(5) = 0 [pid 684] close(6) = 0 [pid 684] close(7) = -1 EBADF (Bad file descriptor) [pid 684] close(8) = -1 EBADF (Bad file descriptor) [pid 684] close(9) = -1 EBADF (Bad file descriptor) [pid 684] close(10) = -1 EBADF (Bad file descriptor) [pid 684] close(11) = -1 EBADF (Bad file descriptor) [pid 684] close(12) = -1 EBADF (Bad file descriptor) [pid 684] close(13) = -1 EBADF (Bad file descriptor) [pid 684] close(14) = -1 EBADF (Bad file descriptor) [pid 684] close(15) = -1 EBADF (Bad file descriptor) [pid 684] close(16) = -1 EBADF (Bad file descriptor) [pid 684] close(17) = -1 EBADF (Bad file descriptor) [pid 684] close(18) = -1 EBADF (Bad file descriptor) [pid 684] close(19) = -1 EBADF (Bad file descriptor) [pid 684] close(20) = -1 EBADF (Bad file descriptor) [pid 684] close(21) = -1 EBADF (Bad file descriptor) [pid 684] close(22) = -1 EBADF (Bad file descriptor) [pid 684] close(23) = -1 EBADF (Bad file descriptor) [pid 684] close(24) = -1 EBADF (Bad file descriptor) [pid 684] close(25) = -1 EBADF (Bad file descriptor) [pid 684] close(26) = -1 EBADF (Bad file descriptor) [pid 684] close(27) = -1 EBADF (Bad file descriptor) [pid 684] close(28) = -1 EBADF (Bad file descriptor) [pid 684] close(29) = -1 EBADF (Bad file descriptor) [pid 684] exit_group(0) = ? [pid 684] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=70, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./68", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./68", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./68/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./68/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./68/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./68/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./68/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./68/file0") = 0 [pid 343] umount2("./68/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./68/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./68/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./68") = 0 [pid 343] mkdir("./69", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 71 ./strace-static-x86_64: Process 689 attached [pid 689] set_robust_list(0x555560831760, 24) = 0 [pid 689] chdir("./69") = 0 [pid 689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 689] setpgid(0, 0) = 0 [pid 689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 689] write(3, "1000", 4) = 4 [pid 689] close(3) = 0 [pid 689] symlink("/dev/binderfs", "./binderfs") = 0 [pid 689] write(1, "executing program\n", 18) = 18 [pid 689] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 689] ioctl(3, VHOST_SET_OWNERexecuting program , 0) = 0 [pid 689] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 689] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 689] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 689] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 689] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 689] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 689] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 689] memfd_create("syzkaller", 0) = 5 [pid 689] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 689] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 689] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 689] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 689] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 689] close(5) = 0 [pid 689] close(6) = 0 [pid 689] mkdir("./file0", 0777) = 0 [pid 689] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 689] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 689] chdir("./file0") = 0 [pid 689] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 689] ioctl(6, LOOP_CLR_FD) = 0 [pid 689] close(6) = 0 [pid 689] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 689] write(6, "#! ./file1\n", 11) = 11 [pid 689] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [ 47.575159][ T689] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 47.601697][ T689] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [ 47.647235][ T689] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 47.647251][ T690] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-689: lblock 0 mapped to illegal pblock 62218 (length 1) [ 47.662744][ T690] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-689: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [ 47.692163][ T690] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-689: lblock 0 mapped to illegal pblock 62218 (length 1) [ 47.694315][ T689] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 47.707496][ T690] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-689: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 689] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 689] close(3) = 0 [pid 689] close(4) = 0 [pid 689] close(5) = 0 [pid 689] close(6) = 0 [pid 689] close(7) = -1 EBADF (Bad file descriptor) [pid 689] close(8) = -1 EBADF (Bad file descriptor) [pid 689] close(9) = -1 EBADF (Bad file descriptor) [pid 689] close(10) = -1 EBADF (Bad file descriptor) [pid 689] close(11) = -1 EBADF (Bad file descriptor) [pid 689] close(12) = -1 EBADF (Bad file descriptor) [pid 689] close(13) = -1 EBADF (Bad file descriptor) [pid 689] close(14) = -1 EBADF (Bad file descriptor) [pid 689] close(15) = -1 EBADF (Bad file descriptor) [pid 689] close(16) = -1 EBADF (Bad file descriptor) [pid 689] close(17) = -1 EBADF (Bad file descriptor) [pid 689] close(18) = -1 EBADF (Bad file descriptor) [pid 689] close(19) = -1 EBADF (Bad file descriptor) [pid 689] close(20) = -1 EBADF (Bad file descriptor) [pid 689] close(21) = -1 EBADF (Bad file descriptor) [pid 689] close(22) = -1 EBADF (Bad file descriptor) [pid 689] close(23) = -1 EBADF (Bad file descriptor) [pid 689] close(24) = -1 EBADF (Bad file descriptor) [pid 689] close(25) = -1 EBADF (Bad file descriptor) [pid 689] close(26) = -1 EBADF (Bad file descriptor) [pid 689] close(27) = -1 EBADF (Bad file descriptor) [pid 689] close(28) = -1 EBADF (Bad file descriptor) [pid 689] close(29) = -1 EBADF (Bad file descriptor) [pid 689] exit_group(0) = ? [pid 689] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=71, si_uid=0, si_status=0, si_utime=1, si_stime=12} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./69", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./69", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 47.724255][ T689] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 47.737004][ T690] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-689: lblock 0 mapped to illegal pblock 62218 (length 1) [ 47.752254][ T689] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./69/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./69/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./69/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./69/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./69/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./69/file0") = 0 [pid 343] umount2("./69/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./69/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./69/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./69") = 0 [pid 343] mkdir("./70", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 694 attached , child_tidptr=0x555560831750) = 72 [pid 694] set_robust_list(0x555560831760, 24) = 0 [pid 694] chdir("./70") = 0 [pid 694] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 694] setpgid(0, 0) = 0 [pid 694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 694] write(3, "1000", 4) = 4 [pid 694] close(3) = 0 [pid 694] symlink("/dev/binderfs", "./binderfs") = 0 [pid 694] write(1, "executing program\n", 18executing program ) = 18 [pid 694] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 694] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 694] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 694] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 694] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 694] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 694] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 694] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 694] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 694] memfd_create("syzkaller", 0) = 5 [pid 694] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 694] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 694] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 694] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 694] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 694] close(5) = 0 [pid 694] close(6) = 0 [pid 694] mkdir("./file0", 0777) = 0 [pid 694] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 694] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 694] chdir("./file0") = 0 [pid 694] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 694] ioctl(6, LOOP_CLR_FD) = 0 [pid 694] close(6) = 0 [pid 694] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 694] write(6, "#! ./file1\n", 11) = 11 [pid 694] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [ 47.955384][ T694] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 47.986024][ T695] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-694: bg 0: block 234: padding at end of block bitmap is not set [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [ 48.006841][ T694] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.006863][ T695] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-694: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.034496][ T694] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [ 48.044402][ T695] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-694: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.052389][ T694] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.066782][ T695] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-694: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [ 48.082267][ T694] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.096462][ T695] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-694: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.111756][ T694] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 694] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 694] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 694] close(3) = 0 [pid 694] close(4) = 0 [pid 694] close(5) = 0 [pid 694] close(6) = 0 [pid 694] close(7) = -1 EBADF (Bad file descriptor) [pid 694] close(8) = -1 EBADF (Bad file descriptor) [pid 694] close(9) = -1 EBADF (Bad file descriptor) [pid 694] close(10) = -1 EBADF (Bad file descriptor) [pid 694] close(11) = -1 EBADF (Bad file descriptor) [pid 694] close(12) = -1 EBADF (Bad file descriptor) [pid 694] close(13) = -1 EBADF (Bad file descriptor) [pid 694] close(14) = -1 EBADF (Bad file descriptor) [pid 694] close(15) = -1 EBADF (Bad file descriptor) [pid 694] close(16) = -1 EBADF (Bad file descriptor) [pid 694] close(17) = -1 EBADF (Bad file descriptor) [pid 694] close(18) = -1 EBADF (Bad file descriptor) [pid 694] close(19) = -1 EBADF (Bad file descriptor) [pid 694] close(20) = -1 EBADF (Bad file descriptor) [pid 694] close(21) = -1 EBADF (Bad file descriptor) [pid 694] close(22) = -1 EBADF (Bad file descriptor) [pid 694] close(23) = -1 EBADF (Bad file descriptor) [pid 694] close(24) = -1 EBADF (Bad file descriptor) [pid 694] close(25) = -1 EBADF (Bad file descriptor) [pid 694] close(26) = -1 EBADF (Bad file descriptor) [pid 694] close(27) = -1 EBADF (Bad file descriptor) [pid 694] close(28) = -1 EBADF (Bad file descriptor) [pid 694] close(29) = -1 EBADF (Bad file descriptor) [pid 694] exit_group(0) = ? [pid 694] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=72, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./70", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./70", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./70/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./70/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./70/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./70/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./70/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./70/file0") = 0 [pid 343] umount2("./70/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./70/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./70/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./70") = 0 [pid 343] mkdir("./71", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 executing program [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 73 ./strace-static-x86_64: Process 699 attached [pid 699] set_robust_list(0x555560831760, 24) = 0 [pid 699] chdir("./71") = 0 [pid 699] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 699] setpgid(0, 0) = 0 [pid 699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 699] write(3, "1000", 4) = 4 [pid 699] close(3) = 0 [pid 699] symlink("/dev/binderfs", "./binderfs") = 0 [pid 699] write(1, "executing program\n", 18) = 18 [pid 699] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 699] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 699] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 699] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 699] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 699] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 699] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 699] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 699] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 699] memfd_create("syzkaller", 0) = 5 [pid 699] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 699] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 699] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 699] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 699] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 699] close(5) = 0 [pid 699] close(6) = 0 [pid 699] mkdir("./file0", 0777) = 0 [pid 699] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 699] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 699] chdir("./file0") = 0 [pid 699] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 699] ioctl(6, LOOP_CLR_FD) = 0 [pid 699] close(6) = 0 [pid 699] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 699] write(6, "#! ./file1\n", 11) = 11 [pid 699] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [ 48.295368][ T699] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 48.321393][ T699] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [ 48.341505][ T699] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.341529][ T700] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-699: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.357696][ T699] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [ 48.386865][ T700] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-699: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.387086][ T699] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.402358][ T700] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-699: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 699] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 699] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 699] close(3) = 0 [pid 699] close(4) = 0 [pid 699] close(5) = 0 [pid 699] close(6) = 0 [pid 699] close(7) = -1 EBADF (Bad file descriptor) [pid 699] close(8) = -1 EBADF (Bad file descriptor) [pid 699] close(9) = -1 EBADF (Bad file descriptor) [pid 699] close(10) = -1 EBADF (Bad file descriptor) [pid 699] close(11) = -1 EBADF (Bad file descriptor) [pid 699] close(12) = -1 EBADF (Bad file descriptor) [pid 699] close(13) = -1 EBADF (Bad file descriptor) [pid 699] close(14) = -1 EBADF (Bad file descriptor) [pid 699] close(15) = -1 EBADF (Bad file descriptor) [pid 699] close(16) = -1 EBADF (Bad file descriptor) [pid 699] close(17) = -1 EBADF (Bad file descriptor) [pid 699] close(18) = -1 EBADF (Bad file descriptor) [pid 699] close(19) = -1 EBADF (Bad file descriptor) [pid 699] close(20) = -1 EBADF (Bad file descriptor) [pid 699] close(21) = -1 EBADF (Bad file descriptor) [pid 699] close(22) = -1 EBADF (Bad file descriptor) [pid 699] close(23) = -1 EBADF (Bad file descriptor) [pid 699] close(24) = -1 EBADF (Bad file descriptor) [pid 699] close(25) = -1 EBADF (Bad file descriptor) [pid 699] close(26) = -1 EBADF (Bad file descriptor) [pid 699] close(27) = -1 EBADF (Bad file descriptor) [pid 699] close(28) = -1 EBADF (Bad file descriptor) [pid 699] close(29) = -1 EBADF (Bad file descriptor) [pid 699] exit_group(0) = ? [pid 699] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=73, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [ 48.417467][ T699] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.431635][ T700] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-699: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.447332][ T699] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./71", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./71", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./71/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./71/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./71/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./71/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./71/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./71/file0") = 0 [pid 343] umount2("./71/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./71/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./71/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./71") = 0 [pid 343] mkdir("./72", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FDexecuting program ) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 74 ./strace-static-x86_64: Process 704 attached [pid 704] set_robust_list(0x555560831760, 24) = 0 [pid 704] chdir("./72") = 0 [pid 704] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 704] setpgid(0, 0) = 0 [pid 704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 704] write(3, "1000", 4) = 4 [pid 704] close(3) = 0 [pid 704] symlink("/dev/binderfs", "./binderfs") = 0 [pid 704] write(1, "executing program\n", 18) = 18 [pid 704] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 704] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 704] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 704] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 704] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 704] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 704] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 704] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 704] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 704] memfd_create("syzkaller", 0) = 5 [pid 704] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 704] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 704] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 704] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 704] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 704] close(5) = 0 [pid 704] close(6) = 0 [pid 704] mkdir("./file0", 0777) = 0 [pid 704] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 704] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 704] chdir("./file0") = 0 [pid 704] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 704] ioctl(6, LOOP_CLR_FD) = 0 [pid 704] close(6) = 0 [pid 704] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 704] write(6, "#! ./file1\n", 11) = 11 [pid 704] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 48.655505][ T704] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [ 48.696290][ T705] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-704: bg 0: block 234: padding at end of block bitmap is not set [ 48.712952][ T705] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-704: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.713311][ T704] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [ 48.738409][ T705] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-704: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.757499][ T705] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-704: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.757742][ T704] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [ 48.772527][ T705] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-704: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.787919][ T704] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.802246][ T705] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-704: lblock 0 mapped to illegal pblock 62218 (length 1) [ 48.817559][ T704] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 704] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 704] close(3) = 0 [pid 704] close(4) = 0 [pid 704] close(5) = 0 [pid 704] close(6) = 0 [pid 704] close(7) = -1 EBADF (Bad file descriptor) [pid 704] close(8) = -1 EBADF (Bad file descriptor) [pid 704] close(9) = -1 EBADF (Bad file descriptor) [pid 704] close(10) = -1 EBADF (Bad file descriptor) [pid 704] close(11) = -1 EBADF (Bad file descriptor) [pid 704] close(12) = -1 EBADF (Bad file descriptor) [pid 704] close(13) = -1 EBADF (Bad file descriptor) [pid 704] close(14) = -1 EBADF (Bad file descriptor) [pid 704] close(15) = -1 EBADF (Bad file descriptor) [pid 704] close(16) = -1 EBADF (Bad file descriptor) [pid 704] close(17) = -1 EBADF (Bad file descriptor) [pid 704] close(18) = -1 EBADF (Bad file descriptor) [pid 704] close(19) = -1 EBADF (Bad file descriptor) [pid 704] close(20) = -1 EBADF (Bad file descriptor) [pid 704] close(21) = -1 EBADF (Bad file descriptor) [pid 704] close(22) = -1 EBADF (Bad file descriptor) [pid 704] close(23) = -1 EBADF (Bad file descriptor) [pid 704] close(24) = -1 EBADF (Bad file descriptor) [pid 704] close(25) = -1 EBADF (Bad file descriptor) [pid 704] close(26) = -1 EBADF (Bad file descriptor) [pid 704] close(27) = -1 EBADF (Bad file descriptor) [pid 704] close(28) = -1 EBADF (Bad file descriptor) [pid 704] close(29) = -1 EBADF (Bad file descriptor) [pid 704] exit_group(0) = ? [pid 704] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=74, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./72", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./72", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./72/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./72/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./72/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./72/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./72/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./72/file0") = 0 [pid 343] umount2("./72/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./72/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./72/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./72") = 0 [pid 343] mkdir("./73", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 709 attached , child_tidptr=0x555560831750) = 75 [pid 709] set_robust_list(0x555560831760, 24) = 0 [pid 709] chdir("./73") = 0 [pid 709] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 709] setpgid(0, 0) = 0 [pid 709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 709] write(3, "1000", 4) = 4 [pid 709] close(3) = 0 [pid 709] symlink("/dev/binderfs", "./binderfs") = 0 [pid 709] write(1, "executing program\n", 18executing program ) = 18 [pid 709] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 709] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 709] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 709] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 709] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 709] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 709] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 709] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 709] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 709] memfd_create("syzkaller", 0) = 5 [pid 709] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 709] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 709] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 709] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 709] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 709] close(5) = 0 [pid 709] close(6) = 0 [pid 709] mkdir("./file0", 0777) = 0 [pid 709] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 709] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 709] chdir("./file0") = 0 [pid 709] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 709] ioctl(6, LOOP_CLR_FD) = 0 [pid 709] close(6) = 0 [pid 709] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 709] write(6, "#! ./file1\n", 11) = 11 [pid 709] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [ 49.005155][ T709] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 49.034510][ T710] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-709: bg 0: block 234: padding at end of block bitmap is not set [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [ 49.057641][ T709] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.057885][ T710] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-709: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.084338][ T709] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [ 49.087916][ T710] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-709: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.103278][ T709] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.117526][ T710] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-709: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 709] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 709] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 709] close(3) = 0 [pid 709] close(4) = 0 [pid 709] close(5) = 0 [pid 709] close(6) = 0 [pid 709] close(7) = -1 EBADF (Bad file descriptor) [pid 709] close(8) = -1 EBADF (Bad file descriptor) [pid 709] close(9) = -1 EBADF (Bad file descriptor) [pid 709] close(10) = -1 EBADF (Bad file descriptor) [pid 709] close(11) = -1 EBADF (Bad file descriptor) [pid 709] close(12) = -1 EBADF (Bad file descriptor) [pid 709] close(13) = -1 EBADF (Bad file descriptor) [pid 709] close(14) = -1 EBADF (Bad file descriptor) [pid 709] close(15) = -1 EBADF (Bad file descriptor) [pid 709] close(16) = -1 EBADF (Bad file descriptor) [pid 709] close(17) = -1 EBADF (Bad file descriptor) [pid 709] close(18) = -1 EBADF (Bad file descriptor) [pid 709] close(19) = -1 EBADF (Bad file descriptor) [pid 709] close(20) = -1 EBADF (Bad file descriptor) [pid 709] close(21) = -1 EBADF (Bad file descriptor) [pid 709] close(22) = -1 EBADF (Bad file descriptor) [ 49.132762][ T709] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.147220][ T710] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-709: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.162351][ T709] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 709] close(23) = -1 EBADF (Bad file descriptor) [pid 709] close(24) = -1 EBADF (Bad file descriptor) [pid 709] close(25) = -1 EBADF (Bad file descriptor) [pid 709] close(26) = -1 EBADF (Bad file descriptor) [pid 709] close(27) = -1 EBADF (Bad file descriptor) [pid 709] close(28) = -1 EBADF (Bad file descriptor) [pid 709] close(29) = -1 EBADF (Bad file descriptor) [pid 709] exit_group(0) = ? [pid 709] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=75, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./73", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./73", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./73/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./73/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./73/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./73/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./73/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./73/file0") = 0 [pid 343] umount2("./73/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./73/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./73/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./73") = 0 [pid 343] mkdir("./74", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 714 attached [pid 714] set_robust_list(0x555560831760, 24 [pid 343] <... clone resumed>, child_tidptr=0x555560831750) = 76 [pid 714] <... set_robust_list resumed>) = 0 [pid 714] chdir("./74") = 0 [pid 714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 714] setpgid(0, 0) = 0 [pid 714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 714] write(3, "1000", 4) = 4 [pid 714] close(3) = 0 [pid 714] symlink("/dev/binderfs", "./binderfs") = 0 [pid 714] write(1, "executing program\n", 18executing program ) = 18 [pid 714] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 714] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 714] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 714] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 714] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 714] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 714] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 714] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 714] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 714] memfd_create("syzkaller", 0) = 5 [pid 714] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 714] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 714] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 714] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 714] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 714] close(5) = 0 [pid 714] close(6) = 0 [pid 714] mkdir("./file0", 0777) = 0 [pid 714] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 714] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 714] chdir("./file0") = 0 [pid 714] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 714] ioctl(6, LOOP_CLR_FD) = 0 [pid 714] close(6) = 0 [pid 714] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 714] write(6, "#! ./file1\n", 11) = 11 [pid 714] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [ 49.345113][ T714] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 49.374635][ T715] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-714: bg 0: block 234: padding at end of block bitmap is not set [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [ 49.389460][ T714] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.389473][ T715] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-714: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.394468][ T715] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-714: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [ 49.414503][ T714] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.434020][ T715] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-714: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.449315][ T714] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.464296][ T715] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-714: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 714] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 714] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 714] close(3) = 0 [pid 714] close(4) = 0 [pid 714] close(5) = 0 [pid 714] close(6) = 0 [pid 714] close(7) = -1 EBADF (Bad file descriptor) [pid 714] close(8) = -1 EBADF (Bad file descriptor) [pid 714] close(9) = -1 EBADF (Bad file descriptor) [pid 714] close(10) = -1 EBADF (Bad file descriptor) [pid 714] close(11) = -1 EBADF (Bad file descriptor) [pid 714] close(12) = -1 EBADF (Bad file descriptor) [pid 714] close(13) = -1 EBADF (Bad file descriptor) [pid 714] close(14) = -1 EBADF (Bad file descriptor) [pid 714] close(15) = -1 EBADF (Bad file descriptor) [pid 714] close(16) = -1 EBADF (Bad file descriptor) [pid 714] close(17) = -1 EBADF (Bad file descriptor) [pid 714] close(18) = -1 EBADF (Bad file descriptor) [pid 714] close(19) = -1 EBADF (Bad file descriptor) [pid 714] close(20) = -1 EBADF (Bad file descriptor) [pid 714] close(21) = -1 EBADF (Bad file descriptor) [pid 714] close(22) = -1 EBADF (Bad file descriptor) [pid 714] close(23) = -1 EBADF (Bad file descriptor) [pid 714] close(24) = -1 EBADF (Bad file descriptor) [pid 714] close(25) = -1 EBADF (Bad file descriptor) [pid 714] close(26) = -1 EBADF (Bad file descriptor) [pid 714] close(27) = -1 EBADF (Bad file descriptor) [pid 714] close(28) = -1 EBADF (Bad file descriptor) [pid 714] close(29) = -1 EBADF (Bad file descriptor) [pid 714] exit_group(0) = ? [pid 714] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=76, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./74", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./74", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 49.478967][ T714] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.493887][ T715] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-714: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./74/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./74/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./74/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./74/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./74/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./74/file0") = 0 [pid 343] umount2("./74/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./74/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./74/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./74") = 0 [pid 343] mkdir("./75", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FDexecuting program ) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 77 ./strace-static-x86_64: Process 719 attached [pid 719] set_robust_list(0x555560831760, 24) = 0 [pid 719] chdir("./75") = 0 [pid 719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 719] setpgid(0, 0) = 0 [pid 719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 719] write(3, "1000", 4) = 4 [pid 719] close(3) = 0 [pid 719] symlink("/dev/binderfs", "./binderfs") = 0 [pid 719] write(1, "executing program\n", 18) = 18 [pid 719] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 719] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 719] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 719] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 719] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 719] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 719] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 719] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 719] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 719] memfd_create("syzkaller", 0) = 5 [pid 719] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 719] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 719] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 719] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 719] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 719] close(5) = 0 [pid 719] close(6) = 0 [pid 719] mkdir("./file0", 0777) = 0 [pid 719] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 719] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 719] chdir("./file0") = 0 [pid 719] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 719] ioctl(6, LOOP_CLR_FD) = 0 [pid 719] close(6) = 0 [pid 719] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 719] write(6, "#! ./file1\n", 11) = 11 [pid 719] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 49.695065][ T719] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [ 49.735241][ T719] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [ 49.764982][ T719] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.764994][ T720] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-719: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [ 49.765183][ T720] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-719: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.784730][ T719] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.795044][ T720] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-719: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [ 49.825270][ T719] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.839493][ T720] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-719: lblock 0 mapped to illegal pblock 62218 (length 1) [ 49.855218][ T719] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 719] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 719] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 719] close(3) = 0 [pid 719] close(4) = 0 [pid 719] close(5) = 0 [pid 719] close(6) = 0 [pid 719] close(7) = -1 EBADF (Bad file descriptor) [pid 719] close(8) = -1 EBADF (Bad file descriptor) [pid 719] close(9) = -1 EBADF (Bad file descriptor) [pid 719] close(10) = -1 EBADF (Bad file descriptor) [pid 719] close(11) = -1 EBADF (Bad file descriptor) [ 49.869420][ T720] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-719: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 719] close(12) = -1 EBADF (Bad file descriptor) [pid 719] close(13) = -1 EBADF (Bad file descriptor) [pid 719] close(14) = -1 EBADF (Bad file descriptor) [pid 719] close(15) = -1 EBADF (Bad file descriptor) [pid 719] close(16) = -1 EBADF (Bad file descriptor) [pid 719] close(17) = -1 EBADF (Bad file descriptor) [pid 719] close(18) = -1 EBADF (Bad file descriptor) [pid 719] close(19) = -1 EBADF (Bad file descriptor) [pid 719] close(20) = -1 EBADF (Bad file descriptor) [pid 719] close(21) = -1 EBADF (Bad file descriptor) [pid 719] close(22) = -1 EBADF (Bad file descriptor) [pid 719] close(23) = -1 EBADF (Bad file descriptor) [pid 719] close(24) = -1 EBADF (Bad file descriptor) [pid 719] close(25) = -1 EBADF (Bad file descriptor) [pid 719] close(26) = -1 EBADF (Bad file descriptor) [pid 719] close(27) = -1 EBADF (Bad file descriptor) [pid 719] close(28) = -1 EBADF (Bad file descriptor) [pid 719] close(29) = -1 EBADF (Bad file descriptor) [pid 719] exit_group(0) = ? [pid 719] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=77, si_uid=0, si_status=0, si_utime=1, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./75", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./75", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./75/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./75/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./75/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./75/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./75/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./75/file0") = 0 [pid 343] umount2("./75/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./75/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./75/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./75") = 0 [pid 343] mkdir("./76", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 724 attached , child_tidptr=0x555560831750) = 78 [pid 724] set_robust_list(0x555560831760, 24) = 0 [pid 724] chdir("./76") = 0 [pid 724] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 724] setpgid(0, 0) = 0 [pid 724] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 724] write(3, "1000", 4) = 4 [pid 724] close(3) = 0 [pid 724] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 724] write(1, "executing program\n", 18) = 18 [pid 724] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 724] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 724] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 724] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 724] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 724] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 724] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 724] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 724] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 724] memfd_create("syzkaller", 0) = 5 [pid 724] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 724] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 724] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 724] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 724] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 724] close(5) = 0 [pid 724] close(6) = 0 [pid 724] mkdir("./file0", 0777) = 0 [pid 724] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 724] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 724] chdir("./file0") = 0 [pid 724] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 724] ioctl(6, LOOP_CLR_FD) = 0 [pid 724] close(6) = 0 [pid 724] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 724] write(6, "#! ./file1\n", 11) = 11 [pid 724] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [ 50.045320][ T724] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 50.074723][ T725] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-724: bg 0: block 234: padding at end of block bitmap is not set [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [ 50.092145][ T724] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.092158][ T725] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-724: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.092389][ T725] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-724: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [ 50.114427][ T724] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.134436][ T725] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-724: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.144459][ T724] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.152176][ T725] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-724: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 724] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 724] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 724] close(3) = 0 [pid 724] close(4) = 0 [pid 724] close(5) = 0 [pid 724] close(6) = 0 [pid 724] close(7) = -1 EBADF (Bad file descriptor) [pid 724] close(8) = -1 EBADF (Bad file descriptor) [pid 724] close(9) = -1 EBADF (Bad file descriptor) [pid 724] close(10) = -1 EBADF (Bad file descriptor) [pid 724] close(11) = -1 EBADF (Bad file descriptor) [pid 724] close(12) = -1 EBADF (Bad file descriptor) [pid 724] close(13) = -1 EBADF (Bad file descriptor) [pid 724] close(14) = -1 EBADF (Bad file descriptor) [pid 724] close(15) = -1 EBADF (Bad file descriptor) [pid 724] close(16) = -1 EBADF (Bad file descriptor) [pid 724] close(17) = -1 EBADF (Bad file descriptor) [pid 724] close(18) = -1 EBADF (Bad file descriptor) [pid 724] close(19) = -1 EBADF (Bad file descriptor) [pid 724] close(20) = -1 EBADF (Bad file descriptor) [pid 724] close(21) = -1 EBADF (Bad file descriptor) [pid 724] close(22) = -1 EBADF (Bad file descriptor) [pid 724] close(23) = -1 EBADF (Bad file descriptor) [pid 724] close(24) = -1 EBADF (Bad file descriptor) [pid 724] close(25) = -1 EBADF (Bad file descriptor) [pid 724] close(26) = -1 EBADF (Bad file descriptor) [pid 724] close(27) = -1 EBADF (Bad file descriptor) [pid 724] close(28) = -1 EBADF (Bad file descriptor) [pid 724] close(29) = -1 EBADF (Bad file descriptor) [pid 724] exit_group(0) = ? [pid 724] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=78, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./76", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./76", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 50.167103][ T724] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.181951][ T725] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-724: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./76/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./76/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./76/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./76/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./76/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./76/file0") = 0 [pid 343] umount2("./76/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./76/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./76/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./76") = 0 [pid 343] mkdir("./77", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 79 ./strace-static-x86_64: Process 729 attached [pid 729] set_robust_list(0x555560831760, 24) = 0 [pid 729] chdir("./77") = 0 [pid 729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 729] setpgid(0, 0) = 0 [pid 729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 729] write(3, "1000", 4) = 4 [pid 729] close(3) = 0 [pid 729] symlink("/dev/binderfs", "./binderfs") = 0 [pid 729] write(1, "executing program\n", 18executing program ) = 18 [pid 729] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 729] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 729] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 729] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 729] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 729] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 729] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 729] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 729] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 729] memfd_create("syzkaller", 0) = 5 [pid 729] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 729] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 729] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 729] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 729] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 729] close(5) = 0 [pid 729] close(6) = 0 [pid 729] mkdir("./file0", 0777) = 0 [pid 729] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 729] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 729] chdir("./file0") = 0 [pid 729] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 729] ioctl(6, LOOP_CLR_FD) = 0 [pid 729] close(6) = 0 [pid 729] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 729] write(6, "#! ./file1\n", 11) = 11 [pid 729] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 50.425338][ T729] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [ 50.466441][ T730] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-729: bg 0: block 234: padding at end of block bitmap is not set [ 50.481962][ T729] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.481981][ T730] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-729: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [ 50.482181][ T730] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-729: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.512750][ T729] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.527201][ T730] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-729: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 729] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 729] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 729] close(3) = 0 [pid 729] close(4) = 0 [pid 729] close(5) = 0 [pid 729] close(6) = 0 [pid 729] close(7) = -1 EBADF (Bad file descriptor) [pid 729] close(8) = -1 EBADF (Bad file descriptor) [pid 729] close(9) = -1 EBADF (Bad file descriptor) [pid 729] close(10) = -1 EBADF (Bad file descriptor) [pid 729] close(11) = -1 EBADF (Bad file descriptor) [pid 729] close(12) = -1 EBADF (Bad file descriptor) [pid 729] close(13) = -1 EBADF (Bad file descriptor) [pid 729] close(14) = -1 EBADF (Bad file descriptor) [pid 729] close(15) = -1 EBADF (Bad file descriptor) [pid 729] close(16) = -1 EBADF (Bad file descriptor) [pid 729] close(17) = -1 EBADF (Bad file descriptor) [pid 729] close(18) = -1 EBADF (Bad file descriptor) [pid 729] close(19) = -1 EBADF (Bad file descriptor) [pid 729] close(20) = -1 EBADF (Bad file descriptor) [pid 729] close(21) = -1 EBADF (Bad file descriptor) [pid 729] close(22) = -1 EBADF (Bad file descriptor) [pid 729] close(23) = -1 EBADF (Bad file descriptor) [pid 729] close(24) = -1 EBADF (Bad file descriptor) [pid 729] close(25) = -1 EBADF (Bad file descriptor) [pid 729] close(26) = -1 EBADF (Bad file descriptor) [pid 729] close(27) = -1 EBADF (Bad file descriptor) [pid 729] close(28) = -1 EBADF (Bad file descriptor) [pid 729] close(29) = -1 EBADF (Bad file descriptor) [pid 729] exit_group(0) = ? [pid 729] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=79, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [ 50.542268][ T729] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.556715][ T730] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-729: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.571781][ T729] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.586460][ T730] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-729: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./77", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./77", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./77/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./77/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./77/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./77/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./77/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./77/file0") = 0 [pid 343] umount2("./77/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./77/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./77/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./77") = 0 [pid 343] mkdir("./78", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 80 ./strace-static-x86_64: Process 734 attached [pid 734] set_robust_list(0x555560831760, 24) = 0 [pid 734] chdir("./78") = 0 [pid 734] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 734] setpgid(0, 0) = 0 [pid 734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 734] write(3, "1000", 4) = 4 [pid 734] close(3) = 0 [pid 734] symlink("/dev/binderfs", "./binderfs") = 0 [pid 734] write(1, "executing program\n", 18executing program ) = 18 [pid 734] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 734] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 734] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 734] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 734] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 734] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 734] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 734] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 734] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 734] memfd_create("syzkaller", 0) = 5 [pid 734] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 734] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 734] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 734] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 734] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 734] close(5) = 0 [pid 734] close(6) = 0 [pid 734] mkdir("./file0", 0777) = 0 [pid 734] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 734] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 734] chdir("./file0") = 0 [pid 734] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 734] ioctl(6, LOOP_CLR_FD) = 0 [pid 734] close(6) = 0 [pid 734] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 734] write(6, "#! ./file1\n", 11) = 11 [pid 734] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 50.745282][ T734] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [ 50.785885][ T735] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-734: bg 0: block 234: padding at end of block bitmap is not set [ 50.802549][ T734] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.802584][ T735] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-734: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [ 50.824321][ T734] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.832675][ T735] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-734: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.848199][ T734] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [ 50.862770][ T735] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-734: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.877701][ T734] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.892490][ T735] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-734: lblock 0 mapped to illegal pblock 62218 (length 1) [ 50.907657][ T734] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 734] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 734] close(3) = 0 [pid 734] close(4) = 0 [pid 734] close(5) = 0 [pid 734] close(6) = 0 [pid 734] close(7) = -1 EBADF (Bad file descriptor) [pid 734] close(8) = -1 EBADF (Bad file descriptor) [pid 734] close(9) = -1 EBADF (Bad file descriptor) [pid 734] close(10) = -1 EBADF (Bad file descriptor) [pid 734] close(11) = -1 EBADF (Bad file descriptor) [pid 734] close(12) = -1 EBADF (Bad file descriptor) [pid 734] close(13) = -1 EBADF (Bad file descriptor) [pid 734] close(14) = -1 EBADF (Bad file descriptor) [pid 734] close(15) = -1 EBADF (Bad file descriptor) [pid 734] close(16) = -1 EBADF (Bad file descriptor) [pid 734] close(17) = -1 EBADF (Bad file descriptor) [pid 734] close(18) = -1 EBADF (Bad file descriptor) [pid 734] close(19) = -1 EBADF (Bad file descriptor) [pid 734] close(20) = -1 EBADF (Bad file descriptor) [pid 734] close(21) = -1 EBADF (Bad file descriptor) [pid 734] close(22) = -1 EBADF (Bad file descriptor) [pid 734] close(23) = -1 EBADF (Bad file descriptor) [pid 734] close(24) = -1 EBADF (Bad file descriptor) [pid 734] close(25) = -1 EBADF (Bad file descriptor) [pid 734] close(26) = -1 EBADF (Bad file descriptor) [pid 734] close(27) = -1 EBADF (Bad file descriptor) [pid 734] close(28) = -1 EBADF (Bad file descriptor) [pid 734] close(29) = -1 EBADF (Bad file descriptor) [pid 734] exit_group(0) = ? [pid 734] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=80, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./78", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./78", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./78/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./78/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./78/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./78/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./78/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./78/file0") = 