./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3859551184 <...> Warning: Permanently added '10.128.0.96' (ED25519) to the list of known hosts. execve("./syz-executor3859551184", ["./syz-executor3859551184"], 0x7ffeefcd7d40 /* 10 vars */) = 0 brk(NULL) = 0x555556398000 brk(0x555556398d00) = 0x555556398d00 arch_prctl(ARCH_SET_FS, 0x555556398380) = 0 set_tid_address(0x555556398650) = 301 set_robust_list(0x555556398660, 24) = 0 rseq(0x555556398ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3859551184", 4096) = 28 getrandom("\xcd\x57\x56\x04\x3f\x13\xd9\x5b", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556398d00 brk(0x5555563b9d00) = 0x5555563b9d00 brk(0x5555563ba000) = 0x5555563ba000 mprotect(0x7f4f5c53e000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556398650) = 302 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556398650) = 303 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556398650) = 304 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556398650) = 305 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556398650) = 306 ./strace-static-x86_64: Process 302 attached [pid 302] set_robust_list(0x555556398660, 24) = 0 [pid 302] mkdir("./syzkaller.QOoj9P", 0700) = 0 ./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x555556398660, 24) = 0 [pid 306] mkdir("./syzkaller.3uYnqo", 0700 [pid 302] chmod("./syzkaller.QOoj9P", 0777) = 0 [pid 302] chdir("./syzkaller.QOoj9P") = 0 [pid 302] unshare(CLONE_NEWPID) = 0 [pid 306] <... mkdir resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 306] chmod("./syzkaller.3uYnqo", 0777) = 0 [pid 306] chdir("./syzkaller.3uYnqo") = 0 [pid 306] unshare(CLONE_NEWPID) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 302] <... clone resumed>, child_tidptr=0x555556398650) = 307 [pid 306] <... clone resumed>, child_tidptr=0x555556398650) = 308 ./strace-static-x86_64: Process 307 attached [pid 307] set_robust_list(0x555556398660, 24) = 0 [pid 307] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 307] setsid() = 1 [pid 307] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 307] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 307] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 307] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 307] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 307] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 307] unshare(CLONE_NEWNS) = 0 [pid 307] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 307] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 307] unshare(CLONE_NEWCGROUP) = 0 [pid 307] unshare(CLONE_NEWUTS) = 0 [pid 307] unshare(CLONE_SYSVSEM) = 0 [pid 307] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 307] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 307] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 307] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 307] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 307] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 307] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 307] getpid() = 1 [pid 307] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 308] set_robust_list(0x555556398660, 24./strace-static-x86_64: Process 304 attached ) = 0 ./strace-static-x86_64: Process 305 attached ./strace-static-x86_64: Process 303 attached [pid 308] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 303] set_robust_list(0x555556398660, 24 [pid 308] <... prctl resumed>) = 0 [pid 305] set_robust_list(0x555556398660, 24 [pid 304] set_robust_list(0x555556398660, 24 [pid 303] <... set_robust_list resumed>) = 0 [pid 308] setsid( [pid 305] <... set_robust_list resumed>) = 0 [pid 304] <... set_robust_list resumed>) = 0 [pid 303] mkdir("./syzkaller.kpJm6w", 0700 [pid 304] mkdir("./syzkaller.Khuq5n", 0700 [pid 308] <... setsid resumed>) = 1 [pid 305] mkdir("./syzkaller.kU6Q73", 0700 [pid 308] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 303] <... mkdir resumed>) = 0 [pid 308] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 304] <... mkdir resumed>) = 0 [pid 308] <... prlimit64 resumed>NULL) = 0 [pid 305] <... mkdir resumed>) = 0 [pid 308] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 304] chmod("./syzkaller.Khuq5n", 0777 [pid 305] chmod("./syzkaller.kU6Q73", 0777 [pid 303] chmod("./syzkaller.kpJm6w", 0777 [pid 308] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 304] <... chmod resumed>) = 0 [pid 308] <... prlimit64 resumed>NULL) = 0 [pid 303] <... chmod resumed>) = 0 [pid 305] <... chmod resumed>) = 0 [pid 308] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 304] chdir("./syzkaller.Khuq5n" [pid 303] chdir("./syzkaller.kpJm6w" [pid 308] <... prlimit64 resumed>NULL) = 0 [pid 304] <... chdir resumed>) = 0 [pid 303] <... chdir resumed>) = 0 [pid 308] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 305] chdir("./syzkaller.kU6Q73" [pid 304] unshare(CLONE_NEWPID [pid 308] <... prlimit64 resumed>NULL) = 0 [pid 304] <... unshare resumed>) = 0 [pid 308] unshare(CLONE_NEWNS) = 0 [pid 305] <... chdir resumed>) = 0 [pid 303] unshare(CLONE_NEWPID [pid 308] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 303] <... unshare resumed>) = 0 [pid 305] unshare(CLONE_NEWPID [pid 308] <... mount resumed>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] unshare(CLONE_NEWIPC [pid 305] <... unshare resumed>) = 0 [pid 308] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 304] <... clone resumed>, child_tidptr=0x555556398650) = 309 [pid 303] <... clone resumed>, child_tidptr=0x555556398650) = 310 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] unshare(CLONE_NEWCGROUP) = 0 [pid 308] unshare(CLONE_NEWUTS./strace-static-x86_64: Process 309 attached [ 34.339721][ T30] audit: type=1400 audit(1722726306.060:66): avc: denied { execmem } for pid=301 comm="syz-executor385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 ) = 0 [pid 305] <... clone resumed>, child_tidptr=0x555556398650) = 311 [pid 309] set_robust_list(0x555556398660, 24) = 0 [pid 309] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) ./strace-static-x86_64: Process 310 attached [pid 310] set_robust_list(0x555556398660, 24) = 0 [pid 310] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 309] setsid() = 1 [pid 309] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 309] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 309] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 310] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 309] <... prlimit64 resumed>NULL) = 0 [pid 309] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 309] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 309] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 309] unshare(CLONE_NEWNS) = 0 [pid 310] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 310] setsid() = 1 [pid 310] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 310] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 310] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 310] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 310] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 310] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 310] unshare(CLONE_NEWNS) = 0 [pid 309] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 309] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 309] unshare(CLONE_NEWCGROUP) = 0 [pid 309] unshare(CLONE_NEWUTS) = 0 [pid 309] unshare(CLONE_SYSVSEM) = 0 [pid 309] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 310] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 309] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 310] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 310] unshare(CLONE_NEWCGROUP) = 0 [pid 309] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 310] unshare(CLONE_NEWUTS) = 0 [pid 310] unshare(CLONE_SYSVSEM) = 0 [pid 310] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 309] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 310] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 309] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 310] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 309] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 310] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 309] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) ./strace-static-x86_64: Process 311 attached [pid 308] unshare(CLONE_SYSVSEM [pid 310] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 309] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 310] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 309] getpid() = 1 [pid 309] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 310] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 309] <... capset resumed>) = 0 [pid 310] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 309] unshare(CLONE_NEWNET [pid 310] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 310] getpid() = 1 [pid 310] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 311] set_robust_list(0x555556398660, 24 [pid 308] <... unshare resumed>) = 0 [pid 311] <... set_robust_list resumed>) = 0 [pid 308] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 311] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 308] <... openat resumed>) = -1 ENOENT (No such file or directory) [ 34.383830][ T30] audit: type=1400 audit(1722726306.060:67): avc: denied { mounton } for pid=307 comm="syz-executor385" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 34.408438][ T30] audit: type=1400 audit(1722726306.060:68): avc: denied { mount } for pid=307 comm="syz-executor385" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [pid 311] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 308] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 308] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 311] <... prctl resumed>) = 0 [pid 311] setsid( [pid 308] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 311] <... setsid resumed>) = 1 [pid 308] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 311] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 308] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 311] <... prlimit64 resumed>NULL) = 0 [pid 311] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 308] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 311] <... prlimit64 resumed>NULL) = 0 [pid 308] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 311] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 308] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 311] <... prlimit64 resumed>NULL) = 0 [pid 311] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 308] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 311] <... prlimit64 resumed>NULL) = 0 [pid 308] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 311] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 308] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 311] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 308] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 311] <... prlimit64 resumed>NULL) = 0 [pid 311] unshare(CLONE_NEWNS [pid 308] getpid( [pid 311] <... unshare resumed>) = 0 [pid 308] <... getpid resumed>) = 1 [pid 308] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 311] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 308] <... capget resumed>{effective=1< [pid 308] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 311] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 311] unshare(CLONE_NEWCGROUP [pid 308] <... capset resumed>) = 0 [pid 307] <... unshare resumed>) = 0 [pid 307] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 307] write(3, "0 65535", 7) = 7 [pid 307] close(3) = 0 [ 34.432956][ T30] audit: type=1400 audit(1722726306.080:69): avc: denied { mounton } for pid=307 comm="syz-executor385" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [pid 307] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 311] <... unshare resumed>) = 0 [pid 308] unshare(CLONE_NEWNET [pid 311] unshare(CLONE_NEWUTS [pid 307] <... openat resumed>) = 3 [pid 307] write(3, "100000", 6) = 6 [pid 307] close(3) = 0 [pid 307] mkdir("./syz-tmp", 0777) = 0 [pid 307] mount("", "./syz-tmp", "tmpfs", 0, NULL) = 0 [pid 307] mkdir("./syz-tmp/newroot", 0777) = 0 [pid 307] mkdir("./syz-tmp/newroot/dev", 0700) = 0 [pid 307] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 307] mkdir("./syz-tmp/newroot/proc", 0700) = 0 [pid 307] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL) = 0 [pid 307] mkdir("./syz-tmp/newroot/selinux", 0700) = 0 [pid 307] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 307] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 307] mkdir("./syz-tmp/newroot/sys", 0700) = 0 [pid 307] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 307] mkdir("./syz-tmp/pivot", 0777) = 0 [pid 307] pivot_root("./syz-tmp", "./syz-tmp/pivot") = 0 [pid 307] chdir("/") = 0 [pid 307] umount2("./pivot", MNT_DETACH [pid 311] <... unshare resumed>) = 0 [pid 307] <... umount2 resumed>) = 0 [pid 311] unshare(CLONE_SYSVSEM) = 0 [pid 307] chroot("./newroot") = 0 [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 307] chdir("/") = 0 [pid 307] mkdir("/dev/binderfs", 0777) = 0 [pid 307] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 307] mkdir("./0", 0777) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 307] <... clone resumed>, child_tidptr=0x555556398650) = 2 [pid 311] <... openat resumed>) = -1 ENOENT (No such file or directory) [ 34.487447][ T30] audit: type=1400 audit(1722726306.200:70): avc: denied { mounton } for pid=307 comm="syz-executor385" path="/root/syzkaller.QOoj9P/syz-tmp" dev="sda1" ino=1932 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 executing program [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 312 attached [pid 312] set_robust_list(0x555556398660, 24) = 0 [pid 312] chdir("./0") = 0 [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 312] setpgid(0, 0) = 0 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 312] write(3, "1000", 4) = 4 [pid 312] close(3) = 0 [pid 312] symlink("/dev/binderfs", "./binderfs") = 0 [pid 312] write(1, "executing program\n", 18) = 18 [pid 312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 311] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 311] getpid() = 1 [pid 311] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 309] <... unshare resumed>) = 0 [pid 309] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "0 65535", 7) = 7 [pid 309] close(3) = 0 [pid 309] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "100000", 6) = 6 [pid 309] close(3) = 0 [pid 309] mkdir("./syz-tmp", 0777 [pid 310] <... unshare resumed>) = 0 [pid 309] <... mkdir resumed>) = 0 [pid 310] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [ 34.518191][ T30] audit: type=1400 audit(1722726306.200:71): avc: denied { mount } for pid=307 comm="syz-executor385" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 34.543596][ T30] audit: type=1400 audit(1722726306.200:72): avc: denied { mounton } for pid=307 comm="syz-executor385" path="/root/syzkaller.QOoj9P/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [pid 309] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 310] <... openat resumed>) = 3 [pid 309] <... mount resumed>) = 0 [pid 310] write(3, "0 65535", 7 [pid 309] mkdir("./syz-tmp/newroot", 0777 [pid 310] <... write resumed>) = 7 [pid 310] close(3 [pid 309] <... mkdir resumed>) = 0 [pid 310] <... close resumed>) = 0 [pid 309] mkdir("./syz-tmp/newroot/dev", 0700 [pid 310] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 309] <... mkdir resumed>) = 0 [pid 310] write(3, "100000", 6 [pid 309] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 310] <... write resumed>) = 6 [pid 310] close(3 [pid 309] <... mount resumed>) = 0 [pid 310] <... close resumed>) = 0 [pid 309] mkdir("./syz-tmp/newroot/proc", 0700 [pid 310] mkdir("./syz-tmp", 0777 [pid 309] <... mkdir resumed>) = 0 [pid 310] <... mkdir resumed>) = 0 [pid 309] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 310] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 309] <... mount resumed>) = 0 [pid 310] <... mount resumed>) = 0 [pid 309] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 310] mkdir("./syz-tmp/newroot", 0777 [pid 309] <... mkdir resumed>) = 0 [pid 310] <... mkdir resumed>) = 0 [pid 309] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 310] mkdir("./syz-tmp/newroot/dev", 0700 [pid 309] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 310] <... mkdir resumed>) = 0 [pid 309] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 310] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 309] <... mount resumed>) = 0 [pid 310] <... mount resumed>) = 0 [pid 309] mkdir("./syz-tmp/newroot/sys", 0700 [pid 310] mkdir("./syz-tmp/newroot/proc", 0700 [pid 309] <... mkdir resumed>) = 0 [pid 310] <... mkdir resumed>) = 0 [pid 309] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 310] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 309] <... mount resumed>) = 0 [pid 310] <... mount resumed>) = 0 [pid 309] mkdir("./syz-tmp/pivot", 0777 [pid 310] mkdir("./syz-tmp/newroot/selinux", 0700) = 0 [pid 309] <... mkdir resumed>) = 0 [pid 310] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 309] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 310] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 309] <... pivot_root resumed>) = 0 [pid 310] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 309] chdir("/" [pid 310] <... mount resumed>) = 0 [pid 309] <... chdir resumed>) = 0 [pid 310] mkdir("./syz-tmp/newroot/sys", 0700 [pid 309] umount2("./pivot", MNT_DETACH [pid 310] <... mkdir resumed>) = 0 [pid 310] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 309] <... umount2 resumed>) = 0 [pid 310] <... mount resumed>) = 0 [pid 309] chroot("./newroot" [pid 310] mkdir("./syz-tmp/pivot", 0777 [pid 309] <... chroot resumed>) = 0 [pid 310] <... mkdir resumed>) = 0 [pid 309] chdir("/" [pid 310] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 309] <... chdir resumed>) = 0 [pid 310] <... pivot_root resumed>) = 0 [pid 309] mkdir("/dev/binderfs", 0777 [pid 310] chdir("/" [pid 309] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 310] <... chdir resumed>) = 0 [pid 309] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 310] umount2("./pivot", MNT_DETACH [pid 309] <... mount resumed>) = 0 [pid 310] <... umount2 resumed>) = 0 [pid 309] mkdir("./0", 0777 [pid 310] chroot("./newroot") = 0 [pid 309] <... mkdir resumed>) = 0 [pid 310] chdir("/" [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 310] <... chdir resumed>) = 0 [pid 310] mkdir("/dev/binderfs", 0777 [pid 309] <... clone resumed>, child_tidptr=0x555556398650) = 2 [pid 310] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 310] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 310] mkdir("./0", 0777) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556398650) = 2 [ 34.618367][ T30] audit: type=1400 audit(1722726306.200:73): avc: denied { mount } for pid=307 comm="syz-executor385" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [pid 308] <... unshare resumed>) = 0 [pid 311] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 313 attached [pid 313] set_robust_list(0x555556398660, 24) = 0 [pid 313] chdir("./0" [pid 311] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 313] <... chdir resumed>) = 0 [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setpgid(0, 0) = 0 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 311] write(3, "0 65535", 7) = 7 [pid 311] close(3) = 0 [pid 311] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 313] <... openat resumed>) = 3 [pid 311] write(3, "100000", 6) = 6 [pid 311] close(3) = 0 [pid 313] write(3, "1000", 4 [pid 311] mkdir("./syz-tmp", 0777 [pid 313] <... write resumed>) = 4 [pid 311] <... mkdir resumed>) = 0 [pid 313] close(3) = 0 [pid 313] symlink("/dev/binderfs", "./binderfs") = 0 [pid 313] write(1, "executing program\n", 18executing program ) = 18 ./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x555556398660, 24) = 0 [pid 314] chdir("./0") = 0 [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 314] setpgid(0, 0) = 0 [pid 313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 314] write(3, "1000", 4) = 4 [pid 314] close(3) = 0 [pid 314] symlink("/dev/binderfs", "./binderfs") = 0 [pid 308] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 314] write(1, "executing program\n", 18) = 18 [pid 308] <... openat resumed>) = 3 [pid 314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 311] mount("", "./syz-tmp", "tmpfs", 0, NULL) = 0 [pid 308] write(3, "0 65535", 7) = 7 [pid 308] close(3) = 0 [pid 308] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 308] write(3, "100000", 6) = 6 [pid 311] mkdir("./syz-tmp/newroot", 0777 [pid 308] close(3 [pid 311] <... mkdir resumed>) = 0 [pid 308] <... close resumed>) = 0 [pid 308] mkdir("./syz-tmp", 0777) = 0 [pid 311] mkdir("./syz-tmp/newroot/dev", 0700) = 0 [pid 311] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 311] mkdir("./syz-tmp/newroot/proc", 0700) = 0 [pid 311] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL) = 0 [pid 308] mount("", "./syz-tmp", "tmpfs", 0, NULL) = 0 [pid 308] mkdir("./syz-tmp/newroot", 0777) = 0 [pid 311] mkdir("./syz-tmp/newroot/selinux", 0700) = 0 [pid 308] mkdir("./syz-tmp/newroot/dev", 0700) = 0 [pid 311] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 308] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 311] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 308] mkdir("./syz-tmp/newroot/proc", 0700 [pid 311] mkdir("./syz-tmp/newroot/sys", 0700 [pid 308] <... mkdir resumed>) = 0 [pid 311] <... mkdir resumed>) = 0 [pid 308] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 311] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 308] <... mount resumed>) = 0 [pid 311] <... mount resumed>) = 0 [pid 311] mkdir("./syz-tmp/pivot", 0777 [pid 308] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 311] <... mkdir resumed>) = 0 [pid 308] <... mkdir resumed>) = 0 [pid 311] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 308] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 311] <... pivot_root resumed>) = 0 [pid 308] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 311] chdir("/" [pid 308] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 311] <... chdir resumed>) = 0 [pid 308] <... mount resumed>) = 0 [ 34.676477][ T30] audit: type=1400 audit(1722726306.200:74): avc: denied { unmount } for pid=307 comm="syz-executor385" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [pid 311] umount2("./pivot", MNT_DETACH [pid 308] mkdir("./syz-tmp/newroot/sys", 0700) = 0 [pid 308] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 308] mkdir("./syz-tmp/pivot", 0777) = 0 [pid 308] pivot_root("./syz-tmp", "./syz-tmp/pivot") = 0 [pid 308] chdir("/") = 0 [pid 308] umount2("./pivot", MNT_DETACH [pid 311] <... umount2 resumed>) = 0 [pid 311] chroot("./newroot" [pid 308] <... umount2 resumed>) = 0 [pid 311] <... chroot resumed>) = 0 [pid 308] chroot("./newroot" [pid 311] chdir("/" [pid 308] <... chroot resumed>) = 0 [pid 311] <... chdir resumed>) = 0 [pid 308] chdir("/" [pid 311] mkdir("/dev/binderfs", 0777 [pid 308] <... chdir resumed>) = 0 [pid 311] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 308] mkdir("/dev/binderfs", 0777 [pid 311] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 308] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 311] <... mount resumed>) = 0 [pid 308] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 311] mkdir("./0", 0777 [pid 308] <... mount resumed>) = 0 [pid 311] <... mkdir resumed>) = 0 [pid 308] mkdir("./0", 0777 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] <... mkdir resumed>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] <... clone resumed>, child_tidptr=0x555556398650) = 2 [pid 308] <... clone resumed>, child_tidptr=0x555556398650) = 2 ./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x555556398660, 24) = 0 [pid 316] chdir("./0") = 0 [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 316] setpgid(0, 0) = 0 [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 316] write(3, "1000", 4) = 4 [pid 316] close(3) = 0 [pid 316] symlink("/dev/binderfs", "./binderfs") = 0 [pid 316] write(1, "executing program\n", 18./strace-static-x86_64: Process 315 attached [pid 315] set_robust_list(0x555556398660, 24) = 0 [pid 315] chdir("./0") = 0 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 315] setpgid(0, 0) = 0 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 315] write(3, "1000", 4) = 4 [pid 315] close(3) = 0 [pid 315] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 315] write(1, "executing program\n", 18) = 18 [pid 315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144executing