./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3556598901 <...> Warning: Permanently added '10.128.0.17' (ED25519) to the list of known hosts. execve("./syz-executor3556598901", ["./syz-executor3556598901"], 0x7fff2f6fb5c0 /* 10 vars */) = 0 brk(NULL) = 0x55555561b000 brk(0x55555561bd40) = 0x55555561bd40 arch_prctl(ARCH_SET_FS, 0x55555561b3c0) = 0 set_tid_address(0x55555561b690) = 285 set_robust_list(0x55555561b6a0, 24) = 0 rseq(0x55555561bce0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3556598901", 4096) = 28 getrandom("\x0f\x6d\x65\xac\xdc\x6d\xc0\x39", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555561bd40 brk(0x55555563cd40) = 0x55555563cd40 brk(0x55555563d000) = 0x55555563d000 mprotect(0x7f4801265000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555561b690) = 286 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555561b690) = 287 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555561b690) = 288 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555561b690) = 289 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555561b690) = 290 ./strace-static-x86_64: Process 290 attached [pid 290] set_robust_list(0x55555561b6a0, 24) = 0 [pid 290] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 290] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 290] close(3) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555561b690) = 292 ./strace-static-x86_64: Process 289 attached [pid 289] set_robust_list(0x55555561b6a0, 24) = 0 [pid 289] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 289] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 289] close(3) = 0 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555561b690) = 294 ./strace-static-x86_64: Process 292 attached [pid 292] set_robust_list(0x55555561b6a0, 24) = 0 [pid 292] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 292] setpgid(0, 0) = 0 [pid 292] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 292] write(3, "1000", 4) = 4 [pid 292] close(3) = 0 [pid 292] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 292] rt_sigaction(SIGRT_1, {sa_handler=0x7f48012097a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f48011fae50}, NULL, 8) = 0 [pid 292] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 292] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4801180000 [pid 292] mprotect(0x7f4801181000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 292] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 292] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f48011a0990, parent_tid=0x7f48011a0990, exit_signal=0, stack=0x7f4801180000, stack_size=0x20300, tls=0x7f48011a06c0} => {parent_tid=[295]}, 88) = 295 [pid 292] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 292] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 292] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 286 attached ./strace-static-x86_64: Process 287 attached ./strace-static-x86_64: Process 288 attached [pid 288] set_robust_list(0x55555561b6a0, 24./strace-static-x86_64: Process 295 attached [pid 295] set_robust_list(0x7f48011a09a0, 24) = 0 [pid 295] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 295] memfd_create("syzkaller", 0) = 3 [pid 295] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47f8d80000 [pid 286] set_robust_list(0x55555561b6a0, 24 [pid 287] set_robust_list(0x55555561b6a0, 24 [pid 288] <... set_robust_list resumed>) = 0 [pid 287] <... set_robust_list resumed>) = 0 [pid 286] <... set_robust_list resumed>) = 0 [pid 287] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 288] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 286] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 288] <... openat resumed>) = 3 [pid 287] <... openat resumed>) = 3 [pid 286] <... openat resumed>) = 3 [pid 288] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 294 attached [pid 287] ioctl(3, LOOP_CLR_FD [pid 288] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 286] ioctl(3, LOOP_CLR_FD [pid 287] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 286] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 288] close(3 [pid 286] close(3 [pid 295] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 295] munmap(0x7f47f8d80000, 138412032) = 0 [pid 295] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 295] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 295] close(3) = 0 [pid 295] close(4 [pid 294] set_robust_list(0x55555561b6a0, 24) = 0 [pid 294] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 294] setpgid(0, 0) = 0 [pid 294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 294] write(3, "1000", 4) = 4 [pid 294] close(3) = 0 [pid 294] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 294] rt_sigaction(SIGRT_1, {sa_handler=0x7f48012097a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f48011fae50}, NULL, 8) = 0 [pid 294] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 294] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4801180000 [pid 294] mprotect(0x7f4801181000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 294] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 294] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f48011a0990, parent_tid=0x7f48011a0990, exit_signal=0, stack=0x7f4801180000, stack_size=0x20300, tls=0x7f48011a06c0} => {parent_tid=[297]}, 88) = 297 [pid 294] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 294] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 294] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x7f48011a09a0, 24) = 0 [pid 297] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 297] memfd_create("syzkaller", 0) = 3 [pid 297] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47f8d80000 [pid 287] close(3 [pid 297] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 297] munmap(0x7f47f8d80000, 138412032) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 295] <... close resumed>) = 0 [pid 288] <... close resumed>) = 0 [pid 287] <... close resumed>) = 0 [pid 286] <... close resumed>) = 0 [pid 295] mkdir("./bus", 0777 [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 300 attached ./strace-static-x86_64: Process 299 attached ./strace-static-x86_64: Process 298 attached [pid 297] ioctl(4, LOOP_SET_FD, 3 [pid 295] <... mkdir resumed>) = 0 [pid 295] mount("/dev/loop4", "./bus", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_I_VERSION, ",errors=continue" [pid 288] <... clone resumed>, child_tidptr=0x55555561b690) = 298 [pid 287] <... clone resumed>, child_tidptr=0x55555561b690) = 300 [pid 286] <... clone resumed>, child_tidptr=0x55555561b690) = 299 [ 19.776300][ T24] audit: type=1400 audit(1714474083.259:66): avc: denied { execmem } for pid=285 comm="syz-executor355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.779344][ T24] audit: type=1400 audit(1714474083.259:67): avc: denied { read write } for pid=290 comm="syz-executor355" name="loop4" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 19.782546][ T24] audit: type=1400 audit(1714474083.259:68): avc: denied { open } for pid=290 comm="syz-executor355" path="/dev/loop4" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 19.788695][ T24] audit: type=1400 audit(1714474083.259:69): avc: denied { ioctl } for pid=290 comm="syz-executor355" path="/dev/loop4" dev="devtmpfs" ino=115 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 300] set_robust_list(0x55555561b6a0, 24 [pid 299] set_robust_list(0x55555561b6a0, 24 [pid 298] set_robust_list(0x55555561b6a0, 24 [pid 300] <... set_robust_list resumed>) = 0 [pid 299] <... set_robust_list resumed>) = 0 [pid 298] <... set_robust_list resumed>) = 0 [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 299] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... prctl resumed>) = 0 [pid 299] <... prctl resumed>) = 0 [pid 298] <... prctl resumed>) = 0 [pid 300] setpgid(0, 0 [pid 299] setpgid(0, 0 [pid 298] setpgid(0, 0 [pid 300] <... setpgid resumed>) = 0 [pid 299] <... setpgid resumed>) = 0 [pid 298] <... setpgid resumed>) = 0 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] <... openat resumed>) = 3 [pid 299] <... openat resumed>) = 3 [pid 298] <... openat resumed>) = 3 [pid 300] write(3, "1000", 4 [pid 299] write(3, "1000", 4 [pid 298] write(3, "1000", 4 [pid 300] <... write resumed>) = 4 [pid 299] <... write resumed>) = 4 [pid 298] <... write resumed>) = 4 [pid 300] close(3 [pid 299] close(3 [pid 298] close(3 [pid 300] <... close resumed>) = 0 [pid 299] <... close resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 300] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... futex resumed>) = 0 [pid 299] <... futex resumed>) = 0 [pid 298] <... futex resumed>) = 0 [pid 300] rt_sigaction(SIGRT_1, {sa_handler=0x7f48012097a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f48011fae50}, [pid 299] rt_sigaction(SIGRT_1, {sa_handler=0x7f48012097a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f48011fae50}, [pid 298] rt_sigaction(SIGRT_1, {sa_handler=0x7f48012097a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f48011fae50}, [pid 300] <... rt_sigaction resumed>NULL, 8) = 0 [pid 299] <... rt_sigaction resumed>NULL, 8) = 0 [pid 298] <... rt_sigaction resumed>NULL, 8) = 0 [pid 300] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 299] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 298] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 300] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 299] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 298] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 300] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 299] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 298] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 300] <... mmap resumed>) = 0x7f4801180000 [pid 299] <... mmap resumed>) = 0x7f4801180000 [pid 298] <... mmap