0 [pid 343] umount2("./78/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./78/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./78/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./78") = 0 [pid 343] mkdir("./79", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 81 ./strace-static-x86_64: Process 739 attached [pid 739] set_robust_list(0x555560831760, 24) = 0 [pid 739] chdir("./79") = 0 [pid 739] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 739] setpgid(0, 0) = 0 [pid 739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 739] write(3, "1000", 4) = 4 [pid 739] close(3) = 0 [pid 739] symlink("/dev/binderfs", "./binderfs") = 0 [pid 739] write(1, "executing program\n", 18executing program ) = 18 [pid 739] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 739] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 739] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 739] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 739] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 739] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 739] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 739] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 739] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 739] memfd_create("syzkaller", 0) = 5 [pid 739] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 739] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 739] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 739] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 739] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 739] close(5) = 0 [pid 739] close(6) = 0 [pid 739] mkdir("./file0", 0777) = 0 [pid 739] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 739] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 739] chdir("./file0") = 0 [pid 739] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 739] ioctl(6, LOOP_CLR_FD) = 0 [pid 739] close(6) = 0 [pid 739] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 739] write(6, "#! ./file1\n", 11) = 11 [pid 739] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 51.094832][ T739] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [ 51.136629][ T740] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-739: bg 0: block 234: padding at end of block bitmap is not set [ 51.156559][ T739] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 51.156572][ T740] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-739: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [ 51.156782][ T740] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-739: lblock 0 mapped to illegal pblock 62218 (length 1) [ 51.183084][ T739] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 51.194428][ T740] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-739: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [ 51.211955][ T739] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 51.216215][ T740] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-739: lblock 0 mapped to illegal pblock 62218 (length 1) [ 51.231518][ T739] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 739] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 739] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 739] close(3) = 0 [pid 739] close(4) = 0 [pid 739] close(5) = 0 [pid 739] close(6) = 0 [pid 739] close(7) = -1 EBADF (Bad file descriptor) [pid 739] close(8) = -1 EBADF (Bad file descriptor) [pid 739] close(9) = -1 EBADF (Bad file descriptor) [pid 739] close(10) = -1 EBADF (Bad file descriptor) [pid 739] close(11) = -1 EBADF (Bad file descriptor) [pid 739] close(12) = -1 EBADF (Bad file descriptor) [pid 739] close(13) = -1 EBADF (Bad file descriptor) [pid 739] close(14) = -1 EBADF (Bad file descriptor) [pid 739] close(15) = -1 EBADF (Bad file descriptor) [pid 739] close(16) = -1 EBADF (Bad file descriptor) [pid 739] close(17) = -1 EBADF (Bad file descriptor) [pid 739] close(18) = -1 EBADF (Bad file descriptor) [pid 739] close(19) = -1 EBADF (Bad file descriptor) [pid 739] close(20) = -1 EBADF (Bad file descriptor) [pid 739] close(21) = -1 EBADF (Bad file descriptor) [pid 739] close(22) = -1 EBADF (Bad file descriptor) [pid 739] close(23) = -1 EBADF (Bad file descriptor) [pid 739] close(24) = -1 EBADF (Bad file descriptor) [pid 739] close(25) = -1 EBADF (Bad file descriptor) [pid 739] close(26) = -1 EBADF (Bad file descriptor) [pid 739] close(27) = -1 EBADF (Bad file descriptor) [pid 739] close(28) = -1 EBADF (Bad file descriptor) [pid 739] close(29) = -1 EBADF (Bad file descriptor) [pid 739] exit_group(0) = ? [pid 739] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=81, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./79", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./79", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 51.246168][ T740] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-739: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./79/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./79/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./79/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./79/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./79/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./79/file0") = 0 [pid 343] umount2("./79/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./79/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./79/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./79") = 0 [pid 343] mkdir("./80", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 82 ./strace-static-x86_64: Process 744 attached [pid 744] set_robust_list(0x555560831760, 24) = 0 [pid 744] chdir("./80") = 0 [pid 744] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 744] setpgid(0, 0) = 0 [pid 744] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 744] write(3, "1000", 4) = 4 [pid 744] close(3) = 0 [pid 744] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 744] write(1, "executing program\n", 18) = 18 [pid 744] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 744] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 744] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 744] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 744] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 744] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 744] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 744] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 744] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 744] memfd_create("syzkaller", 0) = 5 [pid 744] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 744] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 744] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 744] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 744] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 744] close(5) = 0 [pid 744] close(6) = 0 [pid 744] mkdir("./file0", 0777) = 0 [pid 744] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 744] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 744] chdir("./file0") = 0 [pid 744] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 744] ioctl(6, LOOP_CLR_FD) = 0 [pid 744] close(6) = 0 [pid 744] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 744] write(6, "#! ./file1\n", 11) = 11 [pid 744] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [ 51.465404][ T744] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 51.494384][ T744] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [ 51.518271][ T744] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 51.518285][ T745] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-744: lblock 0 mapped to illegal pblock 62218 (length 1) [ 51.533742][ T745] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-744: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [ 51.549268][ T744] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 51.563124][ T745] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-744: lblock 0 mapped to illegal pblock 62218 (length 1) [ 51.578739][ T744] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 744] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 744] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 744] close(3) = 0 [pid 744] close(4) = 0 [pid 744] close(5) = 0 [pid 744] close(6) = 0 [pid 744] close(7) = -1 EBADF (Bad file descriptor) [pid 744] close(8) = -1 EBADF (Bad file descriptor) [pid 744] close(9) = -1 EBADF (Bad file descriptor) [pid 744] close(10) = -1 EBADF (Bad file descriptor) [pid 744] close(11) = -1 EBADF (Bad file descriptor) [pid 744] close(12) = -1 EBADF (Bad file descriptor) [pid 744] close(13) = -1 EBADF (Bad file descriptor) [pid 744] close(14) = -1 EBADF (Bad file descriptor) [pid 744] close(15) = -1 EBADF (Bad file descriptor) [pid 744] close(16) = -1 EBADF (Bad file descriptor) [pid 744] close(17) = -1 EBADF (Bad file descriptor) [pid 744] close(18) = -1 EBADF (Bad file descriptor) [pid 744] close(19) = -1 EBADF (Bad file descriptor) [pid 744] close(20) = -1 EBADF (Bad file descriptor) [pid 744] close(21) = -1 EBADF (Bad file descriptor) [pid 744] close(22) = -1 EBADF (Bad file descriptor) [pid 744] close(23) = -1 EBADF (Bad file descriptor) [pid 744] close(24) = -1 EBADF (Bad file descriptor) [pid 744] close(25) = -1 EBADF (Bad file descriptor) [pid 744] close(26) = -1 EBADF (Bad file descriptor) [pid 744] close(27) = -1 EBADF (Bad file descriptor) [pid 744] close(28) = -1 EBADF (Bad file descriptor) [pid 744] close(29) = -1 EBADF (Bad file descriptor) [pid 744] exit_group(0) = ? [pid 744] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=82, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./80", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 51.592876][ T745] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-744: lblock 0 mapped to illegal pblock 62218 (length 1) [ 51.608766][ T744] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 51.622767][ T745] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-744: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] openat(AT_FDCWD, "./80", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./80/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./80/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./80/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./80/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./80/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./80/file0") = 0 [pid 343] umount2("./80/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./80/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./80/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./80") = 0 [pid 343] mkdir("./81", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 83 ./strace-static-x86_64: Process 749 attached [pid 749] set_robust_list(0x555560831760, 24) = 0 [pid 749] chdir("./81") = 0 [pid 749] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 749] setpgid(0, 0) = 0 [pid 749] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 749] write(3, "1000", 4) = 4 [pid 749] close(3) = 0 [pid 749] symlink("/dev/binderfs", "./binderfs") = 0 [pid 749] write(1, "executing program\n", 18executing program ) = 18 [pid 749] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 749] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 749] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 749] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 749] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 749] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 749] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 749] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 749] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 749] memfd_create("syzkaller", 0) = 5 [pid 749] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 749] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 749] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 749] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 749] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 749] close(5) = 0 [pid 749] close(6) = 0 [pid 749] mkdir("./file0", 0777) = 0 [pid 749] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 749] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 749] chdir("./file0") = 0 [pid 749] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 749] ioctl(6, LOOP_CLR_FD) = 0 [pid 749] close(6) = 0 [pid 749] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 749] write(6, "#! ./file1\n", 11) = 11 [pid 749] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 51.885199][ T749] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [ 51.926172][ T750] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-749: bg 0: block 234: padding at end of block bitmap is not set [ 51.940865][ T749] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 51.940876][ T750] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-749: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [ 51.956369][ T750] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-749: lblock 0 mapped to illegal pblock 62218 (length 1) [ 51.985636][ T749] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.000998][ T750] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-749: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [ 52.014620][ T749] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.015916][ T750] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-749: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.031728][ T749] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.045803][ T750] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-749: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 749] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 749] close(3) = 0 [pid 749] close(4) = 0 [pid 749] close(5) = 0 [pid 749] close(6) = 0 [pid 749] close(7) = -1 EBADF (Bad file descriptor) [pid 749] close(8) = -1 EBADF (Bad file descriptor) [pid 749] close(9) = -1 EBADF (Bad file descriptor) [pid 749] close(10) = -1 EBADF (Bad file descriptor) [pid 749] close(11) = -1 EBADF (Bad file descriptor) [pid 749] close(12) = -1 EBADF (Bad file descriptor) [pid 749] close(13) = -1 EBADF (Bad file descriptor) [pid 749] close(14) = -1 EBADF (Bad file descriptor) [pid 749] close(15) = -1 EBADF (Bad file descriptor) [pid 749] close(16) = -1 EBADF (Bad file descriptor) [pid 749] close(17) = -1 EBADF (Bad file descriptor) [pid 749] close(18) = -1 EBADF (Bad file descriptor) [pid 749] close(19) = -1 EBADF (Bad file descriptor) [pid 749] close(20) = -1 EBADF (Bad file descriptor) [pid 749] close(21) = -1 EBADF (Bad file descriptor) [pid 749] close(22) = -1 EBADF (Bad file descriptor) [pid 749] close(23) = -1 EBADF (Bad file descriptor) [pid 749] close(24) = -1 EBADF (Bad file descriptor) [pid 749] close(25) = -1 EBADF (Bad file descriptor) [pid 749] close(26) = -1 EBADF (Bad file descriptor) [pid 749] close(27) = -1 EBADF (Bad file descriptor) [pid 749] close(28) = -1 EBADF (Bad file descriptor) [pid 749] close(29) = -1 EBADF (Bad file descriptor) [pid 749] exit_group(0) = ? [pid 749] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=83, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./81", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./81", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./81/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./81/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./81/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./81/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./81/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./81/file0") = 0 [pid 343] umount2("./81/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./81/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./81/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./81") = 0 [pid 343] mkdir("./82", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 754 attached , child_tidptr=0x555560831750) = 84 [pid 754] set_robust_list(0x555560831760, 24) = 0 [pid 754] chdir("./82") = 0 [pid 754] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 754] setpgid(0, 0) = 0 [pid 754] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 754] write(3, "1000", 4) = 4 [pid 754] close(3) = 0 [pid 754] symlink("/dev/binderfs", "./binderfs") = 0 [pid 754] write(1, "executing program\n", 18executing program ) = 18 [pid 754] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 754] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 754] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 754] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 754] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 754] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 754] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 754] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 754] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 754] memfd_create("syzkaller", 0) = 5 [pid 754] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 754] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 754] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 754] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 754] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 754] close(5) = 0 [pid 754] close(6) = 0 [pid 754] mkdir("./file0", 0777) = 0 [pid 754] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 754] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 754] chdir("./file0") = 0 [pid 754] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 754] ioctl(6, LOOP_CLR_FD) = 0 [pid 754] close(6) = 0 [pid 754] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 754] write(6, "#! ./file1\n", 11) = 11 [pid 754] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [ 52.266976][ T754] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 52.296513][ T755] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-754: bg 0: block 234: padding at end of block bitmap is not set [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [ 52.324959][ T754] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.324974][ T755] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-754: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.325280][ T754] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [ 52.350522][ T755] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-754: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.364843][ T754] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.384726][ T755] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-754: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 754] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 754] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 754] close(3) = 0 [pid 754] close(4) = 0 [pid 754] close(5) = 0 [pid 754] close(6) = 0 [pid 754] close(7) = -1 EBADF (Bad file descriptor) [pid 754] close(8) = -1 EBADF (Bad file descriptor) [pid 754] close(9) = -1 EBADF (Bad file descriptor) [pid 754] close(10) = -1 EBADF (Bad file descriptor) [pid 754] close(11) = -1 EBADF (Bad file descriptor) [pid 754] close(12) = -1 EBADF (Bad file descriptor) [pid 754] close(13) = -1 EBADF (Bad file descriptor) [pid 754] close(14) = -1 EBADF (Bad file descriptor) [pid 754] close(15) = -1 EBADF (Bad file descriptor) [pid 754] close(16) = -1 EBADF (Bad file descriptor) [pid 754] close(17) = -1 EBADF (Bad file descriptor) [pid 754] close(18) = -1 EBADF (Bad file descriptor) [pid 754] close(19) = -1 EBADF (Bad file descriptor) [pid 754] close(20) = -1 EBADF (Bad file descriptor) [pid 754] close(21) = -1 EBADF (Bad file descriptor) [pid 754] close(22) = -1 EBADF (Bad file descriptor) [pid 754] close(23) = -1 EBADF (Bad file descriptor) [pid 754] close(24) = -1 EBADF (Bad file descriptor) [pid 754] close(25) = -1 EBADF (Bad file descriptor) [pid 754] close(26) = -1 EBADF (Bad file descriptor) [pid 754] close(27) = -1 EBADF (Bad file descriptor) [pid 754] close(28) = -1 EBADF (Bad file descriptor) [pid 754] close(29) = -1 EBADF (Bad file descriptor) [pid 754] exit_group(0) = ? [pid 754] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=84, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [ 52.400492][ T754] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.414912][ T755] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-754: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.430145][ T754] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./82", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./82", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./82/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./82/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./82/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./82/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./82/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./82/file0") = 0 [pid 343] umount2("./82/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./82/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./82/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./82") = 0 [pid 343] mkdir("./83", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 85 ./strace-static-x86_64: Process 759 attached [pid 759] set_robust_list(0x555560831760, 24) = 0 [pid 759] chdir("./83") = 0 [pid 759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 759] setpgid(0, 0) = 0 [pid 759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 759] write(3, "1000", 4) = 4 [pid 759] close(3) = 0 [pid 759] symlink("/dev/binderfs", "./binderfs") = 0 [pid 759] write(1, "executing program\n", 18executing program ) = 18 [pid 759] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 759] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 759] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 759] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 759] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 759] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 759] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 759] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 759] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 759] memfd_create("syzkaller", 0) = 5 [pid 759] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 759] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 759] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 759] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 759] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 759] close(5) = 0 [pid 759] close(6) = 0 [pid 759] mkdir("./file0", 0777) = 0 [pid 759] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 759] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 759] chdir("./file0") = 0 [pid 759] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 759] ioctl(6, LOOP_CLR_FD) = 0 [pid 759] close(6) = 0 [pid 759] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 759] write(6, "#! ./file1\n", 11) = 11 [pid 759] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [ 52.665332][ T759] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 52.695560][ T760] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-759: bg 0: block 234: padding at end of block bitmap is not set [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [ 52.719099][ T759] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.719111][ T760] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-759: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.724383][ T760] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-759: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [ 52.744510][ T759] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.749525][ T760] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-759: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.764137][ T759] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 759] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 759] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 759] close(3) = 0 [pid 759] close(4) = 0 [pid 759] close(5) = 0 [pid 759] close(6) = 0 [pid 759] close(7) = -1 EBADF (Bad file descriptor) [pid 759] close(8) = -1 EBADF (Bad file descriptor) [pid 759] close(9) = -1 EBADF (Bad file descriptor) [pid 759] close(10) = -1 EBADF (Bad file descriptor) [pid 759] close(11) = -1 EBADF (Bad file descriptor) [pid 759] close(12) = -1 EBADF (Bad file descriptor) [pid 759] close(13) = -1 EBADF (Bad file descriptor) [pid 759] close(14) = -1 EBADF (Bad file descriptor) [pid 759] close(15) = -1 EBADF (Bad file descriptor) [pid 759] close(16) = -1 EBADF (Bad file descriptor) [pid 759] close(17) = -1 EBADF (Bad file descriptor) [pid 759] close(18) = -1 EBADF (Bad file descriptor) [pid 759] close(19) = -1 EBADF (Bad file descriptor) [pid 759] close(20) = -1 EBADF (Bad file descriptor) [pid 759] close(21) = -1 EBADF (Bad file descriptor) [pid 759] close(22) = -1 EBADF (Bad file descriptor) [pid 759] close(23) = -1 EBADF (Bad file descriptor) [pid 759] close(24) = -1 EBADF (Bad file descriptor) [pid 759] close(25) = -1 EBADF (Bad file descriptor) [pid 759] close(26) = -1 EBADF (Bad file descriptor) [pid 759] close(27) = -1 EBADF (Bad file descriptor) [pid 759] close(28) = -1 EBADF (Bad file descriptor) [pid 759] close(29) = -1 EBADF (Bad file descriptor) [pid 759] exit_group(0) = ? [pid 759] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=85, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./83", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./83", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 52.779061][ T760] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-759: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.793772][ T759] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 52.808990][ T760] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-759: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./83/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./83/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./83/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./83/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./83/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./83/file0") = 0 [pid 343] umount2("./83/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./83/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./83/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./83") = 0 [pid 343] mkdir("./84", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 86 ./strace-static-x86_64: Process 764 attached [pid 764] set_robust_list(0x555560831760, 24) = 0 [pid 764] chdir("./84") = 0 [pid 764] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 764] setpgid(0, 0) = 0 [pid 764] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 