program [pid 316] <... write resumed>) = 18 [ 34.727981][ T30] audit: type=1400 audit(1722726306.230:75): avc: denied { mounton } for pid=307 comm="syz-executor385" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 35.355128][ T313] syz-executor385[313] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.355346][ T314] syz-executor385[314] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.367462][ T315] syz-executor385[315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.367661][ T316] syz-executor385[316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 314] <... bpf resumed>) = 3 [pid 314] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 315] <... bpf resumed>) = 3 [pid 315] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 314] <... openat resumed>) = 4 [pid 315] <... openat resumed>) = 4 [pid 314] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 312] <... bpf resumed>) = 3 [pid 313] <... bpf resumed>) = 3 [pid 315] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 316] <... bpf resumed>) = 3 [pid 316] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 312] <... openat resumed>) = 4 [pid 316] <... writev resumed>) = 2 [pid 315] <... write resumed>) = 18 [pid 314] <... write resumed>) = 18 [pid 313] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 315] close(3 [pid 312] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 316] write(4, "0x0000000000000000", 18) = 18 [pid 316] close(3) = 0 [pid 316] close(4[pid 315] <... close resumed>) = 0 [pid 314] close(4 [pid 316] close(6 [pid 315] close(5 [pid 313] <... write resumed>) = 18 [pid 312] <... write resumed>) = 18 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] <... close resumed>) = 0 [pid 313] close(3 [pid 312] close(3 [pid 316] close(7 [pid 315] close(6 [pid 313] <... close resumed>) = 0 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] <... close resumed>) = 0 [pid 313] close(4 [pid 316] close(8 [pid 315] close(7 [pid 314] close(5 [pid 312] close(4 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] <... close resumed>) = 0 [pid 316] close(9 [pid 315] close(8 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] close(5 [pid 312] <... close resumed>) = 0 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(6 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(5 [pid 316] close(10 [pid 315] close(9 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] close(6 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(7 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(6 [pid 316] close(11 [pid 315] close(10 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] close(7 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(8 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(7 [pid 316] close(12 [pid 315] close(11 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] close(8 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(9 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(8 [pid 316] close(13 [pid 315] close(12 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] close(9 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(10 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(14 [pid 315] close(13 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] close(10 [pid 312] close(9 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(11 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(15 [pid 315] close(14 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(12 [pid 313] close(11 [pid 312] close(10 [pid 316] close(16 [pid 315] close(15 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(13 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(17 [pid 315] close(16 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] close(12 [pid 312] close(11 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(14 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(18 [pid 315] close(17 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] close(13 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(15 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(12 [pid 316] close(19 [pid 315] close(18 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] close(14 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(16 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(13 [pid 316] close(20 [pid 315] close(19 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] close(15 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(21) = -1 EBADF (Bad file descriptor) [pid 316] close(22) = -1 EBADF (Bad file descriptor) [pid 316] close(23) = -1 EBADF (Bad file descriptor) [pid 316] close(24) = -1 EBADF (Bad file descriptor) [pid 316] close(25) = -1 EBADF (Bad file descriptor) [pid 316] close(26) = -1 EBADF (Bad file descriptor) [pid 316] close(27) = -1 EBADF (Bad file descriptor) [pid 316] close(28) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(17 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(14 [pid 316] close(29 [pid 315] close(20 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] close(16 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(18 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(15 [pid 316] exit_group(0 [pid 315] close(21 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] close(17 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] <... exit_group resumed>) = ? [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(19 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(16 [pid 315] close(22) = -1 EBADF (Bad file descriptor) [pid 316] +++ exited with 0 +++ [pid 315] close(23 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] close(18 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(20 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(17 [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 315] close(24 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] close(19 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] restart_syscall(<... resuming interrupted clone ...> [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(21 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(18 [pid 315] close(25 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] close(20 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(22 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] close(26 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(19 [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(23 [pid 313] close(21 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] close(27 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(20 [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(24 [pid 313] close(22 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] close(28 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(21 [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(25 [pid 313] close(23 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] close(29 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(22 [pid 308] <... restart_syscall resumed>) = 0 [pid 315] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] close(26 [pid 313] close(24 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] exit_group(0 [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(23 [pid 315] <... exit_group resumed>) = ? [pid 314] close(27 [pid 313] close(25 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] +++ exited with 0 +++ [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(24 [pid 308] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 314] close(28 [pid 313] close(26 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] restart_syscall(<... resuming interrupted clone ...> [ 35.379432][ T312] syz-executor385[312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.402211][ T315] syz-executor385[315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.415714][ T312] syz-executor385[312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [pid 308] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(25 [pid 314] close(29 [pid 313] close(27 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 314] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(26 [pid 308] <... openat resumed>) = 3 [pid 314] exit_group(0 [pid 313] close(28 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] <... exit_group resumed>) = ? [pid 308] newfstatat(3, "", [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(27 [pid 314] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 310] restart_syscall(<... resuming interrupted clone ...> [pid 308] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 308] getdents64(3, 0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 308] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 308] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 308] unlink("./0/binderfs") = 0 [pid 308] getdents64(3, 0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 308] close(3) = 0 [pid 308] rmdir("./0") = 0 [pid 308] mkdir("./1", 0777) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556398650) = 3 [pid 311] <... restart_syscall resumed>) = 0 [pid 310] <... restart_syscall resumed>) = 0 [pid 311] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 310] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 311] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 310] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 311] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 310] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 311] <... openat resumed>) = 3 [pid 310] <... openat resumed>) = 3 [pid 311] newfstatat(3, "", [pid 310] newfstatat(3, "", [pid 311] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 310] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 311] getdents64(3, [pid 310] getdents64(3, [pid 311] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 310] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 311] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 310] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 311] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 310] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 311] newfstatat(AT_FDCWD, "./0/binderfs", [pid 310] newfstatat(AT_FDCWD, "./0/binderfs", [pid 311] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 310] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 311] unlink("./0/binderfs" [pid 310] unlink("./0/binderfs" [pid 311] <... unlink resumed>) = 0 [pid 310] <... unlink resumed>) = 0 [pid 311] getdents64(3, [pid 310] getdents64(3, [pid 311] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 310] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 311] close(3 [pid 310] close(3 [pid 311] <... close resumed>) = 0 [pid 310] <... close resumed>) = 0 [pid 311] rmdir("./0" [pid 310] rmdir("./0" [pid 311] <... rmdir resumed>) = 0 [pid 310] <... rmdir resumed>) = 0 [pid 311] mkdir("./1", 0777 [pid 310] mkdir("./1", 0777 [pid 311] <... mkdir resumed>) = 0 [pid 310] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 318 attached [pid 313] close(29 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 320 attached ./strace-static-x86_64: Process 319 attached [pid 318] set_robust_list(0x555556398660, 24 [pid 313] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] close(28 [pid 320] set_robust_list(0x555556398660, 24 [pid 319] set_robust_list(0x555556398660, 24 [pid 318] <... set_robust_list resumed>) = 0 [pid 313] exit_group(0 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... clone resumed>, child_tidptr=0x555556398650) = 3 [pid 310] <... clone resumed>, child_tidptr=0x555556398650) = 3 [pid 319] <... set_robust_list resumed>) = 0 [pid 318] chdir("./1" [pid 312] close(29 [pid 313] <... exit_group resumed>) = ? [pid 320] <... set_robust_list resumed>) = 0 [pid 318] <... chdir resumed>) = 0 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] chdir("./1") = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0 [pid 313] +++ exited with 0 +++ [pid 319] <... setpgid resumed>) = 0 [pid 320] chdir("./1" [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 312] exit_group(0executing program [pid 320] <... chdir resumed>) = 0 [pid 319] <... openat resumed>) = 3 [pid 318] <... prctl resumed>) = 0 [pid 312] <... exit_group resumed>) = ? [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 319] write(3, "1000", 4 [pid 318] setpgid(0, 0 [pid 319] <... write resumed>) = 4 [pid 319] close(3) = 0 [pid 319] symlink("/dev/binderfs", "./binderfs") = 0 [pid 319] write(1, "executing program\n", 18) = 18 [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 318] <... setpgid resumed>) = 0 [pid 312] +++ exited with 0 +++ [pid 309] restart_syscall(<... resuming interrupted clone ...> [pid 320] <... prctl resumed>) = 0 [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 309] <... restart_syscall resumed>) = 0 [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=75} --- [pid 320] setpgid(0, 0 [pid 318] <... openat resumed>) = 3 [pid 307] restart_syscall(<... resuming interrupted clone ...> [pid 320] <... setpgid resumed>) = 0 [pid 318] write(3, "1000", 4 [pid 307] <... restart_syscall resumed>) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 318] <... write resumed>) = 4 [pid 309] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 320] <... openat resumed>) = 3 [pid 318] close(3 [pid 309] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 320] write(3, "1000", 4 [pid 318] <... close resumed>) = 0 [pid 309] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 307] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 320] <... write resumed>) = 4 [pid 318] symlink("/dev/binderfs", "./binderfs" [pid 309] <... openat resumed>) = 3 [pid 307] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 320] close(3 [pid 318] <... symlink resumed>) = 0 [pid 309] newfstatat(3, "", [pid 307] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORYexecuting program [pid 320] <... close resumed>) = 0 [pid 318] write(1, "executing program\n", 18 [pid 309] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 307] <... openat resumed>) = 3 [pid 320] symlink("/dev/binderfs", "./binderfs" [pid 318] <... write resumed>) = 18 [pid 309] getdents64(3, [pid 307] newfstatat(3, "", [pid 320] <... symlink resumed>) = 0 [pid 318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 309] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 307] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 executing program [pid 320] write(1, "executing program\n", 18 [pid 319] <... bpf resumed>) = 3 [pid 318] <... bpf resumed>) = 3 [pid 309] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 307] getdents64(3, [pid 320] <... write resumed>) = 18 [pid 318] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 309] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 307] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 318] <... openat resumed>) = 4 [pid 309] newfstatat(AT_FDCWD, "./0/binderfs", [pid 307] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 320] <... bpf resumed>) = 3 [pid 319] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 318] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 309] <... unlink resumed>) = 0 [pid 307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 320] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 309] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 307] <... unlink resumed>) = 0 [pid 320] write(4, "0x0000000000000000", 18 [pid 319] <... write resumed>) = 18 [pid 318] <... close resumed>) = 0 [pid 309] close(3 [pid 307] getdents64(3, [pid 320] <... write resumed>) = 18 [pid 318] close(4 [pid 309] <... close resumed>) = 0 [pid 307] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 320] close(3 [pid 318] <... close resumed>) = 0 [pid 309] rmdir("./0" [pid 307] close(3 [pid 320] <... close resumed>) = 0 [pid 318] close(5 [pid 309] <... rmdir resumed>) = 0 [pid 307] <... close resumed>) = 0 [pid 320] close(4 [pid 318] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] mkdir("./1", 0777 [pid 307] rmdir("./0" [pid 320] <... close resumed>) = 0 [pid 318] close(6 [pid 309] <... mkdir resumed>) = 0 [pid 307] <... rmdir resumed>) = 0 [pid 320] close(5 [pid 318] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] mkdir("./1", 0777 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(3 [pid 318] close(7 [pid 307] <... mkdir resumed>) = 0 [pid 318] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] <... clone resumed>, child_tidptr=0x555556398650) = 3 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 320] close(6 [pid 319] <... close resumed>) = 0 [pid 318] close(8) = -1 EBADF (Bad file descriptor) [pid 307] <... clone resumed>, child_tidptr=0x555556398650) = 3 [pid 318] close(9) = -1 EBADF (Bad file descriptor) [pid 318] close(10) = -1 EBADF (Bad file descriptor) [pid 318] close(11) = -1 EBADF (Bad file descriptor) [pid 318] close(12) = -1 EBADF (Bad file descriptor) [pid 318] close(13) = -1 EBADF (Bad file descriptor) [pid 318] close(14) = -1 EBADF (Bad file descriptor) [pid 318] close(15) = -1 EBADF (Bad file descriptor) [pid 318] close(16) = -1 EBADF (Bad file descriptor) [pid 318] close(17) = -1 EBADF (Bad file descriptor) [pid 318] close(18) = -1 EBADF (Bad file descriptor) [pid 318] close(19) = -1 EBADF (Bad file descriptor) [pid 318] close(20) = -1 EBADF (Bad file descriptor) [pid 318] close(21) = -1 EBADF (Bad file descriptor) [pid 318] close(22) = -1 EBADF (Bad file descriptor) [pid 318] close(23) = -1 EBADF (Bad file descriptor) [pid 318] close(24) = -1 EBADF (Bad file descriptor) [pid 318] close(25) = -1 EBADF (Bad file descriptor) [pid 318] close(26) = -1 EBADF (Bad file descriptor) [pid 318] close(27) = -1 EBADF (Bad file descriptor) [pid 318] close(28) = -1 EBADF (Bad file descriptor) [pid 318] close(29) = -1 EBADF (Bad file descriptor) [pid 318] exit_group(0) = ? ./strace-static-x86_64: Process 322 attached ./strace-static-x86_64: Process 321 attached [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(4 [pid 318] +++ exited with 0 +++ [pid 322] set_robust_list(0x555556398660, 24) = 0 [pid 322] chdir("./1") = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 321] set_robust_list(0x555556398660, 24 [pid 320] close(7 [pid 319] <... close resumed>) = 0 [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 322] write(1, "executing program\n", 18) = 18 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... set_robust_list resumed>) = 0 [pid 319] close(5 [pid 320] close(8) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] chdir("./1" [pid 320] close(9 [pid 319] close(6 [pid 322] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 321] <... chdir resumed>) = 0 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 35.416877][ T316] syz-executor385[316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.489229][ T314] syz-executor385 (314) used greatest stack depth: 22176 bytes left [ 35.521121][ T319] syz-executor385[319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [pid 322] <... bpf resumed>) = 3 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 320] close(10 [pid 319] close(7 [pid 321] <... prctl resumed>) = 0 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 320] close(11 [pid 319] close(8 [pid 321] setpgid(0, 0 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... setpgid resumed>) = 0 [pid 320] close(12 [pid 319] close(9 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] <... openat resumed>) = 4 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 320] close(13 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(10 [pid 320] close(14 [pid 322] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... openat resumed>) = 3 [pid 320] close(15 [pid 319] close(11 [pid 321] write(3, "1000", 4 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... write resumed>) = 4 [pid 320] close(16 [pid 319] close(12 [pid 320] close(18 [pid 319] close(14 [pid 322] <... write resumed>) = 18 [pid 321] <... symlink resumed>) = 0 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] close(3executing program [pid 321] write(1, "executing program\n", 18 [pid 320] close(19 [pid 319] close(15 [pid 308] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 322] <... close resumed>) = 0 [pid 321] <... write resumed>) = 18 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] close(4) = 0 [pid 322] close(5) = -1 EBADF (Bad file descriptor) [pid 322] close(6) = -1 EBADF (Bad file descriptor) [pid 322] close(7 [pid 308] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 319] close(16 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 320] close(20 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 322] close(8 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(17 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(21 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] <... openat resumed>) = 3 [pid 322] close(9 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(18 [pid 308] newfstatat(3, "", [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(22 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] close(10 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(19 [pid 308] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(23 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] close(11 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(20 [pid 308] getdents64(3, [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(24 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 322] close(12 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(21 [pid 308] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(25 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] close(13 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(22 [pid 308] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(26 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] newfstatat(AT_FDCWD, "./1/binderfs", [pid 322] close(14 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(23 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(27 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 322] close(15 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(24 [pid 308] unlink("./1/binderfs" [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(28 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] close(16 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(25 [pid 308] <... unlink resumed>) = 0 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(29 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] getdents64(3, [pid 322] close(17 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(26 [pid 308] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] close(18 [pid 320] exit_group(0 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] close(3 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] <... exit_group resumed>) = ? [pid 319] close(27 [pid 322] close(19 [pid 308] <... close resumed>) = 0 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] close(20) = -1 EBADF (Bad file descriptor) [pid 322] close(21) = -1 EBADF (Bad file descriptor) [pid 322] close(22) = -1 EBADF (Bad file descriptor) [pid 322] close(23) = -1 EBADF (Bad file descriptor) [pid 322] close(24) = -1 EBADF (Bad file descriptor) [pid 322] close(25) = -1 EBADF (Bad file descriptor) [pid 322] close(26) = -1 EBADF (Bad file descriptor) [pid 322] close(27) = -1 EBADF (Bad file descriptor) [pid 320] +++ exited with 0 +++ [pid 322] close(28) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] rmdir("./1" [pid 322] close(29 [pid 319] close(28 [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 310] restart_syscall(<... resuming interrupted clone ...