764] write(3, "1000", 4) = 4 [pid 764] close(3) = 0 [pid 764] symlink("/dev/binderfs", "./binderfs") = 0 [pid 764] write(1, "executing program\n", 18executing program ) = 18 [pid 764] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 764] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 764] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 764] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 764] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 764] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 764] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 764] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 764] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 764] memfd_create("syzkaller", 0) = 5 [pid 764] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 764] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 764] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 764] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 764] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 764] close(5) = 0 [pid 764] close(6) = 0 [pid 764] mkdir("./file0", 0777) = 0 [pid 764] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 764] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 764] chdir("./file0") = 0 [pid 764] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 764] ioctl(6, LOOP_CLR_FD) = 0 [pid 764] close(6) = 0 [pid 764] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 764] write(6, "#! ./file1\n", 11) = 11 [pid 764] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [ 53.015388][ T764] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 53.041605][ T764] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [ 53.060871][ T764] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.060894][ T765] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-764: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.084636][ T764] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [ 53.104247][ T765] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-764: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.114664][ T764] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.120747][ T765] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-764: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.136393][ T764] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [ 53.150370][ T765] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-764: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.166191][ T764] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 764] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 764] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 764] close(3) = 0 [pid 764] close(4) = 0 [pid 764] close(5) = 0 [pid 764] close(6) = 0 [pid 764] close(7) = -1 EBADF (Bad file descriptor) [pid 764] close(8) = -1 EBADF (Bad file descriptor) [pid 764] close(9) = -1 EBADF (Bad file descriptor) [pid 764] close(10) = -1 EBADF (Bad file descriptor) [pid 764] close(11) = -1 EBADF (Bad file descriptor) [pid 764] close(12) = -1 EBADF (Bad file descriptor) [pid 764] close(13) = -1 EBADF (Bad file descriptor) [pid 764] close(14) = -1 EBADF (Bad file descriptor) [pid 764] close(15) = -1 EBADF (Bad file descriptor) [pid 764] close(16) = -1 EBADF (Bad file descriptor) [pid 764] close(17) = -1 EBADF (Bad file descriptor) [pid 764] close(18) = -1 EBADF (Bad file descriptor) [pid 764] close(19) = -1 EBADF (Bad file descriptor) [pid 764] close(20) = -1 EBADF (Bad file descriptor) [pid 764] close(21) = -1 EBADF (Bad file descriptor) [pid 764] close(22) = -1 EBADF (Bad file descriptor) [pid 764] close(23) = -1 EBADF (Bad file descriptor) [pid 764] close(24) = -1 EBADF (Bad file descriptor) [pid 764] close(25) = -1 EBADF (Bad file descriptor) [pid 764] close(26) = -1 EBADF (Bad file descriptor) [pid 764] close(27) = -1 EBADF (Bad file descriptor) [pid 764] close(28) = -1 EBADF (Bad file descriptor) [pid 764] close(29) = -1 EBADF (Bad file descriptor) [pid 764] exit_group(0) = ? [pid 764] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=86, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./84", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./84", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./84/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./84/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./84/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./84/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./84/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./84/file0") = 0 [pid 343] umount2("./84/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./84/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./84/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./84") = 0 [pid 343] mkdir("./85", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 87 ./strace-static-x86_64: Process 769 attached [pid 769] set_robust_list(0x555560831760, 24) = 0 [pid 769] chdir("./85") = 0 [pid 769] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 769] setpgid(0, 0) = 0 [pid 769] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 769] write(3, "1000", 4) = 4 [pid 769] close(3) = 0 [pid 769] symlink("/dev/binderfs", "./binderfs") = 0 [pid 769] write(1, "executing program\n", 18executing program ) = 18 [pid 769] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 769] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 769] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 769] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 769] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 769] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 769] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 769] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 769] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 769] memfd_create("syzkaller", 0) = 5 [pid 769] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 769] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 769] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 769] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 769] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 769] close(5) = 0 [pid 769] close(6) = 0 [pid 769] mkdir("./file0", 0777) = 0 [pid 769] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 769] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 769] chdir("./file0") = 0 [pid 769] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 769] ioctl(6, LOOP_CLR_FD) = 0 [pid 769] close(6) = 0 [pid 769] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 769] write(6, "#! ./file1\n", 11) = 11 [pid 769] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [ 53.348322][ T769] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 53.378346][ T770] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-769: bg 0: block 234: padding at end of block bitmap is not set [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [ 53.394574][ T770] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm vhost-769: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.394677][ T769] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.414625][ T770] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-769: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [ 53.434783][ T769] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.454906][ T770] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-769: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.455198][ T769] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 769] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 769] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 769] close(3) = 0 [pid 769] close(4) = 0 [pid 769] close(5) = 0 [pid 769] close(6) = 0 [pid 769] close(7) = -1 EBADF (Bad file descriptor) [pid 769] close(8) = -1 EBADF (Bad file descriptor) [pid 769] close(9) = -1 EBADF (Bad file descriptor) [pid 769] close(10) = -1 EBADF (Bad file descriptor) [pid 769] close(11) = -1 EBADF (Bad file descriptor) [pid 769] close(12) = -1 EBADF (Bad file descriptor) [pid 769] close(13) = -1 EBADF (Bad file descriptor) [pid 769] close(14) = -1 EBADF (Bad file descriptor) [pid 769] close(15) = -1 EBADF (Bad file descriptor) [pid 769] close(16) = -1 EBADF (Bad file descriptor) [pid 769] close(17) = -1 EBADF (Bad file descriptor) [pid 769] close(18) = -1 EBADF (Bad file descriptor) [pid 769] close(19) = -1 EBADF (Bad file descriptor) [pid 769] close(20) = -1 EBADF (Bad file descriptor) [pid 769] close(21) = -1 EBADF (Bad file descriptor) [pid 769] close(22) = -1 EBADF (Bad file descriptor) [pid 769] close(23) = -1 EBADF (Bad file descriptor) [pid 769] close(24) = -1 EBADF (Bad file descriptor) [pid 769] close(25) = -1 EBADF (Bad file descriptor) [pid 769] close(26) = -1 EBADF (Bad file descriptor) [pid 769] close(27) = -1 EBADF (Bad file descriptor) [pid 769] close(28) = -1 EBADF (Bad file descriptor) [pid 769] close(29) = -1 EBADF (Bad file descriptor) [pid 769] exit_group(0) = ? [pid 769] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=87, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [ 53.470518][ T770] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-769: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.485716][ T769] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.499782][ T770] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-769: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./85", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./85", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./85/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./85/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./85/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./85/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./85/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./85/file0") = 0 [pid 343] umount2("./85/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./85/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./85/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./85") = 0 [pid 343] mkdir("./86", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 88 ./strace-static-x86_64: Process 774 attached [pid 774] set_robust_list(0x555560831760, 24) = 0 [pid 774] chdir("./86") = 0 [pid 774] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 774] setpgid(0, 0) = 0 [pid 774] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 774] write(3, "1000", 4) = 4 [pid 774] close(3) = 0 [pid 774] symlink("/dev/binderfs", "./binderfs") = 0 [pid 774] write(1, "executing program\n", 18executing program ) = 18 [pid 774] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 774] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 774] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 774] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 774] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 774] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 774] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 774] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 774] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 774] memfd_create("syzkaller", 0) = 5 [pid 774] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 774] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 774] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 774] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 774] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 774] close(5) = 0 [pid 774] close(6) = 0 [pid 774] mkdir("./file0", 0777) = 0 [pid 774] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 774] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 774] chdir("./file0") = 0 [pid 774] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 774] ioctl(6, LOOP_CLR_FD) = 0 [pid 774] close(6) = 0 [pid 774] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 774] write(6, "#! ./file1\n", 11) = 11 [pid 774] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 53.705355][ T774] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [ 53.746343][ T775] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-774: bg 0: block 234: padding at end of block bitmap is not set [ 53.776807][ T774] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [ 53.776818][ T775] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-774: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.777114][ T775] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-774: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.804660][ T774] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [ 53.814385][ T775] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-774: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.832046][ T774] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.836550][ T775] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-774: lblock 0 mapped to illegal pblock 62218 (length 1) [ 53.851700][ T774] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 774] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 774] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 774] close(3) = 0 [pid 774] close(4) = 0 [pid 774] close(5) = 0 [pid 774] close(6) = 0 [pid 774] close(7) = -1 EBADF (Bad file descriptor) [pid 774] close(8) = -1 EBADF (Bad file descriptor) [pid 774] close(9) = -1 EBADF (Bad file descriptor) [pid 774] close(10) = -1 EBADF (Bad file descriptor) [pid 774] close(11) = -1 EBADF (Bad file descriptor) [pid 774] close(12) = -1 EBADF (Bad file descriptor) [pid 774] close(13) = -1 EBADF (Bad file descriptor) [pid 774] close(14) = -1 EBADF (Bad file descriptor) [pid 774] close(15) = -1 EBADF (Bad file descriptor) [pid 774] close(16) = -1 EBADF (Bad file descriptor) [pid 774] close(17) = -1 EBADF (Bad file descriptor) [pid 774] close(18) = -1 EBADF (Bad file descriptor) [pid 774] close(19) = -1 EBADF (Bad file descriptor) [pid 774] close(20) = -1 EBADF (Bad file descriptor) [pid 774] close(21) = -1 EBADF (Bad file descriptor) [pid 774] close(22) = -1 EBADF (Bad file descriptor) [pid 774] close(23) = -1 EBADF (Bad file descriptor) [pid 774] close(24) = -1 EBADF (Bad file descriptor) [pid 774] close(25) = -1 EBADF (Bad file descriptor) [pid 774] close(26) = -1 EBADF (Bad file descriptor) [pid 774] close(27) = -1 EBADF (Bad file descriptor) [pid 774] close(28) = -1 EBADF (Bad file descriptor) [pid 774] close(29) = -1 EBADF (Bad file descriptor) [pid 774] exit_group(0) = ? [pid 774] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=88, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./86", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./86", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 53.866401][ T775] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-774: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./86/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./86/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./86/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./86/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./86/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./86/file0") = 0 [pid 343] umount2("./86/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./86/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./86/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./86") = 0 [pid 343] mkdir("./87", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 89 ./strace-static-x86_64: Process 779 attached [pid 779] set_robust_list(0x555560831760, 24) = 0 [pid 779] chdir("./87") = 0 [pid 779] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 779] setpgid(0, 0) = 0 [pid 779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 779] write(3, "1000", 4) = 4 [pid 779] close(3) = 0 [pid 779] symlink("/dev/binderfs", "./binderfs") = 0 [pid 779] write(1, "executing program\n", 18executing program ) = 18 [pid 779] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 779] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 779] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 779] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 779] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 779] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 779] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 779] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 779] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 779] memfd_create("syzkaller", 0) = 5 [pid 779] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 779] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 779] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 779] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 779] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 779] close(5) = 0 [pid 779] close(6) = 0 [pid 779] mkdir("./file0", 0777) = 0 [pid 779] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 779] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 779] chdir("./file0") = 0 [pid 779] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 779] ioctl(6, LOOP_CLR_FD) = 0 [pid 779] close(6) = 0 [pid 779] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 779] write(6, "#! ./file1\n", 11) = 11 [pid 779] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 54.085280][ T779] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [ 54.126203][ T780] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-779: bg 0: block 234: padding at end of block bitmap is not set [ 54.146384][ T779] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.146584][ T780] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-779: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [ 54.176455][ T779] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.184428][ T780] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-779: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.192045][ T779] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [ 54.206961][ T780] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-779: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.221844][ T779] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.236577][ T780] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-779: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [ 54.251582][ T779] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 779] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 779] close(3) = 0 [pid 779] close(4) = 0 [pid 779] close(5) = 0 [pid 779] close(6) = 0 [pid 779] close(7) = -1 EBADF (Bad file descriptor) [pid 779] close(8) = -1 EBADF (Bad file descriptor) [pid 779] close(9) = -1 EBADF (Bad file descriptor) [pid 779] close(10) = -1 EBADF (Bad file descriptor) [pid 779] close(11) = -1 EBADF (Bad file descriptor) [pid 779] close(12) = -1 EBADF (Bad file descriptor) [pid 779] close(13) = -1 EBADF (Bad file descriptor) [pid 779] close(14) = -1 EBADF (Bad file descriptor) [pid 779] close(15) = -1 EBADF (Bad file descriptor) [pid 779] close(16) = -1 EBADF (Bad file descriptor) [pid 779] close(17) = -1 EBADF (Bad file descriptor) [pid 779] close(18) = -1 EBADF (Bad file descriptor) [pid 779] close(19) = -1 EBADF (Bad file descriptor) [pid 779] close(20) = -1 EBADF (Bad file descriptor) [pid 779] close(21) = -1 EBADF (Bad file descriptor) [pid 779] close(22) = -1 EBADF (Bad file descriptor) [pid 779] close(23) = -1 EBADF (Bad file descriptor) [pid 779] close(24) = -1 EBADF (Bad file descriptor) [pid 779] close(25) = -1 EBADF (Bad file descriptor) [pid 779] close(26) = -1 EBADF (Bad file descriptor) [pid 779] close(27) = -1 EBADF (Bad file descriptor) [pid 779] close(28) = -1 EBADF (Bad file descriptor) [pid 779] close(29) = -1 EBADF (Bad file descriptor) [pid 779] exit_group(0) = ? [pid 779] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=89, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./87", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./87", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./87/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./87/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./87/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./87/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./87/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./87/file0") = 0 [pid 343] umount2("./87/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./87/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./87/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./87") = 0 [pid 343] mkdir("./88", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 785 attached , child_tidptr=0x555560831750) = 90 [pid 785] set_robust_list(0x555560831760, 24) = 0 [pid 785] chdir("./88") = 0 [pid 785] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 785] setpgid(0, 0) = 0 [pid 785] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 785] write(3, "1000", 4) = 4 [pid 785] close(3) = 0 [pid 785] symlink("/dev/binderfs", "./binderfs") = 0 [pid 785] write(1, "executing program\n", 18executing program ) = 18 [pid 785] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 785] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 785] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 785] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 785] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 785] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 785] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 785] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 785] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 785] memfd_create("syzkaller", 0) = 5 [pid 785] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 785] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 785] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 785] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 785] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 785] close(5) = 0 [pid 785] close(6) = 0 [pid 785] mkdir("./file0", 0777) = 0 [pid 785] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 785] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 785] chdir("./file0") = 0 [pid 785] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 785] ioctl(6, LOOP_CLR_FD) = 0 [pid 785] close(6) = 0 [pid 785] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 785] write(6, "#! ./file1\n", 11) = 11 [pid 785] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [ 54.484895][ T785] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 54.515543][ T786] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-785: bg 0: block 234: padding at end of block bitmap is not set [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [ 54.531090][ T785] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.531101][ T786] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-785: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.534479][ T786] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-785: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [ 54.576096][ T785] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.591536][ T786] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-785: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.591840][ T785] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 785] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 785] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 785] close(3) = 0 [pid 785] close(4) = 0 [pid 785] close(5) = 0 [pid 785] close(6) = 0 [pid 785] close(7) = -1 EBADF (Bad file descriptor) [pid 785] close(8) = -1 EBADF (Bad file descriptor) [pid 785] close(9) = -1 EBADF (Bad file descriptor) [pid 785] close(10) = -1 EBADF (Bad file descriptor) [ 54.606572][ T786] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-785: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.622507][ T785] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.644338][ T786] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-785: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 785] close(11) = -1 EBADF (Bad file descriptor) [pid 785] close(12) = -1 EBADF (Bad file descriptor) [pid 785] close(13) = -1 EBADF (Bad file descriptor) [pid 785] close(14) = -1 EBADF (Bad file descriptor) [pid 785] close(15) = -1 EBADF (Bad file descriptor) [pid 785] close(16) = -1 EBADF (Bad file descriptor) [pid 785] close(17) = -1 EBADF (Bad file descriptor) [pid 785] close(18) = -1 EBADF (Bad file descriptor) [pid 785] close(19) = -1 EBADF (Bad file descriptor) [pid 785] close(20) = -1 EBADF (Bad file descriptor) [pid 785] close(21) = -1 EBADF (Bad file descriptor) [pid 785] close(22) = -1 EBADF (Bad file descriptor) [pid 785] close(23) = -1 EBADF (Bad file descriptor) [pid 785] close(24) = -1 EBADF (Bad file descriptor) [pid 785] close(25) = -1 EBADF (Bad file descriptor) [pid 785] close(26) = -1 EBADF (Bad file descriptor) [pid 785] close(27) = -1 EBADF (Bad file descriptor) [pid 785] close(28) = -1 EBADF (Bad file descriptor) [pid 785] close(29) = -1 EBADF (Bad file descriptor) [pid 785] exit_group(0) = ? [pid 785] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=90, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./88", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./88", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./88/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./88/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./88/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./88/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./88/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./88/file0") = 0 [pid 343] umount2("./88/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./88/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./88/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./88") = 0 [pid 343] mkdir("./89", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 790 attached , child_tidptr=0x555560831750) = 91 [pid 790] set_robust_list(0x555560831760, 24) = 0 [pid 790] chdir("./89") = 0 [pid 790] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 790] setpgid(0, 0) = 0 [pid 790] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 790] write(3, "1000", 4) = 4 [pid 790] close(3) = 0 [pid 790] symlink("/dev/binderfs", "./binderfs") = 0 [pid 790] write(1, "executing program\n", 18executing program ) = 18 [pid 790] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 790] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 790] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 790] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 790] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 790] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 790] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 790] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 790] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 790] memfd_create("syzkaller", 0) = 5 [pid 790] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 790] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 790] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 790] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 790] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 790] close(5) = 0 [pid 790] close(6) = 0 [pid 790] mkdir("./file0", 0777) = 0 [pid 790] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 790] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 790] chdir("./file0") = 0 [pid 790] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 790] ioctl(6, LOOP_CLR_FD) = 0 [pid 790] close(6) = 0 [pid 790] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 790] write(6, "#! ./file1\n", 11) = 11 [pid 790] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 54.824874][ T790] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [ 54.866727][ T791] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-790: bg 0: block 234: padding at end of block bitmap is not set [ 54.888117][ T790] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [ 54.888128][ T791] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-790: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.894479][ T791] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-790: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.918323][ T790] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.932720][ T791] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-790: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [ 54.948508][ T790] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.962439][ T791] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-790: lblock 0 mapped to illegal pblock 62218 (length 1) [ 54.978221][ T790] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 790] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 790] close(3) = 0 [pid 790] close(4) = 0 [pid 790] close(5) = 0 [pid 790] close(6) = 0 [pid 790] close(7) = -1 EBADF (Bad file descriptor) [pid 790] close(8) = -1 EBADF (Bad file descriptor) [pid 790] close(9) = -1 EBADF (Bad file descriptor) [pid 790] close(10) = -1 EBADF (Bad file descriptor) [pid 790] close(11) = -1 EBADF (Bad file descriptor) [pid 790] close(12) = -1 EBADF (Bad file descriptor) [pid 790] close(13) = -1 EBADF (Bad file descriptor) [pid 790] close(14) = -1 EBADF (Bad file descriptor) [pid 790] close(15) = -1 EBADF (Bad file descriptor) [pid 790] close(16) = -1 EBADF (Bad file descriptor) [pid 790] close(17) = -1 EBADF (Bad file descriptor) [pid 790] close(18) = -1 EBADF (Bad file descriptor) [pid 790] close(19) = -1 EBADF (Bad file descriptor) [pid 790] close(20) = -1 EBADF (Bad file descriptor) [pid 790] close(21) = -1 EBADF (Bad file descriptor) [pid 790] close(22) = -1 EBADF (Bad file descriptor) [pid 790] close(23) = -1 EBADF (Bad file descriptor) [pid 790] close(24) = -1 EBADF (Bad file descriptor) [pid 790] close(25) = -1 EBADF (Bad file descriptor) [pid 790] close(26) = -1 EBADF (Bad file descriptor) [pid 790] close(27) = -1 EBADF (Bad file descriptor) [pid 790] close(28) = -1 EBADF (Bad file descriptor) [pid 790] close(29) = -1 EBADF (Bad file descriptor) [pid 790] exit_group(0) = ? [pid 790] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=91, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./89", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./89", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 54.992518][ T791] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-790: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./89/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./89/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./89/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./89/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./89/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./89/file0") = 0 [pid 343] umount2("./89/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./89/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./89/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./89") = 0 [pid 343] mkdir("./90", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 92 ./strace-static-x86_64: Process 795 attached [pid 795] set_robust_list(0x555560831760, 24) = 0 [pid 795] chdir("./90") = 0 [pid 795] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 795] setpgid(0, 0) = 0 [pid 795] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 795] write(3, "1000", 4) = 4 [pid 795] close(3) = 0 [pid 795] symlink("/dev/binderfs", "./binderfs") = 0 [pid 795] write(1, "executing program\n", 18executing program ) = 18 [pid 795] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 795] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 795] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 795] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 795] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 795] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 795] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 795] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 795] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 795] memfd_create("syzkaller", 0) = 5 [pid 795] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 795] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 795] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 795] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 795] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 795] close(5) = 0 [pid 795] close(6) = 0 [pid 795] mkdir("./file0", 0777) = 0 [pid 795] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 795] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 795] chdir("./file0") = 0 [pid 795] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 795] ioctl(6, LOOP_CLR_FD) = 0 [pid 795] close(6) = 0 [pid 795] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 795] write(6, "#! ./file1\n", 11) = 11 [ 55.185286][ T795] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 795] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [ 55.227850][ T796] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-795: bg 0: block 234: padding at end of block bitmap is not set [ 55.244639][ T795] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 55.244663][ T796] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-795: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [ 55.264753][ T795] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 55.274751][ T796] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-795: lblock 0 mapped to illegal pblock 62218 (length 1) [ 55.290383][ T795] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [ 55.304569][ T796] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-795: lblock 0 mapped to illegal pblock 62218 (length 1) [ 55.320011][ T795] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 55.334400][ T796] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-795: lblock 0 mapped to illegal pblock 62218 (length 1) [ 55.349745][ T795] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 795] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 795] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 795] close(3) = 0 [pid 795] close(4) = 0 [pid 795] close(5) = 0 [pid 795] close(6) = 0 [pid 795] close(7) = -1 EBADF (Bad file descriptor) [pid 795] close(8) = -1 EBADF (Bad file descriptor) [pid 795] close(9) = -1 EBADF (Bad file descriptor) [pid 795] close(10) = -1 EBADF (Bad file descriptor) [pid 795] close(11) = -1 EBADF (Bad file descriptor) [pid 795] close(12) = -1 EBADF (Bad file descriptor) [pid 795] close(13) = -1 EBADF (Bad file descriptor) [pid 795] close(14) = -1 EBADF (Bad file descriptor) [pid 795] close(15) = -1 EBADF (Bad file descriptor) [pid 795] close(16) = -1 EBADF (Bad file descriptor) [pid 795] close(17) = -1 EBADF (Bad file descriptor) [pid 795] close(18) = -1 EBADF (Bad file descriptor) [pid 795] close(19) = -1 EBADF (Bad file descriptor) [pid 795] close(20) = -1 EBADF (Bad file descriptor) [pid 795] close(21) = -1 EBADF (Bad file descriptor) [pid 795] close(22) = -1 EBADF (Bad file descriptor) [pid 795] close(23) = -1 EBADF (Bad file descriptor) [pid 795] close(24) = -1 EBADF (Bad file descriptor) [pid 795] close(25) = -1 EBADF (Bad file descriptor) [pid 795] close(26) = -1 EBADF (Bad file descriptor) [pid 795] close(27) = -1 EBADF (Bad file descriptor) [pid 795] close(28) = -1 EBADF (Bad file descriptor) [pid 795] close(29) = -1 EBADF (Bad file descriptor) [pid 795] exit_group(0) = ? [pid 795] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=92, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 343] umount2("./90", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./90", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./90/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./90/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./90/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./90/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./90/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./90/file0") = 0 [pid 343] umount2("./90/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./90/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./90/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./90") = 0 [pid 343] mkdir("./91", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 93 ./strace-static-x86_64: Process 800 attached [pid 800] set_robust_list(0x555560831760, 24) = 0 [pid 800] chdir("./91") = 0 [pid 800] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 800] setpgid(0, 0) = 0 [pid 800] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 800] write(3, "1000", 4) = 4 [pid 800] close(3) = 0 [pid 800] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 800] write(1, "executing program\n", 18) = 18 [pid 800] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 800] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 800] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 800] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 800] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 800] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 800] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 800] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 800] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 800] memfd_create("syzkaller", 0) = 5 [pid 800] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 800] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 800] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 800] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 800] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 800] close(5) = 0 [pid 800] close(6) = 0 [pid 800] mkdir("./file0", 0777) = 0 [pid 800] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 800] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 800] chdir("./file0") = 0 [pid 800] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 800] ioctl(6, LOOP_CLR_FD) = 0 [pid 800] close(6) = 0 [pid 800] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 800] write(6, "#! ./file1\n", 11) = 11 [pid 800] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [ 55.625257][ T800] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 55.655516][ T801] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-800: bg 0: block 234: padding at end of block bitmap is not set [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [ 55.672426][ T800] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 55.672450][ T801] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-800: lblock 0 mapped to illegal pblock 62218 (length 1) [ 55.688307][ T800] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [ 55.717754][ T801] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-800: lblock 0 mapped to illegal pblock 62218 (length 1) [ 55.728355][ T800] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 55.747728][ T801] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-800: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 800] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 800] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 800] close(3) = 0 [pid 800] close(4) = 0 [pid 800] close(5) = 0 [pid 800] close(6) = 0 [pid 800] close(7) = -1 EBADF (Bad file descriptor) [pid 800] close(8) = -1 EBADF (Bad file descriptor) [pid 800] close(9) = -1 EBADF (Bad file descriptor) [pid 800] close(10) = -1 EBADF (Bad file descriptor) [ 55.748133][ T800] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 55.763176][ T801] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-800: lblock 0 mapped to illegal pblock 62218 (length 1) [ 55.784531][ T800] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 800] close(11) = -1 EBADF (Bad file descriptor) [pid 800] close(12) = -1 EBADF (Bad file descriptor) [pid 800] close(13) = -1 EBADF (Bad file descriptor) [pid 800] close(14) = -1 EBADF (Bad file descriptor) [pid 800] close(15) = -1 EBADF (Bad file descriptor) [pid 800] close(16) = -1 EBADF (Bad file descriptor) [pid 800] close(17) = -1 EBADF (Bad file descriptor) [pid 800] close(18) = -1 EBADF (Bad file descriptor) [pid 800] close(19) = -1 EBADF (Bad file descriptor) [pid 800] close(20) = -1 EBADF (Bad file descriptor) [pid 800] close(21) = -1 EBADF (Bad file descriptor) [pid 800] close(22) = -1 EBADF (Bad file descriptor) [pid 800] close(23) = -1 EBADF (Bad file descriptor) [pid 800] close(24) = -1 EBADF (Bad file descriptor) [pid 800] close(25) = -1 EBADF (Bad file descriptor) [pid 800] close(26) = -1 EBADF (Bad file descriptor) [pid 800] close(27) = -1 EBADF (Bad file descriptor) [pid 800] close(28) = -1 EBADF (Bad file descriptor) [pid 800] close(29) = -1 EBADF (Bad file descriptor) [pid 800] exit_group(0) = ? [pid 800] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=93, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./91", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./91", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./91/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./91/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./91/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./91/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./91/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./91/file0") = 0 [pid 343] umount2("./91/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./91/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./91/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./91") = 0 [pid 343] mkdir("./92", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3executing program ) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 94 ./strace-static-x86_64: Process 805 attached [pid 805] set_robust_list(0x555560831760, 24) = 0 [pid 805] chdir("./92") = 0 [pid 805] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 805] setpgid(0, 0) = 0 [pid 805] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 805] write(3, "1000", 4) = 4 [pid 805] close(3) = 0 [pid 805] symlink("/dev/binderfs", "./binderfs") = 0 [pid 805] write(1, "executing program\n", 18) = 18 [pid 805] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 805] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 805] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 805] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 805] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 805] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 805] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 805] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 805] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 805] memfd_create("syzkaller", 0) = 5 [pid 805] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 805] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 805] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 805] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 805] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 805] close(5) = 0 [pid 805] close(6) = 0 [pid 805] mkdir("./file0", 0777) = 0 [pid 805] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 805] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 805] chdir("./file0") = 0 [pid 805] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 805] ioctl(6, LOOP_CLR_FD) = 0 [pid 805] close(6) = 0 [pid 805] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 805] write(6, "#! ./file1\n", 11) = 11 [pid 805] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [ 55.975188][ T805] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 56.002373][ T805] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [ 56.038311][ T805] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.038322][ T806] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-805: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.038543][ T806] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-805: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [ 56.069281][ T805] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.083366][ T806] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-805: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.099538][ T805] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 805] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 805] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 805] close(3) = 0 [pid 805] close(4) = 0 [pid 805] close(5) = 0 [pid 805] close(6) = 0 [pid 805] close(7) = -1 EBADF (Bad file descriptor) [pid 805] close(8) = -1 EBADF (Bad file descriptor) [pid 805] close(9) = -1 EBADF (Bad file descriptor) [pid 805] close(10) = -1 EBADF (Bad file descriptor) [pid 805] close(11) = -1 EBADF (Bad file descriptor) [pid 805] close(12) = -1 EBADF (Bad file descriptor) [pid 805] close(13) = -1 EBADF (Bad file descriptor) [pid 805] close(14) = -1 EBADF (Bad file descriptor) [pid 805] close(15) = -1 EBADF (Bad file descriptor) [pid 805] close(16) = -1 EBADF (Bad file descriptor) [pid 805] close(17) = -1 EBADF (Bad file descriptor) [pid 805] close(18) = -1 EBADF (Bad file descriptor) [pid 805] close(19) = -1 EBADF (Bad file descriptor) [pid 805] close(20) = -1 EBADF (Bad file descriptor) [pid 805] close(21) = -1 EBADF (Bad file descriptor) [pid 805] close(22) = -1 EBADF (Bad file descriptor) [pid 805] close(23) = -1 EBADF (Bad file descriptor) [pid 805] close(24) = -1 EBADF (Bad file descriptor) [pid 805] close(25) = -1 EBADF (Bad file descriptor) [pid 805] close(26) = -1 EBADF (Bad file descriptor) [pid 805] close(27) = -1 EBADF (Bad file descriptor) [pid 805] close(28) = -1 EBADF (Bad file descriptor) [pid 805] close(29) = -1 EBADF (Bad file descriptor) [pid 805] exit_group(0) = ? [pid 805] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=94, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./92", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./92", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 56.113135][ T806] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-805: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.128862][ T805] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.142930][ T806] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-805: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./92/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./92/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./92/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./92/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./92/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./92/file0") = 0 [pid 343] umount2("./92/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./92/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./92/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./92") = 0 [pid 343] mkdir("./93", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 810 attached , child_tidptr=0x555560831750) = 95 [pid 810] set_robust_list(0x555560831760, 24) = 0 [pid 810] chdir("./93") = 0 [pid 810] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 810] setpgid(0, 0) = 0 [pid 810] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 810] write(3, "1000", 4) = 4 [pid 810] close(3) = 0 [pid 810] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 810] write(1, "executing program\n", 18) = 18 [pid 810] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 810] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 810] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 810] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 810] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 810] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 810] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 810] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 810] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 810] memfd_create("syzkaller", 0) = 5 [pid 810] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 810] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 810] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 810] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 810] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 810] close(5) = 0 [pid 810] close(6) = 0 [pid 810] mkdir("./file0", 0777) = 0 [pid 810] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 810] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 810] chdir("./file0") = 0 [pid 810] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 810] ioctl(6, LOOP_CLR_FD) = 0 [pid 810] close(6) = 0 [pid 810] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 810] write(6, "#! ./file1\n", 11) = 11 [pid 810] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [ 56.345430][ T810] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 56.375856][ T811] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-810: bg 0: block 234: padding at end of block bitmap is not set [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [ 56.408319][ T810] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.408331][ T811] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-810: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.408585][ T811] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-810: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [ 56.434730][ T810] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.444423][ T811] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-810: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.453572][ T810] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 810] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 810] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 810] close(3) = 0 [pid 810] close(4) = 0 [pid 810] close(5) = 0 [pid 810] close(6) = 0 [pid 810] close(7) = -1 EBADF (Bad file descriptor) [pid 810] close(8) = -1 EBADF (Bad file descriptor) [pid 810] close(9) = -1 EBADF (Bad file descriptor) [pid 810] close(10) = -1 EBADF (Bad file descriptor) [pid 810] close(11) = -1 EBADF (Bad file descriptor) [pid 810] close(12) = -1 EBADF (Bad file descriptor) [pid 810] close(13) = -1 EBADF (Bad file descriptor) [pid 810] close(14) = -1 EBADF (Bad file descriptor) [pid 810] close(15) = -1 EBADF (Bad file descriptor) [pid 810] close(16) = -1 EBADF (Bad file descriptor) [pid 810] close(17) = -1 EBADF (Bad file descriptor) [pid 810] close(18) = -1 EBADF (Bad file descriptor) [pid 810] close(19) = -1 EBADF (Bad file descriptor) [pid 810] close(20) = -1 EBADF (Bad file descriptor) [pid 810] close(21) = -1 EBADF (Bad file descriptor) [pid 810] close(22) = -1 EBADF (Bad file descriptor) [pid 810] close(23) = -1 EBADF (Bad file descriptor) [pid 810] close(24) = -1 EBADF (Bad file descriptor) [pid 810] close(25) = -1 EBADF (Bad file descriptor) [pid 810] close(26) = -1 EBADF (Bad file descriptor) [pid 810] close(27) = -1 EBADF (Bad file descriptor) [pid 810] close(28) = -1 EBADF (Bad file descriptor) [pid 810] close(29) = -1 EBADF (Bad file descriptor) [pid 810] exit_group(0) = ? [pid 810] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=95, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./93", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./93", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 56.468424][ T811] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-810: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.483175][ T810] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.498454][ T811] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-810: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./93/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./93/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./93/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./93/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./93/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./93/file0") = 0 [pid 343] umount2("./93/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./93/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./93/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./93") = 0 [pid 343] mkdir("./94", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3executing program ) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 96 ./strace-static-x86_64: Process 815 attached [pid 815] set_robust_list(0x555560831760, 24) = 0 [pid 815] chdir("./94") = 0 [pid 815] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 815] setpgid(0, 0) = 0 [pid 815] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 815] write(3, "1000", 4) = 4 [pid 815] close(3) = 0 [pid 815] symlink("/dev/binderfs", "./binderfs") = 0 [pid 815] write(1, "executing program\n", 18) = 18 [pid 815] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 815] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 815] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 815] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 815] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 815] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 815] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 815] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 815] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 815] memfd_create("syzkaller", 0) = 5 [pid 815] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 815] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 815] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 815] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 815] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 815] close(5) = 0 [pid 815] close(6) = 0 [pid 815] mkdir("./file0", 0777) = 0 [pid 815] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 815] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 815] chdir("./file0") = 0 [pid 815] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 815] ioctl(6, LOOP_CLR_FD) = 0 [pid 815] close(6) = 0 [pid 815] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 815] write(6, "#! ./file1\n", 11) = 11 [pid 815] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 815] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 815] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 815] close(3) = 0 [pid 815] close(4) = 0 [pid 815] close(5) = 0 [pid 815] close(6) = 0 [pid 815] close(7) = -1 EBADF (Bad file descriptor) [pid 815] close(8) = -1 EBADF (Bad file descriptor) [pid 815] close(9) = -1 EBADF (Bad file descriptor) [pid 815] close(10) = -1 EBADF (Bad file descriptor) [pid 815] close(11) = -1 EBADF (Bad file descriptor) [pid 815] close(12) = -1 EBADF (Bad file descriptor) [pid 815] close(13) = -1 EBADF (Bad file descriptor) [pid 815] close(14) = -1 EBADF (Bad file descriptor) [pid 815] close(15) = -1 EBADF (Bad file descriptor) [pid 815] close(16) = -1 EBADF (Bad file descriptor) [pid 815] close(17) = -1 EBADF (Bad file descriptor) [pid 815] close(18) = -1 EBADF (Bad file descriptor) [pid 815] close(19) = -1 EBADF (Bad file descriptor) [pid 815] close(20) = -1 EBADF (Bad file descriptor) [pid 815] close(21) = -1 EBADF (Bad file descriptor) [pid 815] close(22) = -1 EBADF (Bad file descriptor) [pid 815] close(23) = -1 EBADF (Bad file descriptor) [pid 815] close(24) = -1 EBADF (Bad file descriptor) [pid 815] close(25) = -1 EBADF (Bad file descriptor) [pid 815] close(26) = -1 EBADF (Bad file descriptor) [pid 815] close(27) = -1 EBADF (Bad file descriptor) [pid 815] close(28) = -1 EBADF (Bad file descriptor) [pid 815] close(29) = -1 EBADF (Bad file descriptor) [pid 815] exit_group(0) = ? [pid 815] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=96, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./94", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./94", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 56.665477][ T816] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-815: bg 0: block 234: padding at end of block bitmap is not set [pid 343] umount2("./94/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./94/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./94/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./94/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./94/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./94/file0") = 0 [pid 343] umount2("./94/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./94/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./94/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./94") = 0 [pid 343] mkdir("./95", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 97 ./strace-static-x86_64: Process 820 attached [pid 820] set_robust_list(0x555560831760, 24) = 0 [pid 820] chdir("./95") = 0 [pid 820] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 820] setpgid(0, 0) = 0 [pid 820] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 820] write(3, "1000", 4) = 4 [pid 820] close(3) = 0 [pid 820] symlink("/dev/binderfs", "./binderfs") = 0 [pid 820] write(1, "executing program\n", 18) = 18 [pid 820] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 820] ioctl(3, VHOST_SET_OWNERexecuting program , 0) = 0 [pid 820] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 820] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 820] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 820] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 820] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 820] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 820] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 820] memfd_create("syzkaller", 0) = 5 [pid 820] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 820] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 820] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 820] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 820] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 820] close(5) = 0 [pid 820] close(6) = 0 [pid 820] mkdir("./file0", 0777) = 0 [pid 820] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 820] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 820] chdir("./file0") = 0 [pid 820] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 820] ioctl(6, LOOP_CLR_FD) = 0 [pid 820] close(6) = 0 [pid 820] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 820] write(6, "#! ./file1\n", 11) = 11 [pid 820] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [ 56.802992][ T821] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-820: bg 0: block 234: padding at end of block bitmap is not set [ 56.822690][ T820] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.822714][ T821] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-820: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [ 56.839419][ T820] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.853299][ T821] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-820: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.868355][ T820] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [ 56.882898][ T821] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-820: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.897928][ T820] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 56.912745][ T821] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-820: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 820] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 820] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [ 56.927790][ T820] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 820] close(3) = 0 [pid 820] close(4) = 0 [pid 820] close(5) = 0 [pid 820] close(6) = 0 [pid 820] close(7) = -1 EBADF (Bad file descriptor) [pid 820] close(8) = -1 EBADF (Bad file descriptor) [pid 820] close(9) = -1 EBADF (Bad file descriptor) [pid 820] close(10) = -1 EBADF (Bad file descriptor) [pid 820] close(11) = -1 EBADF (Bad file descriptor) [pid 820] close(12) = -1 EBADF (Bad file descriptor) [pid 820] close(13) = -1 EBADF (Bad file descriptor) [pid 820] close(14) = -1 EBADF (Bad file descriptor) [pid 820] close(15) = -1 EBADF (Bad file descriptor) [pid 820] close(16) = -1 EBADF (Bad file descriptor) [pid 820] close(17) = -1 EBADF (Bad file descriptor) [pid 820] close(18) = -1 EBADF (Bad file descriptor) [pid 820] close(19) = -1 EBADF (Bad file descriptor) [pid 820] close(20) = -1 EBADF (Bad file descriptor) [pid 820] close(21) = -1 EBADF (Bad file descriptor) [pid 820] close(22) = -1 EBADF (Bad file descriptor) [pid 820] close(23) = -1 EBADF (Bad file descriptor) [pid 820] close(24) = -1 EBADF (Bad file descriptor) [pid 820] close(25) = -1 EBADF (Bad file descriptor) [pid 820] close(26) = -1 EBADF (Bad file descriptor) [pid 820] close(27) = -1 EBADF (Bad file descriptor) [pid 820] close(28) = -1 EBADF (Bad file descriptor) [pid 820] close(29) = -1 EBADF (Bad file descriptor) [pid 820] exit_group(0) = ? [pid 820] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=97, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./95", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./95", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./95/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./95/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./95/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./95/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./95/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./95/file0") = 0 [pid 343] umount2("./95/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./95/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./95/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./95") = 0 [pid 343] mkdir("./96", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 98 ./strace-static-x86_64: Process 825 attached [pid 825] set_robust_list(0x555560831760, 24) = 0 [pid 825] chdir("./96") = 0 [pid 825] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 825] setpgid(0, 0) = 0 [pid 825] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 825] write(3, "1000", 4) = 4 [pid 825] close(3) = 0 [pid 825] symlink("/dev/binderfs", "./binderfs") = 0 [pid 825] write(1, "executing program\n", 18executing program ) = 18 [pid 825] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 825] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 825] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 825] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 825] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 825] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 825] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 825] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 825] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 825] memfd_create("syzkaller", 0) = 5 [pid 825] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 825] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 825] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 825] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 825] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 825] close(5) = 0 [pid 825] close(6) = 0 [pid 825] mkdir("./file0", 0777) = 0 [pid 825] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 825] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 825] chdir("./file0") = 0 [pid 825] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 825] ioctl(6, LOOP_CLR_FD) = 0 [pid 825] close(6) = 0 [pid 825] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 825] write(6, "#! ./file1\n", 11) = 11 [pid 825] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [ 57.153751][ T826] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-825: bg 0: block 234: padding at end of block bitmap is not set [ 57.171454][ T825] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.171467][ T826] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-825: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [ 57.186925][ T826] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-825: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.216642][ T826] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-825: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.217189][ T825] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [ 57.231764][ T826] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-825: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.261844][ T826] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-825: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.261990][ T825] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 825] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 825] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 825] close(3) = 0 [pid 825] close(4) = 0 [pid 825] close(5) = 0 [pid 825] close(6) = 0 [pid 825] close(7) = -1 EBADF (Bad file descriptor) [pid 825] close(8) = -1 EBADF (Bad file descriptor) [pid 825] close(9) = -1 EBADF (Bad file descriptor) [pid 825] close(10) = -1 EBADF (Bad file descriptor) [pid 825] close(11) = -1 EBADF (Bad file descriptor) [pid 825] close(12) = -1 EBADF (Bad file descriptor) [pid 825] close(13) = -1 EBADF (Bad file descriptor) [pid 825] close(14) = -1 EBADF (Bad file descriptor) [pid 825] close(15) = -1 EBADF (Bad file descriptor) [pid 825] close(16) = -1 EBADF (Bad file descriptor) [pid 825] close(17) = -1 EBADF (Bad file descriptor) [pid 825] close(18) = -1 EBADF (Bad file descriptor) [pid 825] close(19) = -1 EBADF (Bad file descriptor) [pid 825] close(20) = -1 EBADF (Bad file descriptor) [pid 825] close(21) = -1 EBADF (Bad file descriptor) [pid 825] close(22) = -1 EBADF (Bad file descriptor) [pid 825] close(23) = -1 EBADF (Bad file descriptor) [pid 825] close(24) = -1 EBADF (Bad file descriptor) [pid 825] close(25) = -1 EBADF (Bad file descriptor) [pid 825] close(26) = -1 EBADF (Bad file descriptor) [pid 825] close(27) = -1 EBADF (Bad file descriptor) [pid 825] close(28) = -1 EBADF (Bad file descriptor) [pid 825] close(29) = -1 EBADF (Bad file descriptor) [pid 825] exit_group(0) = ? [pid 825] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=98, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./96", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./96", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 57.277040][ T826] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-825: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./96/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./96/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./96/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./96/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./96/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./96/file0") = 0 [pid 343] umount2("./96/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./96/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./96/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./96") = 0 [pid 343] mkdir("./97", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 99 ./strace-static-x86_64: Process 830 attached [pid 830] set_robust_list(0x555560831760, 24) = 0 [pid 830] chdir("./97") = 0 [pid 830] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 830] setpgid(0, 0) = 0 [pid 830] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 830] write(3, "1000", 4) = 4 [pid 830] close(3) = 0 [pid 830] symlink("/dev/binderfs", "./binderfs") = 0 [pid 830] write(1, "executing program\n", 18executing program ) = 18 [pid 830] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 830] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 830] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 830] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 830] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 830] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 830] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 830] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 830] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 830] memfd_create("syzkaller", 0) = 5 [pid 830] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 830] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 830] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 830] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 830] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 830] close(5) = 0 [pid 830] close(6) = 0 [pid 830] mkdir("./file0", 0777) = 0 [pid 830] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 830] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 830] chdir("./file0") = 0 [pid 830] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 830] ioctl(6, LOOP_CLR_FD) = 0 [pid 830] close(6) = 0 [pid 830] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 830] write(6, "#! ./file1\n", 11) = 11 [pid 830] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [ 57.495846][ T831] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-830: bg 0: block 234: padding at end of block bitmap is not set [ 57.511629][ T831] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-830: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.511729][ T830] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [ 57.527139][ T831] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-830: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.556594][ T830] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.556699][ T831] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-830: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 830] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 830] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 830] close(3) = 0 [pid 830] close(4) = 0 [pid 830] close(5) = 0 [pid 830] close(6) = 0 [pid 830] close(7) = -1 EBADF (Bad file descriptor) [pid 830] close(8) = -1 EBADF (Bad file descriptor) [pid 830] close(9) = -1 EBADF (Bad file descriptor) [pid 830] close(10) = -1 EBADF (Bad file descriptor) [pid 830] close(11) = -1 EBADF (Bad file descriptor) [pid 830] close(12) = -1 EBADF (Bad file descriptor) [pid 830] close(13) = -1 EBADF (Bad file descriptor) [pid 830] close(14) = -1 EBADF (Bad file descriptor) [pid 830] close(15) = -1 EBADF (Bad file descriptor) [pid 830] close(16) = -1 EBADF (Bad file descriptor) [pid 830] close(17) = -1 EBADF (Bad file descriptor) [pid 830] close(18) = -1 EBADF (Bad file descriptor) [pid 830] close(19) = -1 EBADF (Bad file descriptor) [pid 830] close(20) = -1 EBADF (Bad file descriptor) [pid 830] close(21) = -1 EBADF (Bad file descriptor) [pid 830] close(22) = -1 EBADF (Bad file descriptor) [pid 830] close(23) = -1 EBADF (Bad file descriptor) [pid 830] close(24) = -1 EBADF (Bad file descriptor) [pid 830] close(25) = -1 EBADF (Bad file descriptor) [pid 830] close(26) = -1 EBADF (Bad file descriptor) [pid 830] close(27) = -1 EBADF (Bad file descriptor) [pid 830] close(28) = -1 EBADF (Bad file descriptor) [pid 830] close(29) = -1 EBADF (Bad file descriptor) [pid 830] exit_group(0) = ? [pid 830] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=99, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./97", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./97", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 57.572543][ T830] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.586990][ T831] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-830: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.602041][ T830] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.616755][ T831] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-830: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./97/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./97/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./97/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./97/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./97/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./97/file0") = 0 [pid 343] umount2("./97/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./97/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./97/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./97") = 0 [pid 343] mkdir("./98", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 835 attached , child_tidptr=0x555560831750) = 100 [pid 835] set_robust_list(0x555560831760, 24) = 0 [pid 835] chdir("./98") = 0 [pid 835] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 835] setpgid(0, 0) = 0 [pid 835] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 835] write(3, "1000", 4) = 4 [pid 835] close(3) = 0 [pid 835] symlink("/dev/binderfs", "./binderfs") = 0 [pid 835] write(1, "executing program\n", 18executing program ) = 18 [pid 835] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 835] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 835] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 835] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 835] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 835] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 835] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 835] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 835] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 835] memfd_create("syzkaller", 0) = 5 [pid 835] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 835] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 835] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 835] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 835] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 835] close(5) = 0 [pid 835] close(6) = 0 [pid 835] mkdir("./file0", 0777) = 0 [pid 835] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 835] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 835] chdir("./file0") = 0 [pid 835] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 835] ioctl(6, LOOP_CLR_FD) = 0 [pid 835] close(6) = 0 [pid 835] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 835] write(6, "#! ./file1\n", 11) = 11 [pid 835] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [ 57.797752][ T836] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-835: bg 0: block 234: padding at end of block bitmap is not set [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [ 57.833354][ T835] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.833366][ T836] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-835: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.848809][ T836] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-835: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.863833][ T835] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [ 57.878495][ T836] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-835: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.893648][ T835] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.908192][ T836] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-835: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 835] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 835] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 835] close(3) = 0 [pid 835] close(4) = 0 [pid 835] close(5) = 0 [pid 835] close(6) = 0 [pid 835] close(7) = -1 EBADF (Bad file descriptor) [pid 835] close(8) = -1 EBADF (Bad file descriptor) [pid 835] close(9) = -1 EBADF (Bad file descriptor) [pid 835] close(10) = -1 EBADF (Bad file descriptor) [pid 835] close(11) = -1 EBADF (Bad file descriptor) [pid 835] close(12) = -1 EBADF (Bad file descriptor) [pid 835] close(13) = -1 EBADF (Bad file descriptor) [pid 835] close(14) = -1 EBADF (Bad file descriptor) [pid 835] close(15) = -1 EBADF (Bad file descriptor) [pid 835] close(16) = -1 EBADF (Bad file descriptor) [pid 835] close(17) = -1 EBADF (Bad file descriptor) [pid 835] close(18) = -1 EBADF (Bad file descriptor) [pid 835] close(19) = -1 EBADF (Bad file descriptor) [pid 835] close(20) = -1 EBADF (Bad file descriptor) [pid 835] close(21) = -1 EBADF (Bad file descriptor) [pid 835] close(22) = -1 EBADF (Bad file descriptor) [pid 835] close(23) = -1 EBADF (Bad file descriptor) [pid 835] close(24) = -1 EBADF (Bad file descriptor) [pid 835] close(25) = -1 EBADF (Bad file descriptor) [pid 835] close(26) = -1 EBADF (Bad file descriptor) [pid 835] close(27) = -1 EBADF (Bad file descriptor) [pid 835] close(28) = -1 EBADF (Bad file descriptor) [pid 835] close(29) = -1 EBADF (Bad file descriptor) [pid 835] exit_group(0) = ? [pid 835] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=100, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./98", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./98", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 57.923454][ T835] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 57.937859][ T836] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-835: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./98/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./98/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./98/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./98/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./98/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./98/file0") = 0 [pid 343] umount2("./98/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./98/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./98/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./98") = 0 [pid 343] mkdir("./99", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 840 attached , child_tidptr=0x555560831750) = 101 [pid 840] set_robust_list(0x555560831760, 24) = 0 [pid 840] chdir("./99") = 0 [pid 840] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 840] setpgid(0, 0) = 0 [pid 840] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 840] write(3, "1000", 4) = 4 [pid 840] close(3) = 0 [pid 840] symlink("/dev/binderfs", "./binderfs") = 0 [pid 840] write(1, "executing program\n", 18executing program ) = 18 [pid 840] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 840] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 840] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 840] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 840] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 840] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 840] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 840] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 840] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 840] memfd_create("syzkaller", 0) = 5 [pid 840] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 840] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 840] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 840] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 840] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 840] close(5) = 0 [pid 840] close(6) = 0 [pid 840] mkdir("./file0", 0777) = 0 [pid 840] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 840] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 840] chdir("./file0") = 0 [pid 840] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 840] ioctl(6, LOOP_CLR_FD) = 0 [pid 840] close(6) = 0 [pid 840] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 840] write(6, "#! ./file1\n", 11) = 11 [pid 840] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [ 58.135378][ T841] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-840: bg 0: block 234: padding at end of block bitmap is not set [ 58.150420][ T840] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.150431][ T841] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-840: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [ 58.154432][ T841] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-840: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.174753][ T840] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.184387][ T841] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-840: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [ 58.195371][ T840] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.210305][ T841] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-840: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.225077][ T840] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.240095][ T841] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-840: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 840] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 840] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 840] close(3) = 0 [pid 840] close(4) = 0 [pid 840] close(5) = 0 [pid 840] close(6) = 0 [pid 840] close(7) = -1 EBADF (Bad file descriptor) [pid 840] close(8) = -1 EBADF (Bad file descriptor) [pid 840] close(9) = -1 EBADF (Bad file descriptor) [pid 840] close(10) = -1 EBADF (Bad file descriptor) [pid 840] close(11) = -1 EBADF (Bad file descriptor) [pid 840] close(12) = -1 EBADF (Bad file descriptor) [pid 840] close(13) = -1 EBADF (Bad file descriptor) [pid 840] close(14) = -1 EBADF (Bad file descriptor) [pid 840] close(15) = -1 EBADF (Bad file descriptor) [pid 840] close(16) = -1 EBADF (Bad file descriptor) [pid 840] close(17) = -1 EBADF (Bad file descriptor) [pid 840] close(18) = -1 EBADF (Bad file descriptor) [pid 840] close(19) = -1 EBADF (Bad file descriptor) [pid 840] close(20) = -1 EBADF (Bad file descriptor) [pid 840] close(21) = -1 