> [pid 308] <... rmdir resumed>) = 0 [pid 322] exit_group(0 [pid 319] close(29 [pid 308] mkdir("./2", 0777 [pid 322] <... exit_group resumed>) = ? [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] +++ exited with 0 +++ [pid 321] <... bpf resumed>) = 3 [pid 310] <... restart_syscall resumed>) = 0 [pid 308] <... mkdir resumed>) = 0 [pid 321] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 319] exit_group(0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 319] <... exit_group resumed>) = ? [pid 321] <... openat resumed>) = 4 [pid 321] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 310] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = 18 [pid 307] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 321] close(3 [pid 319] +++ exited with 0 +++ [pid 310] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 308] <... clone resumed>, child_tidptr=0x555556398650) = 4 [pid 307] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 307] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 310] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 307] <... openat resumed>) = 3 [pid 310] <... openat resumed>) = 3 [pid 307] newfstatat(3, "", [pid 321] <... close resumed>) = 0 [pid 310] newfstatat(3, "", [pid 321] close(4 [pid 307] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 321] <... close resumed>) = 0 [pid 310] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 321] close(5 [pid 307] getdents64(3, [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 310] getdents64(3, [pid 321] close(6 [pid 307] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 310] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 321] close(7 [pid 307] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 310] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 321] close(8 [pid 307] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 310] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 321] close(9 [pid 307] newfstatat(AT_FDCWD, "./1/binderfs", [pid 310] newfstatat(AT_FDCWD, "./1/binderfs", [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 323 attached [pid 321] close(10 [pid 310] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 323] set_robust_list(0x555556398660, 24 [pid 310] unlink("./1/binderfs" [pid 307] unlink("./1/binderfs" [pid 323] <... set_robust_list resumed>) = 0 [pid 310] <... unlink resumed>) = 0 [pid 323] chdir("./2" [pid 310] getdents64(3, [pid 307] <... unlink resumed>) = 0 [pid 310] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 323] <... chdir resumed>) = 0 [pid 310] close(3 [pid 307] getdents64(3, [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 310] <... close resumed>) = 0 [pid 323] <... prctl resumed>) = 0 [pid 310] rmdir("./1" [pid 307] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 323] setpgid(0, 0 [pid 310] <... rmdir resumed>) = 0 [pid 323] <... setpgid resumed>) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 307] close(3 [pid 311] <... restart_syscall resumed>) = 0 [pid 310] mkdir("./2", 0777 [pid 307] <... close resumed>) = 0 [pid 323] <... openat resumed>) = 3 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 310] <... mkdir resumed>) = 0 [pid 307] rmdir("./1" [pid 311] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] <... rmdir resumed>) = 0 [pid 311] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 323] write(3, "1000", 4) = 4 [pid 323] close(3) = 0 [pid 323] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 311] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 307] mkdir("./2", 0777 [pid 323] write(1, "executing program\n", 18 [pid 311] <... openat resumed>) = 3 [pid 323] <... write resumed>) = 18 [pid 307] <... mkdir resumed>) = 0 [pid 311] newfstatat(3, "", [pid 310] <... clone resumed>, child_tidptr=0x555556398650) = 4 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 325 attached ) = 3 [pid 321] close(11 [pid 311] getdents64(3, [pid 323] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 311] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 307] <... clone resumed>, child_tidptr=0x555556398650) = 4 ./strace-static-x86_64: Process 324 attached [pid 323] <... openat resumed>) = 4 [pid 311] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 324] set_robust_list(0x555556398660, 24 [pid 323] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 311] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 321] close(15 [pid 325] <... openat resumed>) = 3 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 323] <... write resumed>) = 18 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... close resumed>) = 0 [pid 324] <... prctl resumed>) = 0 [pid 323] close(3 [pid 311] rmdir("./1" [pid 321] close(16 [pid 324] setpgid(0, 0 [pid 323] <... close resumed>) = 0 [pid 324] <... setpgid resumed>) = 0 [pid 323] close(4 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... rmdir resumed>) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 323] <... close resumed>) = 0 [pid 324] <... openat resumed>) = 3 [pid 323] close(5 [pid 321] close(17 [pid 311] mkdir("./2", 0777 [pid 324] write(3, "1000", 4 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... write resumed>) = 4 [pid 323] close(6 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... mkdir resumed>) = 0 [pid 324] close(3 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 321] close(18 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 324] <... close resumed>) = 0 [pid 323] close(7 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] symlink("/dev/binderfs", "./binderfs" [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... symlink resumed>) = 0 [pid 323] close(8 [pid 324] write(1, "executing program\n", 18 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... write resumed>) = 18 [pid 323] close(9 [pid 324] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] close(19 [pid 325] write(3, "1000", 4 [pid 324] <... bpf resumed>) = 3 [pid 323] close(10 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... clone resumed>, child_tidptr=0x555556398650) = 4 [pid 324] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] close(20 [pid 324] <... openat resumed>) = 4 [pid 323] close(11 [pid 325] <... write resumed>) = 4 [pid 324] writev(4, [{iov_base="\f7", iov_len=2}], 1[pid 325] symlink("/dev/binderfs", "./binderfs" [pid 321] close(22 [pid 326] chdir("./2" [pid 324] <... write resumed>) = 18 [pid 323] close(13 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... chdir resumed>) = 0 [pid 325] <... symlink resumed>) = 0 [pid 324] close(3 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] close(23 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 325] write(1, "executing program\n", 18 [pid 324] <... close resumed>) = 0 [pid 323] close(14 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... prctl resumed>) = 0 [pid 324] close(4 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 321] close(24 [pid 325] <... write resumed>) = 18 [pid 326] setpgid(0, 0 [pid 324] <... close resumed>) = 0 [pid 323] close(15 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... setpgid resumed>) = 0 [pid 324] close(5 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] close(25 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] close(16 [pid 326] <... openat resumed>) = 3 [pid 324] close(6 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] write(3, "1000", 4 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] close(17 [pid 321] close(26 [pid 326] <... write resumed>) = 4 [pid 324] close(7 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] close(3 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] close(18 [pid 321] close(27 [pid 326] <... close resumed>) = 0 [pid 324] close(8 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] symlink("/dev/binderfs", "./binderfs" [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] close(19 [pid 321] close(28 [pid 326] <... symlink resumed>) = 0 [pid 324] close(9executing program [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] write(1, "executing program\n", 18 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] close(20 [pid 321] close(29 [pid 326] <... write resumed>) = 18 [pid 324] close(10 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] close(21 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... bpf resumed>) = 3 [pid 325] <... bpf resumed>) = 3 [pid 324] close(11 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] close(22 [pid 321] exit_group(0 [pid 326] <... openat resumed>) = 4 [pid 325] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 324] close(12 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... exit_group resumed>) = ? [pid 326] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 325] <... openat resumed>) = 4 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] close(24 [pid 326] <... write resumed>) = 18 [pid 325] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 324] close(14 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] close(3 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] close(25 [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 326] close(5 [pid 325] <... write resumed>) = 18 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] close(27 [pid 309] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] close(17 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] close(6 [pid 325] close(3 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] close(28 [pid 309] <... openat resumed>) = 3 [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = 0 [pid 324] close(18 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] newfstatat(3, "", [pid 326] close(7 [pid 325] close(4 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] close(29 [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] close(19 [pid 323] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 326] close(8 [pid 325] <... close resumed>) = 0 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] exit_group(0 [pid 309] getdents64(3, [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] close(5 [pid 324] close(20 [pid 323] <... exit_group resumed>) = ? [pid 326] close(9 [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 323] +++ exited with 0 +++ [pid 309] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] close(6 [pid 324] close(21 [pid 326] close(10 [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] close(7 [pid 324] close(22 [pid 326] close(11 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] restart_syscall(<... resuming interrupted clone ...> [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] close(8 [pid 324] close(23 [pid 309] newfstatat(AT_FDCWD, "./1/binderfs", [pid 308] <... restart_syscall resumed>) = 0 [pid 326] close(12 [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] close(24 [pid 326] close(13 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] close(9 [pid 324] close(25 [pid 309] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 326] close(14 [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] unlink("./1/binderfs" [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] close(26 [pid 326] close(15 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] close(10 [pid 324] close(27 [pid 309] <... unlink resumed>) = 0 [pid 308] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 326] close(16 [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] getdents64(3, [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] close(11 [pid 324] close(28 [pid 308] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 326] close(17 [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 308] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] close(12 [pid 324] close(29 [pid 309] close(3 [pid 326] close(18 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] exit_group(0 [pid 309] <... close resumed>) = 0 [pid 308] <... openat resumed>) = 3 [pid 326] close(19 [pid 325] close(13 [pid 324] <... exit_group resumed>) = ? [pid 309] rmdir("./1" [pid 308] newfstatat(3, "", [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] +++ exited with 0 +++ [pid 309] <... rmdir resumed>) = 0 [pid 326] close(20 [pid 325] close(14 [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 309] mkdir("./2", 0777 [pid 308] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] close(21) = -1 EBADF (Bad file descriptor) [pid 326] close(22) = -1 EBADF (Bad file descriptor) [pid 309] <... mkdir resumed>) = 0 [pid 308] getdents64(3, [pid 325] close(15 [pid 326] close(23 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] close(24) = -1 EBADF (Bad file descriptor) [pid 326] close(25) = -1 EBADF (Bad file descriptor) [pid 326] close(26) = -1 EBADF (Bad file descriptor) [pid 326] close(27) = -1 EBADF (Bad file descriptor) [pid 326] close(28) = -1 EBADF (Bad file descriptor) [pid 326] close(29) = -1 EBADF (Bad file descriptor) [pid 326] exit_group(0 [pid 325] close(16 [pid 308] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 326] <... exit_group resumed>) = ? [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] <... clone resumed>, child_tidptr=0x555556398650) = 4 [pid 326] +++ exited with 0 +++ [pid 325] close(17 [pid 308] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] newfstatat(AT_FDCWD, "./2/binderfs", [pid 325] close(18 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 325] close(19 [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 308] unlink("./2/binderfs" [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 327 attached [pid 327] set_robust_list(0x555556398660, 24 [pid 325] close(20 [pid 308] <... unlink resumed>) = 0 [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] <... set_robust_list resumed>) = 0 [pid 308] getdents64(3, 0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 325] close(21 [pid 311] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 308] close(3 [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 325] close(22 [pid 308] <... close resumed>) = 0 [pid 311] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] rmdir("./2" [pid 325] close(23 [pid 311] <... openat resumed>) = 3 [pid 327] chdir("./2" [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] newfstatat(3, "", [pid 308] <... rmdir resumed>) = 0 [pid 325] close(24 [pid 311] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 308] mkdir("./3", 0777 [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] <... chdir resumed>) = 0 [pid 311] getdents64(3, [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 325] close(25 [pid 308] <... mkdir resumed>) = 0 [pid 327] <... prctl resumed>) = 0 [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 325] close(26 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 325] close(27 [pid 311] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] newfstatat(AT_FDCWD, "./2/binderfs", [pid 308] <... clone resumed>, child_tidptr=0x555556398650) = 5 [pid 325] close(28 [pid 311] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 327] write(3, "1000", 4 [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] close(29 [pid 311] unlink("./2/binderfs" [pid 310] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... unlink resumed>) = 0 [pid 310] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 327] <... write resumed>) = 4 [pid 325] exit_group(0 [pid 311] getdents64(3, executing program [pid 310] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 325] <... exit_group resumed>) = ? [pid 311] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 310] <... openat resumed>) = 3 [pid 327] close(3) = 0 [pid 327] symlink("/dev/binderfs", "./binderfs") = 0 [pid 327] write(1, "executing program\n", 18) = 18 [pid 327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 328 attached ) = 3 [pid 325] +++ exited with 0 +++ [pid 311] close(3 [pid 310] newfstatat(3, "", [pid 311] <... close resumed>) = 0 [pid 310] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] rmdir("./2" [pid 310] getdents64(3, [pid 328] set_robust_list(0x555556398660, 24 [pid 327] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 311] <... rmdir resumed>) = 0 [pid 310] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 311] mkdir("./3", 0777 [pid 310] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 328] <... set_robust_list resumed>) = 0 [pid 327] <... openat resumed>) = 4 [pid 311] <... mkdir resumed>) = 0 [pid 310] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 307] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 310] newfstatat(AT_FDCWD, "./2/binderfs", [pid 307] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 328] chdir("./3" [pid 327] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 328] <... chdir resumed>) = 0 [pid 310] unlink("./2/binderfs" [pid 307] <... openat resumed>) = 3 [pid 329] set_robust_list(0x555556398660, 24 [pid 328] <... setpgid resumed>) = 0 [pid 327] <... write resumed>) = 18 [pid 329] <... set_robust_list resumed>) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 327] close(3 [pid 310] <... unlink resumed>) = 0 [pid 307] newfstatat(3, "", [pid 329] chdir("./3" [pid 328] <... openat resumed>) = 3 [pid 327] <... close resumed>) = 0 [pid 310] getdents64(3, [pid 307] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 328] write(3, "1000", 4 [pid 327] close(4 [pid 310] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 307] getdents64(3, [pid 328] <... write resumed>) = 4 [pid 327] <... close resumed>) = 0 [pid 328] close(3 [pid 327] close(5 [pid 310] close(3 [pid 307] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 328] <... close resumed>) = 0 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 310] <... close resumed>) = 0 [pid 307] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 328] symlink("/dev/binderfs", "./binderfs" [pid 327] close(6executing program [pid 310] rmdir("./2" [pid 329] <... chdir resumed>) = 0 [pid 328] <... symlink resumed>) = 0 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 307] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 328] write(1, "executing program\n", 18 [pid 327] close(7 [pid 310] <... rmdir resumed>) = 0 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 328] <... write resumed>) = 18 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 307] newfstatat(AT_FDCWD, "./2/binderfs", [pid 328] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 327] close(8 [pid 310] mkdir("./3", 0777 [pid 329] <... prctl resumed>) = 0 [pid 328] <... bpf resumed>) = 3 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 329] setpgid(0, 0 [pid 328] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 327] close(9 [pid 310] <... mkdir resumed>) = 0 [pid 307] unlink("./2/binderfs" [pid 329] <... setpgid resumed>) = 0 [pid 328] <... openat resumed>) = 4 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 328] writev(4, [{iov_base="\f7", iov_len=2}], 1[pid 307] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 330] set_robust_list(0x555556398660, 24 [pid 329] write(3, "1000", 4 [pid 328] <... write resumed>) = 18 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 307] close(3 [pid 330] <... set_robust_list resumed>) = 0 [pid 329] <... write resumed>) = 4 [pid 328] close(3 [pid 327] close(12 [pid 330] chdir("./3" [pid 329] close(3 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 307] <... close resumed>) = 0 [pid 330] <... chdir resumed>) = 0 [pid 329] <... close resumed>) = 0 [pid 328] <... close resumed>) = 0 [pid 327] close(13 [pid 307] rmdir("./2" [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 329] symlink("/dev/binderfs", "./binderfs" [pid 328] close(4 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... prctl resumed>) = 0 [pid 329] <... symlink resumed>) = 0 [pid 327] close(14executing program [pid 307] <... rmdir resumed>) = 0 [pid 330] setpgid(0, 0 [pid 329] write(1, "executing program\n", 18 [pid 328] <... close resumed>) = 0 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 307] mkdir("./3", 0777 [pid 330] <... setpgid resumed>) = 0 [pid 329] <... write resumed>) = 18 [pid 328] close(5 [pid 327] close(15 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 307] <... mkdir resumed>) = 0 [pid 330] <... openat resumed>) = 3 [pid 329] <... bpf resumed>) = 3 [pid 328] close(6 [pid 327] close(16 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 330] write(3, "1000", 4 [pid 329] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... write resumed>) = 4 [pid 329] <... openat resumed>) = 4 [pid 327] close(17 [pid 330] close(3 [pid 329] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 328] close(8 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 331] <... set_robust_list resumed>) = 0 [pid 330] <... symlink resumed>) = 0 [pid 329] <... write resumed>) = 18 [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] close(19 [pid 330] write(1, "executing program\n", 18 [pid 329] close(3 [pid 328] close(9 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... write resumed>) = 18 [pid 329] <... close resumed>) = 0 [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] close(20executing program [pid 331] chdir("./3" [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 329] close(4 [pid 328] close(10 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] <... close resumed>) = 0 [pid 327] close(21 [pid 329] close(5 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] close(22 [pid 329] close(6 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] close(23 [pid 329] close(7 [pid 328] close(11 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] close(24 [pid 329] close(8 [pid 328] close(12 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] close(25 [pid 329] close(9 [pid 328] close(13 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] close(26 [pid 329] close(10 [pid 328] close(14 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] close(27 [pid 329] close(11 [pid 328] close(15 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] close(28 [pid 329] close(12 [pid 328] close(16 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] close(29 [pid 329] close(13 [pid 328] close(17 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] exit_group(0 [pid 329] close(14 [pid 328] close(18 [pid 327] <... exit_group resumed>) = ? [pid 331] <... chdir resumed>) = 0 [pid 330] <... bpf resumed>) = 3 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] +++ exited with 0 +++ [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 330] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 329] close(15 [pid 328] close(19 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(16 [pid 328] close(20 [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] restart_syscall(<... resuming interrupted clone ...> [pid 331] <... prctl resumed>) = 0 [pid 329] close(17 [pid 328] close(21 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 331] setpgid(0, 0 [pid 329] close(18 [pid 328] close(22 [pid 331] <... setpgid resumed>) = 0 [pid 330] <... openat resumed>) = 4 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(19) = -1 EBADF (Bad file descriptor) [pid 328] close(23 [pid 329] close(20) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 329] close(21 [pid 328] close(24 [pid 330] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(22) = -1 EBADF (Bad file descriptor) [pid 328] close(25 [pid 329] close(23 [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] close(26 [pid 329] close(24 [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(25 [pid 328] close(28 [pid 331] <... write resumed>) = 4 [pid 330] <... write resumed>) = 18 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(27) = -1 EBADF (Bad file descriptor) [pid 328] close(29 [pid 329] close(28 [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(29 [pid 328] exit_group(0 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] exit_group(0) = ? [pid 331] close(3 [pid 330] close(3 [pid 329] +++ exited with 0 +++ [pid 328] <... exit_group resumed>) = ? [pid 309] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 331] <... close resumed>) = 0 [pid 331] symlink("/dev/binderfs", "./binderfs") = 0 [pid 328] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 331] write(1, "executing program\n", 18 [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 309] <... openat resumed>) = 3 [pid 308] restart_syscall(<... resuming interrupted clone ...