EBADF (Bad file descriptor) [pid 840] close(22) = -1 EBADF (Bad file descriptor) [pid 840] close(23) = -1 EBADF (Bad file descriptor) [pid 840] close(24) = -1 EBADF (Bad file descriptor) [pid 840] close(25) = -1 EBADF (Bad file descriptor) [pid 840] close(26) = -1 EBADF (Bad file descriptor) [pid 840] close(27) = -1 EBADF (Bad file descriptor) [pid 840] close(28) = -1 EBADF (Bad file descriptor) [pid 840] close(29) = -1 EBADF (Bad file descriptor) [pid 840] exit_group(0) = ? [pid 840] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=101, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./99", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./99", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./99/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./99/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./99/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./99/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./99/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./99/file0") = 0 [pid 343] umount2("./99/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./99/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./99/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./99") = 0 [pid 343] mkdir("./100", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 845 attached , child_tidptr=0x555560831750) = 102 [pid 845] set_robust_list(0x555560831760, 24) = 0 [pid 845] chdir("./100") = 0 [pid 845] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 845] setpgid(0, 0) = 0 [pid 845] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 845] write(3, "1000", 4) = 4 [pid 845] close(3) = 0 [pid 845] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 845] write(1, "executing program\n", 18) = 18 [pid 845] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 845] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 845] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 845] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 845] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 845] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 845] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 845] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 845] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 845] memfd_create("syzkaller", 0) = 5 [pid 845] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 845] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 845] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 845] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 845] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 845] close(5) = 0 [pid 845] close(6) = 0 [pid 845] mkdir("./file0", 0777) = 0 [pid 845] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 845] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 845] chdir("./file0") = 0 [pid 845] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 845] ioctl(6, LOOP_CLR_FD) = 0 [pid 845] close(6) = 0 [pid 845] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 845] write(6, "#! ./file1\n", 11) = 11 [pid 845] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [ 58.471451][ T846] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-845: bg 0: block 234: padding at end of block bitmap is not set [ 58.495983][ T845] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [ 58.495994][ T846] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-845: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.496200][ T846] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-845: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.526610][ T845] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.540778][ T846] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-845: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [ 58.556726][ T845] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.570739][ T846] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-845: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.586581][ T845] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 845] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 845] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 845] close(3) = 0 [pid 845] close(4) = 0 [pid 845] close(5) = 0 [pid 845] close(6) = 0 [pid 845] close(7) = -1 EBADF (Bad file descriptor) [pid 845] close(8) = -1 EBADF (Bad file descriptor) [pid 845] close(9) = -1 EBADF (Bad file descriptor) [pid 845] close(10) = -1 EBADF (Bad file descriptor) [pid 845] close(11) = -1 EBADF (Bad file descriptor) [pid 845] close(12) = -1 EBADF (Bad file descriptor) [pid 845] close(13) = -1 EBADF (Bad file descriptor) [pid 845] close(14) = -1 EBADF (Bad file descriptor) [pid 845] close(15) = -1 EBADF (Bad file descriptor) [pid 845] close(16) = -1 EBADF (Bad file descriptor) [pid 845] close(17) = -1 EBADF (Bad file descriptor) [pid 845] close(18) = -1 EBADF (Bad file descriptor) [pid 845] close(19) = -1 EBADF (Bad file descriptor) [pid 845] close(20) = -1 EBADF (Bad file descriptor) [pid 845] close(21) = -1 EBADF (Bad file descriptor) [pid 845] close(22) = -1 EBADF (Bad file descriptor) [pid 845] close(23) = -1 EBADF (Bad file descriptor) [pid 845] close(24) = -1 EBADF (Bad file descriptor) [pid 845] close(25) = -1 EBADF (Bad file descriptor) [pid 845] close(26) = -1 EBADF (Bad file descriptor) [pid 845] close(27) = -1 EBADF (Bad file descriptor) [pid 845] close(28) = -1 EBADF (Bad file descriptor) [pid 845] close(29) = -1 EBADF (Bad file descriptor) [pid 845] exit_group(0) = ? [pid 845] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=102, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./100", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./100", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 58.600308][ T846] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-845: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./100/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./100/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./100/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./100/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./100/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./100/file0") = 0 [pid 343] umount2("./100/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./100/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./100/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./100") = 0 [pid 343] mkdir("./101", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3executing program ) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 103 ./strace-static-x86_64: Process 850 attached [pid 850] set_robust_list(0x555560831760, 24) = 0 [pid 850] chdir("./101") = 0 [pid 850] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 850] setpgid(0, 0) = 0 [pid 850] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 850] write(3, "1000", 4) = 4 [pid 850] close(3) = 0 [pid 850] symlink("/dev/binderfs", "./binderfs") = 0 [pid 850] write(1, "executing program\n", 18) = 18 [pid 850] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 850] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 850] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 850] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 850] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 850] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 850] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 850] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 850] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 850] memfd_create("syzkaller", 0) = 5 [pid 850] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 850] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 850] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 850] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 850] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 850] close(5) = 0 [pid 850] close(6) = 0 [pid 850] mkdir("./file0", 0777) = 0 [pid 850] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 850] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 850] chdir("./file0") = 0 [pid 850] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 850] ioctl(6, LOOP_CLR_FD) = 0 [pid 850] close(6) = 0 [pid 850] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 850] write(6, "#! ./file1\n", 11) = 11 [pid 850] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [ 58.821618][ T850] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [ 58.864231][ T851] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-850: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.879563][ T851] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-850: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.894408][ T850] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [ 58.909781][ T851] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-850: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.910046][ T850] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.924907][ T851] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-850: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 850] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 850] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 850] close(3) = 0 [pid 850] close(4) = 0 [pid 850] close(5) = 0 [pid 850] close(6) = 0 [pid 850] close(7) = -1 EBADF (Bad file descriptor) [pid 850] close(8) = -1 EBADF (Bad file descriptor) [pid 850] close(9) = -1 EBADF (Bad file descriptor) [pid 850] close(10) = -1 EBADF (Bad file descriptor) [pid 850] close(11) = -1 EBADF (Bad file descriptor) [pid 850] close(12) = -1 EBADF (Bad file descriptor) [pid 850] close(13) = -1 EBADF (Bad file descriptor) [pid 850] close(14) = -1 EBADF (Bad file descriptor) [pid 850] close(15) = -1 EBADF (Bad file descriptor) [pid 850] close(16) = -1 EBADF (Bad file descriptor) [pid 850] close(17) = -1 EBADF (Bad file descriptor) [pid 850] close(18) = -1 EBADF (Bad file descriptor) [pid 850] close(19) = -1 EBADF (Bad file descriptor) [pid 850] close(20) = -1 EBADF (Bad file descriptor) [pid 850] close(21) = -1 EBADF (Bad file descriptor) [pid 850] close(22) = -1 EBADF (Bad file descriptor) [pid 850] close(23) = -1 EBADF (Bad file descriptor) [pid 850] close(24) = -1 EBADF (Bad file descriptor) [pid 850] close(25) = -1 EBADF (Bad file descriptor) [pid 850] close(26) = -1 EBADF (Bad file descriptor) [pid 850] close(27) = -1 EBADF (Bad file descriptor) [pid 850] close(28) = -1 EBADF (Bad file descriptor) [pid 850] close(29) = -1 EBADF (Bad file descriptor) [pid 850] exit_group(0) = ? [pid 850] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=103, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 343] umount2("./101", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./101", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 58.954733][ T850] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.969921][ T851] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-850: lblock 0 mapped to illegal pblock 62218 (length 1) [ 58.984893][ T851] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-850: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./101/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./101/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./101/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./101/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./101/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./101/file0") = 0 [pid 343] umount2("./101/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./101/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./101/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./101") = 0 [pid 343] mkdir("./102", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 855 attached , child_tidptr=0x555560831750) = 104 [pid 855] set_robust_list(0x555560831760, 24) = 0 [pid 855] chdir("./102") = 0 [pid 855] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 855] setpgid(0, 0) = 0 [pid 855] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 855] write(3, "1000", 4) = 4 [pid 855] close(3) = 0 [pid 855] symlink("/dev/binderfs", "./binderfs") = 0 [pid 855] write(1, "executing program\n", 18executing program ) = 18 [pid 855] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 855] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 855] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 855] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 855] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 855] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 855] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 855] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 855] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 855] memfd_create("syzkaller", 0) = 5 [pid 855] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 855] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 855] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 855] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 855] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 855] close(5) = 0 [pid 855] close(6) = 0 [pid 855] mkdir("./file0", 0777) = 0 [pid 855] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 855] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 855] chdir("./file0") = 0 [pid 855] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 855] ioctl(6, LOOP_CLR_FD) = 0 [pid 855] close(6) = 0 [pid 855] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 855] write(6, "#! ./file1\n", 11) = 11 [pid 855] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [ 59.215905][ T856] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-855: bg 0: block 234: padding at end of block bitmap is not set [ 59.231821][ T855] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 59.231996][ T856] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-855: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [ 59.254618][ T855] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 59.277109][ T856] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-855: lblock 0 mapped to illegal pblock 62218 (length 1) [ 59.284251][ T855] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [ 59.307279][ T856] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-855: lblock 0 mapped to illegal pblock 62218 (length 1) [ 59.314240][ T855] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 59.337340][ T856] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-855: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [ 59.337698][ T855] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 855] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 855] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 855] close(3) = 0 [pid 855] close(4) = 0 [pid 855] close(5) = 0 [pid 855] close(6) = 0 [pid 855] close(7) = -1 EBADF (Bad file descriptor) [pid 855] close(8) = -1 EBADF (Bad file descriptor) [pid 855] close(9) = -1 EBADF (Bad file descriptor) [pid 855] close(10) = -1 EBADF (Bad file descriptor) [pid 855] close(11) = -1 EBADF (Bad file descriptor) [pid 855] close(12) = -1 EBADF (Bad file descriptor) [pid 855] close(13) = -1 EBADF (Bad file descriptor) [pid 855] close(14) = -1 EBADF (Bad file descriptor) [pid 855] close(15) = -1 EBADF (Bad file descriptor) [pid 855] close(16) = -1 EBADF (Bad file descriptor) [pid 855] close(17) = -1 EBADF (Bad file descriptor) [pid 855] close(18) = -1 EBADF (Bad file descriptor) [pid 855] close(19) = -1 EBADF (Bad file descriptor) [pid 855] close(20) = -1 EBADF (Bad file descriptor) [pid 855] close(21) = -1 EBADF (Bad file descriptor) [pid 855] close(22) = -1 EBADF (Bad file descriptor) [pid 855] close(23) = -1 EBADF (Bad file descriptor) [pid 855] close(24) = -1 EBADF (Bad file descriptor) [pid 855] close(25) = -1 EBADF (Bad file descriptor) [pid 855] close(26) = -1 EBADF (Bad file descriptor) [pid 855] close(27) = -1 EBADF (Bad file descriptor) [pid 855] close(28) = -1 EBADF (Bad file descriptor) [pid 855] close(29) = -1 EBADF (Bad file descriptor) [pid 855] exit_group(0) = ? [pid 855] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=104, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./102", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./102", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [pid 343] umount2("./102/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./102/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./102/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./102/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./102/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./102/file0") = 0 [pid 343] umount2("./102/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./102/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./102/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./102") = 0 [pid 343] mkdir("./103", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 105 ./strace-static-x86_64: Process 860 attached [pid 860] set_robust_list(0x555560831760, 24) = 0 [pid 860] chdir("./103") = 0 [pid 860] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 860] setpgid(0, 0) = 0 [pid 860] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 860] write(3, "1000", 4) = 4 [pid 860] close(3) = 0 [pid 860] symlink("/dev/binderfs", "./binderfs") = 0 [pid 860] write(1, "executing program\n", 18executing program ) = 18 [pid 860] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 860] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 860] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 860] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 860] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 860] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 860] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 860] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 860] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 860] memfd_create("syzkaller", 0) = 5 [pid 860] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 860] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 860] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 860] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 860] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 860] close(5) = 0 [pid 860] close(6) = 0 [pid 860] mkdir("./file0", 0777) = 0 [pid 860] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 860] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 860] chdir("./file0") = 0 [pid 860] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 860] ioctl(6, LOOP_CLR_FD) = 0 [pid 860] close(6) = 0 [pid 860] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 860] write(6, "#! ./file1\n", 11) = 11 [pid 860] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [ 59.550295][ T860] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [ 59.576183][ T860] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [ 59.576196][ T861] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-860: lblock 0 mapped to illegal pblock 62218 (length 1) [ 59.576520][ T861] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-860: lblock 0 mapped to illegal pblock 62218 (length 1) [ 59.602452][ T860] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 59.614437][ T861] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-860: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 860] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 860] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [ 59.624449][ T860] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 59.636363][ T861] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-860: lblock 0 mapped to illegal pblock 62218 (length 1) [ 59.650790][ T860] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 860] close(3) = 0 [pid 860] close(4) = 0 [pid 860] close(5) = 0 [pid 860] close(6) = 0 [pid 860] close(7) = -1 EBADF (Bad file descriptor) [pid 860] close(8) = -1 EBADF (Bad file descriptor) [pid 860] close(9) = -1 EBADF (Bad file descriptor) [pid 860] close(10) = -1 EBADF (Bad file descriptor) [pid 860] close(11) = -1 EBADF (Bad file descriptor) [pid 860] close(12) = -1 EBADF (Bad file descriptor) [pid 860] close(13) = -1 EBADF (Bad file descriptor) [pid 860] close(14) = -1 EBADF (Bad file descriptor) [pid 860] close(15) = -1 EBADF (Bad file descriptor) [pid 860] close(16) = -1 EBADF (Bad file descriptor) [pid 860] close(17) = -1 EBADF (Bad file descriptor) [pid 860] close(18) = -1 EBADF (Bad file descriptor) [pid 860] close(19) = -1 EBADF (Bad file descriptor) [pid 860] close(20) = -1 EBADF (Bad file descriptor) [pid 860] close(21) = -1 EBADF (Bad file descriptor) [pid 860] close(22) = -1 EBADF (Bad file descriptor) [pid 860] close(23) = -1 EBADF (Bad file descriptor) [pid 860] close(24) = -1 EBADF (Bad file descriptor) [pid 860] close(25) = -1 EBADF (Bad file descriptor) [pid 860] close(26) = -1 EBADF (Bad file descriptor) [pid 860] close(27) = -1 EBADF (Bad file descriptor) [pid 860] close(28) = -1 EBADF (Bad file descriptor) [pid 860] close(29) = -1 EBADF (Bad file descriptor) [pid 860] exit_group(0) = ? [pid 860] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=105, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./103", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./103", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 59.666234][ T861] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-860: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./103/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./103/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./103/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./103/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./103/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./103/file0") = 0 [pid 343] umount2("./103/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./103/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./103/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./103") = 0 [pid 343] mkdir("./104", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 865 attached [pid 865] set_robust_list(0x555560831760, 24) = 0 [pid 343] <... clone resumed>, child_tidptr=0x555560831750) = 106 [pid 865] chdir("./104") = 0 [pid 865] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 865] setpgid(0, 0) = 0 [pid 865] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 865] write(3, "1000", 4) = 4 [pid 865] close(3) = 0 [pid 865] symlink("/dev/binderfs", "./binderfs") = 0 [pid 865] write(1, "executing program\n", 18executing program ) = 18 [pid 865] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 865] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 865] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 865] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 865] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 865] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 865] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 865] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 865] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 865] memfd_create("syzkaller", 0) = 5 [pid 865] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 865] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 865] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 865] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 865] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 865] close(5) = 0 [pid 865] close(6) = 0 [pid 865] mkdir("./file0", 0777) = 0 [pid 865] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 865] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 865] chdir("./file0") = 0 [pid 865] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 865] ioctl(6, LOOP_CLR_FD) = 0 [pid 865] close(6) = 0 [pid 865] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 865] write(6, "#! ./file1\n", 11) = 11 [pid 865] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [ 59.883510][ T866] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-865: bg 0: block 234: padding at end of block bitmap is not set [ 59.914709][ T865] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [ 59.914821][ T866] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-865: lblock 0 mapped to illegal pblock 62218 (length 1) [ 59.934738][ T865] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 59.944801][ T866] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-865: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [ 59.960404][ T865] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 59.974668][ T866] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-865: lblock 0 mapped to illegal pblock 62218 (length 1) [ 59.989928][ T865] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 60.004450][ T866] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-865: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 865] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 865] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 865] close(3) = 0 [pid 865] close(4) = 0 [pid 865] close(5) = 0 [pid 865] close(6) = 0 [pid 865] close(7) = -1 EBADF (Bad file descriptor) [pid 865] close(8) = -1 EBADF (Bad file descriptor) [pid 865] close(9) = -1 EBADF (Bad file descriptor) [pid 865] close(10) = -1 EBADF (Bad file descriptor) [pid 865] close(11) = -1 EBADF (Bad file descriptor) [pid 865] close(12) = -1 EBADF (Bad file descriptor) [pid 865] close(13) = -1 EBADF (Bad file descriptor) [pid 865] close(14) = -1 EBADF (Bad file descriptor) [pid 865] close(15) = -1 EBADF (Bad file descriptor) [pid 865] close(16) = -1 EBADF (Bad file descriptor) [pid 865] close(17) = -1 EBADF (Bad file descriptor) [pid 865] close(18) = -1 EBADF (Bad file descriptor) [pid 865] close(19) = -1 EBADF (Bad file descriptor) [pid 865] close(20) = -1 EBADF (Bad file descriptor) [pid 865] close(21) = -1 EBADF (Bad file descriptor) [pid 865] close(22) = -1 EBADF (Bad file descriptor) [pid 865] close(23) = -1 EBADF (Bad file descriptor) [pid 865] close(24) = -1 EBADF (Bad file descriptor) [pid 865] close(25) = -1 EBADF (Bad file descriptor) [pid 865] close(26) = -1 EBADF (Bad file descriptor) [pid 865] close(27) = -1 EBADF (Bad file descriptor) [pid 865] close(28) = -1 EBADF (Bad file descriptor) [pid 865] close(29) = -1 EBADF (Bad file descriptor) [pid 865] exit_group(0) = ? [pid 865] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=106, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./104", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./104", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 60.019634][ T865] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./104/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./104/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./104/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./104/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./104/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./104/file0") = 0 [pid 