> [pid 311] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 309] newfstatat(3, "", executing program [pid 311] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 331] <... write resumed>) = 18 [pid 330] <... close resumed>) = 0 [pid 309] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 311] <... openat resumed>) = 3 [pid 331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 330] close(4 [pid 311] newfstatat(3, "", [pid 309] getdents64(3, [pid 331] <... bpf resumed>) = 3 [pid 330] <... close resumed>) = 0 [pid 311] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 330] close(5 [pid 309] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] getdents64(3, [pid 309] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 330] close(6 [pid 311] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 309] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 330] close(7 [pid 309] newfstatat(AT_FDCWD, "./2/binderfs", [pid 308] <... restart_syscall resumed>) = 0 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 309] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 331] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 330] close(8 [pid 311] newfstatat(AT_FDCWD, "./3/binderfs", [pid 309] unlink("./2/binderfs" [pid 331] <... openat resumed>) = 4 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 331] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 330] close(9 [pid 330] close(10 [pid 311] getdents64(3, [pid 309] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 308] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 331] <... write resumed>) = 18 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 309] close(3 [pid 308] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 331] close(3 [pid 330] close(11 [pid 311] close(3 [pid 309] <... close resumed>) = 0 [pid 308] <... openat resumed>) = 3 [pid 331] <... close resumed>) = 0 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... close resumed>) = 0 [pid 309] rmdir("./2" [pid 308] newfstatat(3, "", [pid 331] close(4 [pid 330] close(12 [pid 311] rmdir("./3" [pid 331] <... close resumed>) = 0 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] <... rmdir resumed>) = 0 [pid 308] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 331] close(5 [pid 330] close(13 [pid 311] <... rmdir resumed>) = 0 [pid 309] mkdir("./3", 0777 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] mkdir("./4", 0777 [pid 308] getdents64(3, [pid 331] close(6 [pid 330] close(14 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 309] <... mkdir resumed>) = 0 [pid 308] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 331] close(7 [pid 330] close(15 [pid 311] <... mkdir resumed>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 331] close(8 [pid 330] close(16 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 331] close(9 [pid 330] close(17 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 331] close(10 [pid 330] close(18 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 331] close(11 [pid 330] close(19 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 331] close(12 [pid 330] close(20 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 331] close(13 [pid 330] close(21 [pid 309] <... clone resumed>, child_tidptr=0x555556398650) = 5 [pid 308] newfstatat(AT_FDCWD, "./3/binderfs", [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... clone resumed>, child_tidptr=0x555556398650) = 6 [pid 331] close(14 [pid 330] close(22 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 331] close(15 [pid 330] close(23 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 331] close(16 [pid 330] close(24 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 331] close(17 [pid 330] close(25 [pid 308] unlink("./3/binderfs" [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 331] close(18 [pid 330] close(26 [pid 308] <... unlink resumed>) = 0 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] getdents64(3, [pid 331] close(19 [pid 330] close(27 [pid 308] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] close(3 [pid 331] close(20 [pid 330] close(28 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] <... close resumed>) = 0 [pid 331] close(21 [pid 330] close(29 [pid 308] rmdir("./3" [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 331] close(22 [pid 330] exit_group(0 [pid 308] <... rmdir resumed>) = 0 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... exit_group resumed>) = ? [pid 308] mkdir("./4", 0777./strace-static-x86_64: Process 333 attached [pid 331] close(23 [pid 330] +++ exited with 0 +++ [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 332 attached [pid 333] set_robust_list(0x555556398660, 24 [pid 331] close(24 [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 333] <... set_robust_list resumed>) = 0 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 310] restart_syscall(<... resuming interrupted clone ...> [pid 331] close(25) = -1 EBADF (Bad file descriptor) [pid 331] close(26) = -1 EBADF (Bad file descriptor) [pid 331] close(27) = -1 EBADF (Bad file descriptor) [pid 331] close(28) = -1 EBADF (Bad file descriptor) [pid 331] close(29 [pid 308] <... clone resumed>, child_tidptr=0x555556398650) = 6 [pid 333] chdir("./4" [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 333] <... chdir resumed>) = 0 [pid 332] set_robust_list(0x555556398660, 24 [pid 331] exit_group(0) = ? [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 332] <... set_robust_list resumed>) = 0 [pid 331] +++ exited with 0 +++ ./strace-static-x86_64: Process 334 attached [pid 333] <... prctl resumed>) = 0 [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 332] chdir("./3" [pid 333] setpgid(0, 0 [pid 307] restart_syscall(<... resuming interrupted clone ...> [pid 332] <... chdir resumed>) = 0 [pid 333] <... setpgid resumed>) = 0 [pid 334] set_robust_list(0x555556398660, 24) = 0 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 334] chdir("./4" [pid 332] <... prctl resumed>) = 0 [pid 334] <... chdir resumed>) = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 310] <... restart_syscall resumed>) = 0 [pid 332] setpgid(0, 0 [pid 334] setpgid(0, 0 [pid 332] <... setpgid resumed>) = 0 [pid 310] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 334] <... setpgid resumed>) = 0 [pid 310] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 310] <... openat resumed>) = 3 [pid 334] <... openat resumed>) = 3 [pid 310] newfstatat(3, "", [pid 333] <... openat resumed>) = 3 [pid 310] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 334] write(3, "1000", 4 [pid 310] getdents64(3, [pid 334] <... write resumed>) = 4 [pid 310] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 334] close(3 [pid 310] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 333] write(3, "1000", 4 [pid 332] <... openat resumed>) = 3 [pid 310] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 334] <... close resumed>) = 0 [pid 333] <... write resumed>) = 4 [pid 332] write(3, "1000", 4 [pid 310] newfstatat(AT_FDCWD, "./3/binderfs", [pid 334] symlink("/dev/binderfs", "./binderfs" [pid 310] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 333] close(3 [pid 332] <... write resumed>) = 4 [pid 333] <... close resumed>) = 0 [pid 332] close(3 [pid 310] unlink("./3/binderfs" [pid 334] <... symlink resumed>) = 0 [pid 333] symlink("/dev/binderfs", "./binderfs" [pid 332] <... close resumed>) = 0 executing program [pid 310] <... unlink resumed>) = 0 [pid 334] write(1, "executing program\n", 18 [pid 332] symlink("/dev/binderfs", "./binderfs" [pid 310] getdents64(3, [pid 334] <... write resumed>) = 18 [pid 310] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 333] <... symlink resumed>) = 0 [pid 332] <... symlink resumed>) = 0 [pid 310] close(3 [pid 307] <... restart_syscall resumed>) = 0 [pid 310] <... close resumed>) = 0 [pid 333] write(1, "executing program\n", 18executing program executing program [pid 332] write(1, "executing program\n", 18 [pid 310] rmdir("./3" [pid 332] <... write resumed>) = 18 [pid 310] <... rmdir resumed>) = 0 [pid 333] <... write resumed>) = 18 [ 35.521252][ T319] syz-executor385[319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.814952][ T333] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 35.838206][ T333] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 35.846536][ T333] CPU: 1 PID: 333 Comm: syz-executor385 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 35.856605][ T333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 35.866609][ T333] RIP: 0010:bpf_check+0x9514/0x12bf0 [ 35.871950][ T333] Code: 24 70 80 3c 08 00 74 08 4c 89 ef e8 a6 af 30 00 49 8b 75 00 89 df 41 ff d6 48 89 c3 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 7e af 30 00 48 8b 1b 48 85 db 0f 84 [ 35.891958][ T333] RSP: 0018:ffffc90000a67500 EFLAGS: 00010246 [ 35.897864][ T333] RAX: 0000000000000000 RBX: 0000000000000000 RCX: dffffc0000000000 [ 35.905750][ T333] RDX: 0000000000000000 RSI: 00000000fffffff3 RDI: 0000000000000000 [ 35.913565][ T333] RBP: ffffc90000a67bd0 R08: ffffffff817c09ad R09: 0000000000000003 [ 35.921638][ T333] R10: fffff5200014cd6c R11: dffffc0000000001 R12: 1ffff92000015a13 [ 35.929449][ T333] R13: ffff888123018008 R14: ffffffff817bc3d0 R15: ffffc900000ad09c [ 35.937368][ T333] FS: 0000555556398380(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 35.946534][ T333] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 35.952942][ T333] CR2: 00005555563a16f8 CR3: 000000011cda2000 CR4: 00000000003506a0 [ 35.960719][ T333] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 35.968520][ T333] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 35.976336][ T333] Call Trace: [ 35.979462][ T333] [ 35.982239][ T333] ? __die_body+0x62/0xb0 [ 35.986405][ T333] ? die_addr+0x9f/0xd0 [ 35.990399][ T333] ? exc_general_protection+0x311/0x4b0 [ 35.995800][ T333] ? asm_exc_general_protection+0x27/0x30 [ 36.001334][ T333] ? tracing_prog_func_proto+0x300/0x300 [ 36.006810][ T333] ? bpf_tracing_func_proto+0x15d/0x4a0 [ 36.012218][ T333] ? bpf_check+0x9514/0x12bf0 [ 36.016724][ T333] ? bpf_get_btf_vmlinux+0x60/0x60 [ 36.021957][ T333] ? arch_stack_walk+0xf3/0x140 [ 36.026653][ T333] ? stack_trace_save+0x113/0x1c0 [ 36.031590][ T333] ? stack_trace_snprint+0xf0/0xf0 [ 36.036549][ T333] ? ____kasan_kmalloc+0xed/0x110 [ 36.041407][ T333] ? ____kasan_kmalloc+0xdb/0x110 [ 36.046251][ T333] ? __kasan_kmalloc+0x9/0x10 [ 36.050941][ T333] ? kmem_cache_alloc_trace+0x115/0x210 [ 36.056839][ T333] ? selinux_bpf_prog_alloc+0x51/0x140 [ 36.062414][ T333] ? security_bpf_prog_alloc+0x62/0x90 [ 36.067736][ T333] ? bpf_prog_load+0x9ee/0x1b50 [ 36.072390][ T333] ? __sys_bpf+0x4bc/0x760 [ 36.076638][ T333] ? __x64_sys_bpf+0x7c/0x90 [ 36.081055][ T333] ? do_syscall_64+0x3d/0xb0 [ 36.085482][ T333] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 36.091412][ T333] ? __kasan_kmalloc+0x9/0x10 [ 36.095905][ T333] ? memset+0x35/0x40 [ 36.099723][ T333] ? bpf_obj_name_cpy+0x196/0x1e0 [ 36.104589][ T333] bpf_prog_load+0x12ac/0x1b50 [ 36.109198][ T333] ? map_freeze+0x370/0x370 [ 36.113552][ T333] ? selinux_bpf+0xcb/0x100 [ 36.118037][ T333] ? security_bpf+0x82/0xb0 [ 36.122389][ T333] __sys_bpf+0x4bc/0x760 [ 36.126702][ T333] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 36.132345][ T333] ? ptrace_notify+0x24c/0x350 [ 36.136985][ T333] __x64_sys_bpf+0x7c/0x90 [ 36.141193][ T333] do_syscall_64+0x3d/0xb0 [ 36.145451][ T333] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 36.151181][ T333] RIP: 0033:0x7f4f5c4ca9b9 [ 36.155449][ T333] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 36.174874][ T333] RSP: 002b:00007ffeda28be78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 36.183206][ T333] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4f5c4ca9b9 [ 36.191024][ T333] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 36.198914][ T333] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 36.206909][ T333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 executing program [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 310] mkdir("./4", 0777 [pid 334] <... bpf resumed>) = 3 [pid 333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 310] <... mkdir resumed>) = 0 [pid 307] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 334] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY) = 4 [pid 334] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 310] <... clone resumed>, child_tidptr=0x555556398650) = 6 [pid 307] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 307] newfstatat(3, "", [pid 307] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 335] set_robust_list(0x555556398660, 24 [pid 334] <... write resumed>) = 18 [pid 332] <... bpf resumed>) = -1 EACCES (Permission denied) [pid 335] <... set_robust_list resumed>) = 0 [pid 334] close(3 [pid 335] chdir("./4" [pid 334] <... close resumed>) = 0 [pid 335] <... chdir resumed>) = 0 [pid 334] close(4 [pid 335] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 334] <... close resumed>) = 0 [pid 307] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 335] <... prctl resumed>) = 0 [pid 334] close(5 [pid 307] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 335] setpgid(0, 0 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 307] newfstatat(AT_FDCWD, "./3/binderfs", [pid 335] <... setpgid resumed>) = 0 [pid 334] close(6 [pid 307] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 307] unlink("./3/binderfs" [pid 335] <... openat resumed>) = 3 [pid 334] close(7 [pid 307] <... unlink resumed>) = 0 [pid 335] write(3, "1000", 4 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 307] getdents64(3, [pid 335] <... write resumed>) = 4 [pid 334] close(8 [pid 307] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 335] close(3 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 307] close(3 [pid 335] <... close resumed>) = 0 [pid 334] close(9 [pid 