343] umount2("./104/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./104/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./104/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./104") = 0 [pid 343] mkdir("./105", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) executing program [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 107 ./strace-static-x86_64: Process 870 attached [pid 870] set_robust_list(0x555560831760, 24) = 0 [pid 870] chdir("./105") = 0 [pid 870] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 870] setpgid(0, 0) = 0 [pid 870] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 870] write(3, "1000", 4) = 4 [pid 870] close(3) = 0 [pid 870] symlink("/dev/binderfs", "./binderfs") = 0 [pid 870] write(1, "executing program\n", 18) = 18 [pid 870] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 870] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 870] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 870] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 870] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 870] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 870] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 870] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 870] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 870] memfd_create("syzkaller", 0) = 5 [pid 870] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 870] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 870] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 870] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 870] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 870] close(5) = 0 [pid 870] close(6) = 0 [pid 870] mkdir("./file0", 0777) = 0 [pid 870] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 870] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 870] chdir("./file0") = 0 [pid 870] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 870] ioctl(6, LOOP_CLR_FD) = 0 [pid 870] close(6) = 0 [pid 870] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 870] write(6, "#! ./file1\n", 11) = 11 [pid 870] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [ 60.182696][ T870] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor269: bg 0: block 234: padding at end of block bitmap is not set [ 60.215396][ T870] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [ 60.215407][ T871] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-870: lblock 0 mapped to illegal pblock 62218 (length 1) [ 60.215741][ T871] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-870: lblock 0 mapped to illegal pblock 62218 (length 1) [ 60.231671][ T870] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [ 60.260309][ T871] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-870: lblock 0 mapped to illegal pblock 62218 (length 1) [ 60.275794][ T870] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 60.290211][ T871] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-870: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 870] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 870] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 870] close(3) = 0 [pid 870] close(4) = 0 [pid 870] close(5) = 0 [pid 870] close(6) = 0 [pid 870] close(7) = -1 EBADF (Bad file descriptor) [pid 870] close(8) = -1 EBADF (Bad file descriptor) [pid 870] close(9) = -1 EBADF (Bad file descriptor) [pid 870] close(10) = -1 EBADF (Bad file descriptor) [pid 870] close(11) = -1 EBADF (Bad file descriptor) [pid 870] close(12) = -1 EBADF (Bad file descriptor) [pid 870] close(13) = -1 EBADF (Bad file descriptor) [pid 870] close(14) = -1 EBADF (Bad file descriptor) [pid 870] close(15) = -1 EBADF (Bad file descriptor) [pid 870] close(16) = -1 EBADF (Bad file descriptor) [pid 870] close(17) = -1 EBADF (Bad file descriptor) [pid 870] close(18) = -1 EBADF (Bad file descriptor) [pid 870] close(19) = -1 EBADF (Bad file descriptor) [pid 870] close(20) = -1 EBADF (Bad file descriptor) [pid 870] close(21) = -1 EBADF (Bad file descriptor) [pid 870] close(22) = -1 EBADF (Bad file descriptor) [pid 870] close(23) = -1 EBADF (Bad file descriptor) [pid 870] close(24) = -1 EBADF (Bad file descriptor) [pid 870] close(25) = -1 EBADF (Bad file descriptor) [pid 870] close(26) = -1 EBADF (Bad file descriptor) [pid 870] close(27) = -1 EBADF (Bad file descriptor) [pid 870] close(28) = -1 EBADF (Bad file descriptor) [pid 870] close(29) = -1 EBADF (Bad file descriptor) [pid 870] exit_group(0) = ? [pid 870] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=107, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./105", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./105", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 60.305717][ T870] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor269: lblock 0 mapped to illegal pblock 62218 (length 1) [ 60.319772][ T871] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-870: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 343] umount2("./105/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./105/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./105/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./105/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./105/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./105/file0") = 0 [pid 343] umount2("./105/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./105/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./105/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./105") = 0 [pid 343] mkdir("./106", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 108 ./strace-static-x86_64: Process 875 attached [pid 875] set_robust_list(0x555560831760, 24) = 0 [pid 875] chdir("./106") = 0 [pid 875] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 875] setpgid(0, 0) = 0 [pid 875] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 875] write(3, "1000", 4) = 4 [pid 875] close(3) = 0 [pid 875] symlink("/dev/binderfs", "./binderfs") = 0 [pid 875] write(1, "executing program\n", 18executing program ) = 18 [pid 875] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 875] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 875] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 875] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 875] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 875] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 875] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 875] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 875] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 875] memfd_create("syzkaller", 0) = 5 [pid 875] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 875] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 875] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 875] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 875] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 875] close(5) = 0 [pid 875] close(6) = 0 [pid 875] mkdir("./file0", 0777) = 0 [pid 875] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 875] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 875] chdir("./file0") = 0 [pid 875] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 875] ioctl(6, LOOP_CLR_FD) = 0 [pid 875] close(6) = 0 [pid 875] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 875] write(6, "#! ./file1\n", 11) = 11 [pid 875] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000280} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000284} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000288} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000290} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000294} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000298} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000029c} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a0} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a1} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a2} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a3} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a7} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a8} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002a9} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002aa} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ab} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002af} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b0} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b1} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b2} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b3} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b7} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b8} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002b9} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ba} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bb} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002bf} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c0} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c1} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c2} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c3} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c7} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c8} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002c9} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ca} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cb} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002cf} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d0} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d1} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d2} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d3} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d7} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d8} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002d9} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002da} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002db} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002df} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e0} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e1} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e2} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e3} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e7} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e8} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002e9} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ea} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002eb} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ef} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f0} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f1} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f2} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f3} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f7} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f8} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002f9} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fa} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002fb} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000002ff} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000300} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000301} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000302} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000303} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000307} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000308} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000309} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030a} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030b} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000030f} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000310} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000311} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000312} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000313} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000317} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000318} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000319} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031a} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031b} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000031f} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000320} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000321} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000322} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000323} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000327} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000328} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000329} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032a} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032b} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000032f} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000330} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000331} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000332} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000333} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000337} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000338} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000339} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033a} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033b} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000033f} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000340} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000341} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000342} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000343} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000347} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000348} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000349} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034a} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034b} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000034f} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000350} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000351} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000352} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000353} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000357} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000358} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000359} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035a} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035b} --- [pid 875] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000035f} --- [pid 875] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 875] close(3) = 0 [pid 875] close(4) = 0 [pid 875] close(5) = 0 [pid 875] close(6) = 0 [pid 875] close(7) = -1 EBADF (Bad file descriptor) [pid 875] close(8) = -1 EBADF (Bad file descriptor) [pid 875] close(9) = -1 EBADF (Bad file descriptor) [pid 875] close(10) = -1 EBADF (Bad file descriptor) [pid 875] close(11) = -1 EBADF (Bad file descriptor) [pid 875] close(12) = -1 EBADF (Bad file descriptor) [pid 875] close(13) = -1 EBADF (Bad file descriptor) [pid 875] close(14) = -1 EBADF (Bad file descriptor) [pid 875] close(15) = -1 EBADF (Bad file descriptor) [pid 875] close(16) = -1 EBADF (Bad file descriptor) [pid 875] close(17) = -1 EBADF (Bad file descriptor) [pid 875] close(18) = -1 EBADF (Bad file descriptor) [pid 875] close(19) = -1 EBADF (Bad file descriptor) [pid 875] close(20) = -1 EBADF (Bad file descriptor) [pid 875] close(21) = -1 EBADF (Bad file descriptor) [pid 875] close(22) = -1 EBADF (Bad file descriptor) [pid 875] close(23) = -1 EBADF (Bad file descriptor) [pid 875] close(24) = -1 EBADF (Bad file descriptor) [pid 875] close(25) = -1 EBADF (Bad file descriptor) [pid 875] close(26) = -1 EBADF (Bad file descriptor) [pid 875] close(27) = -1 EBADF (Bad file descriptor) [pid 875] close(28) = -1 EBADF (Bad file descriptor) [pid 875] close(29) = -1 EBADF (Bad file descriptor) [pid 875] exit_group(0) = ? [pid 875] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./106", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./106", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 60.474319][ T876] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-875: bg 0: block 234: padding at end of block bitmap is not set [pid 343] umount2("./106/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 343] umount2("./106/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./106/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] umount2("./106/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./106/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 343] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(4, 0x55556083a830 /* 2 entries */, 32768) = 48 [pid 343] getdents64(4, 0x55556083a830 /* 0 entries */, 32768) = 0 [pid 343] close(4) = 0 [pid 343] rmdir("./106/file0") = 0 [pid 343] umount2("./106/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] newfstatat(AT_FDCWD, "./106/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 343] unlink("./106/binderfs") = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 0 entries */, 32768) = 0 [pid 343] close(3) = 0 [pid 343] rmdir("./106") = 0 [pid 343] mkdir("./107", 0777) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 343] ioctl(3, LOOP_CLR_FDexecuting program ) = -1 ENXIO (No such device or address) [pid 343] close(3) = 0 [pid 343] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560831750) = 109 ./strace-static-x86_64: Process 880 attached [pid 880] set_robust_list(0x555560831760, 24) = 0 [pid 880] chdir("./107") = 0 [pid 880] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 880] setpgid(0, 0) = 0 [pid 880] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 880] write(3, "1000", 4) = 4 [pid 880] close(3) = 0 [pid 880] symlink("/dev/binderfs", "./binderfs") = 0 [pid 880] write(1, "executing program\n", 18) = 18 [pid 880] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 880] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 880] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 880] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 880] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 880] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 880] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 880] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 880] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 880] memfd_create("syzkaller", 0) = 5 [pid 880] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb2e3d8f000 [pid 880] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 880] munmap(0x7fb2e3d8f000, 138412032) = 0 [pid 880] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 880] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 880] close(5) = 0 [pid 880] close(6) = 0 [pid 880] mkdir("./file0", 0777) = 0 [pid 880] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"...) = 0 [pid 880] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 880] chdir("./file0") = 0 [pid 880] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 880] ioctl(6, LOOP_CLR_FD) = 0 [pid 880] close(6) = 0 [pid 880] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 880] write(6, "#! ./file1\n", 11) = 11 [pid 880] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 880] ioctl(-1, KVM_SET_IRQCHIP, 0x200000000280) = -1 EBADF (Bad file descriptor) [pid 880] close(3) = 0 [pid 880] close(4) = 0 [pid 880] close(5) = 0 [pid 880] close(6) = 0 [pid 880] close(7) = -1 EBADF (Bad file descriptor) [pid 880] close(8) = -1 EBADF (Bad file descriptor) [pid 880] close(9) = -1 EBADF (Bad file descriptor) [pid 880] close(10) = -1 EBADF (Bad file descriptor) [pid 880] close(11) = -1 EBADF (Bad file descriptor) [pid 880] close(12) = -1 EBADF (Bad file descriptor) [pid 880] close(13) = -1 EBADF (Bad file descriptor) [pid 880] close(14) = -1 EBADF (Bad file descriptor) [pid 880] close(15) = -1 EBADF (Bad file descriptor) [pid 880] close(16) = -1 EBADF (Bad file descriptor) [pid 880] close(17) = -1 EBADF (Bad file descriptor) [pid 880] close(18) = -1 EBADF (Bad file descriptor) [pid 880] close(19) = -1 EBADF (Bad file descriptor) [pid 880] close(20) = -1 EBADF (Bad file descriptor) [pid 880] close(21) = -1 EBADF (Bad file descriptor) [pid 880] close(22) = -1 EBADF (Bad file descriptor) [pid 880] close(23) = -1 EBADF (Bad file descriptor) [pid 880] close(24) = -1 EBADF (Bad file descriptor) [pid 880] close(25) = -1 EBADF (Bad file descriptor) [pid 880] close(26) = -1 EBADF (Bad file descriptor) [pid 880] close(27) = -1 EBADF (Bad file descriptor) [pid 880] close(28) = -1 EBADF (Bad file descriptor) [pid 880] close(29) = -1 EBADF (Bad file descriptor) [pid 880] exit_group(0) = ? [pid 880] +++ exited with 0 +++ [pid 343] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=109, si_uid=0, si_status=0, si_utime=1, si_stime=0} --- [pid 343] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 343] umount2("./107", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 343] openat(AT_FDCWD, "./107", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 343] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 343] getdents64(3, 0x5555608327f0 /* 4 entries */, 32768) = 112 [ 60.721628][ T881] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm vhost-880: bg 0: block 234: padding at end of block bitmap is not set [ 60.744479][ T782] ------------[ cut here ]------------ [ 60.749931][ T782] kernel BUG at fs/ext4/inode.c:2844! [ 60.755607][ T782] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 60.761667][ T782] CPU: 1 PID: 782 Comm: kworker/u4:3 Not tainted 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 60.771542][ T782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 60.781608][ T782] Workqueue: writeback wb_workfn (flush-7:0) [ 60.787566][ T782] RIP: 0010:ext4_writepages+0x2f83/0x2fb0 [ 60.793259][ T782] Code: 0f 94 c6 bf 02 00 00 00 e8 6a 29 a1 ff 84 db 75 2e e8 11 27 a1 ff 49 bc 00 00 00 00 00 fc ff df e9 47 f9 ff ff e8 fd 26 a1 ff <0f> 0b e8 f6 26 a1 ff 0f 0b e8 ef 26 a1 ff e8 ba ef 41 ff eb 9b e8 [ 60.812835][ T782] RSP: 0018:ffff8881e62471a0 EFLAGS: 00010293 [ 60.818900][ T782] RAX: ffffffff81be57e3 RBX: 0000010410000000 RCX: ffff8881e7a40000 [ 60.826860][ T782] RDX: 0000000000000000 RSI: 0000010000000000 RDI: 0000000000000000 [ 60.834811][ T782] RBP: ffff8881e62474f0 R08: dffffc0000000000 R09: ffffed103b283f22 [ 60.842756][ T782] R10: ffffed103b283f22 R11: 1ffff1103b283f21 R12: dffffc0000000000 [ 60.850706][ T782] R13: ffff8881e6247810 R14: 0000010000000000 R15: ffff8881d941f9e0 [ 60.858668][ T782] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 60.867571][ T782] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 60.874127][ T782] CR2: 00007fff17cb7ed8 CR3: 00000001ef0e7000 CR4: 00000000003406a0 [ 60.882074][ T782] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 60.890026][ T782] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 60.897970][ T782] Call Trace: [ 60.901240][ T782] ? __kasan_check_read+0x11/0x20 [ 60.906343][ T782] ? __find_get_block+0xab4/0xe90 [ 60.911358][ T782] ? write_boundary_block+0x140/0x140 [ 60.916702][ T782] ? ext4_readpage+0x310/0x310 [ 60.921437][ T782] ? __getblk_gfp+0x3b/0x760 [ 60.926002][ T782] ? ext4_get_group_desc+0x249/0x2a0 [ 60.931278][ T782] ? debug_smp_processor_id+0x20/0x20 [ 60.936624][ T782] ? ext4_readpage+0x310/0x310 [ 60.941362][ T782] do_writepages+0x127/0x270 [ 60.945958][ T782] ? debug_smp_processor_id+0x20/0x20 [ 60.951325][ T782] ? __writepage+0x120/0x120 [ 60.955892][ T782] ? __kasan_check_write+0x14/0x20 [ 60.960981][ T782] ? _raw_spin_lock+0x8e/0xe0 [ 60.965627][ T782] ? __kasan_check_write+0x14/0x20 [ 60.970716][ T782] __writeback_single_inode+0xd9/0xc30 [ 60.976152][ T782] ? wbc_attach_and_unlock_inode+0x3b3/0x5b0 [ 60.982104][ T782] writeback_sb_inodes+0x94f/0x1700 [ 60.987276][ T782] ? _raw_spin_lock+0x8e/0xe0 [ 60.991925][ T782] ? find_next_and_bit+0x17a/0x1b0 [ 60.997012][ T782] ? queue_io+0x4e0/0x4e0 [ 61.001319][ T782] ? __kasan_check_read+0x11/0x20 [ 61.006316][ T782] wb_writeback+0x3e1/0xc20 [ 61.010809][ T782] ? wb_io_lists_depopulated+0x170/0x170 [ 61.016411][ T782] ? check_preemption_disabled+0x9b/0x300 [ 61.022102][ T782] ? debug_smp_processor_id+0x20/0x20 [ 61.027446][ T782] ? __kasan_check_write+0x14/0x20 [ 61.032527][ T782] wb_workfn+0x375/0xf90 [ 61.036741][ T782] ? _raw_spin_lock+0x8e/0xe0 [ 61.041395][ T782] ? inode_wait_for_writeback+0x200/0x200 [ 61.047097][ T782] ? find_next_bit+0x80/0x100 [ 61.051745][ T782] ? _raw_spin_unlock_irq+0x4e/0x70 [ 61.056920][ T782] ? finish_task_switch+0x12e/0x590 [ 61.062093][ T782] ? __schedule+0xa57/0x12a0 [ 61.066655][ T782] ? __kasan_check_read+0x11/0x20 [ 61.071653][ T782] ? read_word_at_a_time+0x12/0x20 [ 61.076736][ T782] ? strscpy+0x9b/0x290 [ 61.080860][ T782] process_one_work+0x73b/0xcc0 [ 61.085701][ T782] worker_thread+0xa5c/0x13b0 [ 61.090346][ T782] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 61.095778][ T782] ? __kasan_check_read+0x11/0x20 [ 61.100782][ T782] kthread+0x31e/0x3a0 [ 61.104823][ T782] ? worker_clr_flags+0x190/0x190 [ 61.109815][ T782] ? kthread_blkcg+0xd0/0xd0 [ 61.114391][ T782] ret_from_fork+0x1f/0x30 [ 61.118788][ T782] Modules linked in: [ 61.123079][ T782] ---[ end trace 6956b7ed4d5339a5 ]--- [ 61.128570][ T782] RIP: 0010:ext4_writepages+0x2f83/0x2fb0 [ 61.134311][ T782] Code: 0f 94 c6 bf 02 00 00 00 e8 6a 29 a1 ff 84 db 75 2e e8 11 27 a1 ff 49 bc 00 00 00 00 00 fc ff df e9 47 f9 ff ff e8 fd 26 a1 ff <0f> 0b e8 f6 26 a1 ff 0f 0b e8 ef 26 a1 ff e8 ba ef 41 ff eb 9b e8 [ 61.153927][ T782] RSP: 0018:ffff8881e62471a0 EFLAGS: 00010293 [ 61.159992][ T782] RAX: ffffffff81be57e3 RBX: 0000010410000000 RCX: ffff8881e7a40000 [ 61.167964][ T782] RDX: 0000000000000000 RSI: 0000010000000000 RDI: 0000000000000000 [ 61.175937][ T782] RBP: ffff8881e62474f0 R08: dffffc0000000000 R09: ffffed103b283f22 [ 61.183897][ T782] R10: ffffed103b283f22 R11: 1ffff1103b283f21 R12: dffffc0000000000 [ 61.191899][ T782] R13: ffff8881e6247810 R14: 0000010000000000 R15: ffff8881d941f9e0 [ 61.199973][ T782] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 61.208912][ T782] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 61.215490][ T782] CR2: 00007fff17cb7ed8 CR3: 00000001ef0e7000 CR4: 00000000003406a0 [ 61.223436][ T782] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 61.231404][ T782] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 61.239399][ T782] Kernel panic - not syncing: Fatal exception [ 61.245707][ T782] Kernel Offset: disabled [ 61.250031][ T782] Rebooting in 86400 seconds.. [pid 343] umount2("./107/file0", MNT_FORCE|UMOUNT_NOFOLLOW