307] <... close resumed>) = 0 [pid 335] symlink("/dev/binderfs", "./binderfs" [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 307] rmdir("./3" [pid 335] <... symlink resumed>) = 0 [pid 334] close(10 [pid 307] <... rmdir resumed>) = 0 [pid 335] write(1, "executing program\n", 18 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 307] mkdir("./4", 0777 [pid 335] <... write resumed>) = 18 [pid 334] close(11 [pid 307] <... mkdir resumed>) = 0 [pid 335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 334] close(12 [pid 332] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] <... openat resumed>) = 3 [pid 307] <... clone resumed>, child_tidptr=0x555556398650) = 6 [pid 334] close(13 [pid 332] writev(3, [{iov_base="\f7", iov_len=2}], 1 [pid 334] close(15 [pid 332] <... write resumed>) = 18 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(3 [pid 334] close(16 [pid 332] <... close resumed>) = 0 ./strace-static-x86_64: Process 336 attached [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(4 [pid 336] set_robust_list(0x555556398660, 24 [pid 334] close(17 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] <... set_robust_list resumed>) = 0 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(5 [pid 336] chdir("./4" [pid 334] close(18 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] <... chdir resumed>) = 0 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(6 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 334] close(19 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] <... prctl resumed>) = 0 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(7 [pid 336] setpgid(0, 0 [pid 334] close(20 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] <... setpgid resumed>) = 0 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(8 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 334] close(21 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(9 [pid 336] <... openat resumed>) = 3 [pid 334] close(22 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(10 [pid 334] close(23 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(11 [pid 336] write(3, "1000", 4 [pid 334] close(24 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] <... write resumed>) = 4 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(12 [pid 334] close(25 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] close(3 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(13 [pid 336] <... close resumed>) = 0 [pid 334] close(26 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] symlink("/dev/binderfs", "./binderfs" [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(14 [pid 336] <... symlink resumed>) = 0 [pid 334] close(27 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] write(1, "executing program\n", 18 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 332] close(15 [pid 336] <... write resumed>) = 18 [pid 334] close(28 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(16 [pid 334] close(29 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(17 [pid 334] exit_group(0 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 334] <... exit_group resumed>) = ? [pid 332] close(18 [pid 334] +++ exited with 0 +++ [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(19) = -1 EBADF (Bad file descriptor) [pid 332] close(20) = -1 EBADF (Bad file descriptor) [pid 332] close(21) = -1 EBADF (Bad file descriptor) [pid 332] close(22) = -1 EBADF (Bad file descriptor) [pid 332] close(23) = -1 EBADF (Bad file descriptor) [pid 332] close(24) = -1 EBADF (Bad file descriptor) [pid 332] close(25) = -1 EBADF (Bad file descriptor) [pid 336] <... bpf resumed>) = 3 [pid 332] close(26 [pid 336] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] <... openat resumed>) = 4 [pid 332] close(27 [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(28 [pid 336] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 36.214893][ T333] R13: 00007ffeda28bed0 R14: 00007ffeda28beb0 R15: 0000000000000004 [ 36.222841][ T333] [ 36.225725][ T333] Modules linked in: [ 36.256953][ T333] ---[ end trace 4ce3db1c73ef2ca5 ]--- [pid 332] exit_group(0 [pid 336] <... write resumed>) = 18 [pid 332] <... exit_group resumed>) = ? [pid 336] close(3 [pid 332] +++ exited with 0 +++ [pid 336] <... close resumed>) = 0 [pid 336] close(4 [pid 335] <... openat resumed>) = 4 [pid 336] <... close resumed>) = 0 [pid 336] close(5) = -1 EBADF (Bad file descriptor) [pid 336] close(6) = -1 EBADF (Bad file descriptor) [pid 336] close(7) = -1 EBADF (Bad file descriptor) [pid 336] close(8) = -1 EBADF (Bad file descriptor) [pid 336] close(9) = -1 EBADF (Bad file descriptor) [pid 336] close(10) = -1 EBADF (Bad file descriptor) [pid 336] close(11) = -1 EBADF (Bad file descriptor) [pid 336] close(12) = -1 EBADF (Bad file descriptor) [pid 336] close(13) = -1 EBADF (Bad file descriptor) [pid 336] close(14) = -1 EBADF (Bad file descriptor) [pid 336] close(15) = -1 EBADF (Bad file descriptor) [pid 336] close(16) = -1 EBADF (Bad file descriptor) [pid 336] close(17) = -1 EBADF (Bad file descriptor) [pid 336] close(18) = -1 EBADF (Bad file descriptor) [pid 336] close(19) = -1 EBADF (Bad file descriptor) [pid 336] close(20) = -1 EBADF (Bad file descriptor) [pid 336] close(21) = -1 EBADF (Bad file descriptor) [pid 336] close(22) = -1 EBADF (Bad file descriptor) [pid 336] close(23) = -1 EBADF (Bad file descriptor) [pid 336] close(24) = -1 EBADF (Bad file descriptor) [pid 336] close(25) = -1 EBADF (Bad file descriptor) [pid 336] close(26) = -1 EBADF (Bad file descriptor) [pid 336] close(27) = -1 EBADF (Bad file descriptor) [pid 336] close(28) = -1 EBADF (Bad file descriptor) [pid 336] close(29) = -1 EBADF (Bad file descriptor) [pid 336] exit_group(0) = ? [pid 336] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 335] writev(4, [{iov_base="\f7", iov_len=2}], 1 [pid 307] restart_syscall(<... resuming interrupted clone ...> [pid 309] rmdir("./3" [pid 308] getdents64(3, [pid 307] <... restart_syscall resumed>) = 0 [pid 335] <... write resumed>) = 18 [pid 309] <... rmdir resumed>) = 0 [pid 308] <... getdents64 resumed>0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 335] close(3 [pid 309] mkdir("./4", 0777 [pid 308] close(3 [pid 335] <... close resumed>) = 0 [pid 309] <... mkdir resumed>) = 0 [pid 308] <... close resumed>) = 0 [pid 335] close(4 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] rmdir("./4" [pid 335] <... close resumed>) = 0 [pid 308] <... rmdir resumed>) = 0 [ 36.263110][ T333] RIP: 0010:bpf_check+0x9514/0x12bf0 [ 36.275458][ T333] Code: 24 70 80 3c 08 00 74 08 4c 89 ef e8 a6 af 30 00 49 8b 75 00 89 df 41 ff d6 48 89 c3 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 7e af 30 00 48 8b 1b 48 85 db 0f 84 [ 36.299225][ T333] RSP: 0018:ffffc90000a67500 EFLAGS: 00010246 [ 36.305220][ T333] RAX: 0000000000000000 RBX: 0000000000000000 RCX: dffffc0000000000 [pid 335] close(5 [pid 309] <... clone resumed>, child_tidptr=0x555556398650) = 6 [pid 308] mkdir("./5", 0777 [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 308] <... mkdir resumed>) = 0 [pid 335] close(6 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] close(7 [pid 308] <... clone resumed>, child_tidptr=0x555556398650) = 7 [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] close(8) = -1 EBADF (Bad file descriptor) [pid 335] close(9) = -1 EBADF (Bad file descriptor) [pid 335] close(10) = -1 EBADF (Bad file descriptor) [pid 335] close(11) = -1 EBADF (Bad file descriptor) [pid 335] close(12) = -1 EBADF (Bad file descriptor) [pid 335] close(13) = -1 EBADF (Bad file descriptor) [pid 335] close(14 [pid 307] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 338 attached [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] close(15) = -1 EBADF (Bad file descriptor) [pid 335] close(16) = -1 EBADF (Bad file descriptor) [pid 335] close(17) = -1 EBADF (Bad file descriptor) [pid 335] close(18) = -1 EBADF (Bad file descriptor) [pid 335] close(19) = -1 EBADF (Bad file descriptor) [pid 335] close(20) = -1 EBADF (Bad file descriptor) [pid 335] close(21./strace-static-x86_64: Process 339 attached ) = -1 EBADF (Bad file descriptor) [pid 339] set_robust_list(0x555556398660, 24 [pid 335] close(22 [pid 339] <... set_robust_list resumed>) = 0 [pid 338] set_robust_list(0x555556398660, 24 [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 307] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 339] chdir("./5" [pid 335] close(23 [pid 339] <... chdir resumed>) = 0 [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 335] close(24 [pid 339] <... prctl resumed>) = 0 [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] setpgid(0, 0 [pid 335] close(25 [pid 339] <... setpgid resumed>) = 0 [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 335] close(26 [pid 339] <... openat resumed>) = 3 [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] <... set_robust_list resumed>) = 0 [pid 335] close(27 [pid 307] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] write(3, "1000", 4 [pid 335] close(28 [pid 339] <... write resumed>) = 4 [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] close(3 [pid 335] close(29 [pid 339] <... close resumed>) = 0 [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] symlink("/dev/binderfs", "./binderfs" [pid 335] exit_group(0 [pid 339] <... symlink resumed>) = 0 [pid 335] <... exit_group resumed>) = ? executing program [pid 339] write(1, "executing program\n", 18 [pid 335] +++ exited with 0 +++ [pid 339] <... write resumed>) = 18 [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=41} --- [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000180, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 310] restart_syscall(<... resuming interrupted clone ...> [pid 338] chdir("./4" [pid 310] <... restart_syscall resumed>) = 0 [pid 307] <... openat resumed>) = 3 [pid 339] <... bpf resumed>) = 3 [pid 338] <... chdir resumed>) = 0 [pid 307] newfstatat(3, "", [pid 310] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 310] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 310] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 310] getdents64(3, 0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 310] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 310] newfstatat(AT_FDCWD, "./4/binderfs", [pid 307] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 338] <... prctl resumed>) = 0 [pid 310] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 310] unlink("./4/binderfs") = 0 [pid 310] getdents64(3, 0x5555563996f0 /* 0 entries */, 32768) = 0 [pid 310] close(3) = 0 [pid 310] rmdir("./4") = 0 [pid 310] mkdir("./5", 0777) = 0 [ 36.314224][ T333] RDX: 0000000000000000 RSI: 00000000fffffff3 RDI: 0000000000000000 [ 36.322574][ T333] RBP: ffffc90000a67bd0 R08: ffffffff817c09ad R09: 0000000000000003 [ 36.331060][ T333] R10: fffff5200014cd6c R11: dffffc0000000001 R12: 1ffff92000015a13 [ 36.339277][ T333] R13: ffff888123018008 R14: ffffffff817bc3d0 R15: ffffc900000ad09c [ 36.347425][ T333] FS: 0000555556398380(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 36.356961][ T333] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556398650) = 7 [pid 339] openat(AT_FDCWD, "/selinux/enforce", O_WRONLY) = 4 [pid 338] setpgid(0, 0 [pid 307] getdents64(3, ./strace-static-x86_64: Process 340 attached [pid 338] <... setpgid resumed>) = 0 [pid 307] <... getdents64 resumed>0x5555563996f0 /* 3 entries */, 32768) = 80 [pid 339] writev(4, [{iov_base="\f7", iov_len=2}], 1) = 18 [pid 339] close(3) = 0 [pid 339] close(4) = 0 [pid 339] close(5) = -1 EBADF (Bad file descriptor) [pid 339] close(6) = -1 EBADF (Bad file descriptor) [pid 338] <... openat resumed>) = 3 [pid 340] <... set_robust_list resumed>) = 0 [pid 339] close(7 [pid 307] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] close(8) = -1 EBADF (Bad file descriptor) [pid 339] close(9) = -1 EBADF (Bad file descriptor) [pid 339] close(10) = -1 EBADF (Bad file descriptor) [pid 339] close(11) = -1 EBADF (Bad file descriptor) [ 36.363792][ T333] CR2: 00007f4f5c49909e CR3: 000000011cda2000 CR4: 00000000003506b0 [ 36.372199][ T333] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 36.381192][ T333] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 36.391895][ T333] Kernel panic - not syncing: Fatal exception [ 36.398033][ T333] Kernel Offset: disabled [ 36.402195][ T333] Rebooting in 86400 seconds..