resumed>) = 0x7f4801180000 [pid 300] mprotect(0x7f4801181000, 131072, PROT_READ|PROT_WRITE [pid 299] mprotect(0x7f4801181000, 131072, PROT_READ|PROT_WRITE [pid 298] mprotect(0x7f4801181000, 131072, PROT_READ|PROT_WRITE [pid 300] <... mprotect resumed>) = 0 [pid 299] <... mprotect resumed>) = 0 [pid 298] <... mprotect resumed>) = 0 [pid 300] rt_sigprocmask(SIG_BLOCK, ~[], [pid 299] rt_sigprocmask(SIG_BLOCK, ~[], [pid 298] rt_sigprocmask(SIG_BLOCK, ~[], [pid 300] <... rt_sigprocmask resumed>[], 8) = 0 [pid 299] <... rt_sigprocmask resumed>[], 8) = 0 [pid 298] <... rt_sigprocmask resumed>[], 8) = 0 [pid 300] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f48011a0990, parent_tid=0x7f48011a0990, exit_signal=0, stack=0x7f4801180000, stack_size=0x20300, tls=0x7f48011a06c0} [pid 299] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f48011a0990, parent_tid=0x7f48011a0990, exit_signal=0, stack=0x7f4801180000, stack_size=0x20300, tls=0x7f48011a06c0} [pid 298] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f48011a0990, parent_tid=0x7f48011a0990, exit_signal=0, stack=0x7f4801180000, stack_size=0x20300, tls=0x7f48011a06c0} [pid 300] <... clone3 resumed> => {parent_tid=[302]}, 88) = 302 [pid 299] <... clone3 resumed> => {parent_tid=[303]}, 88) = 303 [pid 298] <... clone3 resumed> => {parent_tid=[304]}, 88) = 304 [pid 300] rt_sigprocmask(SIG_SETMASK, [], [pid 299] rt_sigprocmask(SIG_SETMASK, [], [pid 298] rt_sigprocmask(SIG_SETMASK, [], [pid 300] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 299] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 298] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 300] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... futex resumed>) = 0 [pid 299] <... futex resumed>) = 0 [pid 298] <... futex resumed>) = 0 [pid 300] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 299] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 298] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 297] <... ioctl resumed>) = 0 [pid 297] close(3) = 0 ./strace-static-x86_64: Process 302 attached ./strace-static-x86_64: Process 303 attached [pid 297] close(4./strace-static-x86_64: Process 304 attached [pid 302] set_robust_list(0x7f48011a09a0, 24 [pid 303] set_robust_list(0x7f48011a09a0, 24 [pid 304] set_robust_list(0x7f48011a09a0, 24) = 0 [pid 303] <... set_robust_list resumed>) = 0 [pid 302] <... set_robust_list resumed>) = 0 [pid 304] rt_sigprocmask(SIG_SETMASK, [], [pid 303] rt_sigprocmask(SIG_SETMASK, [], [pid 302] rt_sigprocmask(SIG_SETMASK, [], [pid 304] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 303] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 302] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 304] memfd_create("syzkaller", 0 [pid 303] memfd_create("syzkaller", 0) = 3 [pid 302] memfd_create("syzkaller", 0 [pid 304] <... memfd_create resumed>) = 3 [pid 302] <... memfd_create resumed>) = 3 [pid 304] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 303] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 302] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 304] <... mmap resumed>) = 0x7f47f8d80000 [pid 303] <... mmap resumed>) = 0x7f47f8d80000 [pid 302] <... mmap resumed>) = 0x7f47f8d80000 [pid 304] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 303] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 304] <... write resumed>) = 1048576 [pid 304] munmap(0x7f47f8d80000, 138412032) = 0 [pid 304] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 302] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 303] <... write resumed>) = 1048576 [pid 302] <... write resumed>) = 1048576 [pid 303] munmap(0x7f47f8d80000, 138412032) = 0 [pid 303] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 302] munmap(0x7f47f8d80000, 138412032) = 0 [ 19.832507][ T24] audit: type=1400 audit(1714474083.309:70): avc: denied { mounton } for pid=292 comm="syz-executor355" path="/root/bus" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 19.832528][ T295] ====================================================== [ 19.832528][ T295] WARNING: the mand mount option is being deprecated and [ 19.832528][ T295] will be removed in v5.15! [ 19.832528][ T295] ====================================================== [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 297] <... close resumed>) = 0 [pid 297] mkdir("./bus", 0777) = -1 EEXIST (File exists) [pid 297] mount("/dev/loop3", "./bus", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_I_VERSION, ",errors=continue" [pid 304] <... openat resumed>) = 4 [pid 303] <... openat resumed>) = 4 [pid 302] <... openat resumed>) = 4 [pid 304] ioctl(4, LOOP_SET_FD, 3 [pid 303] ioctl(4, LOOP_SET_FD, 3 [pid 302] ioctl(4, LOOP_SET_FD, 3 [pid 304] <... ioctl resumed>) = 0 [pid 304] close(3) = 0 [pid 303] <... ioctl resumed>) = 0 [pid 304] close(4 [pid 303] close(3) = 0 [pid 303] close(4) = 0 [pid 303] mkdir("./bus", 0777) = -1 EEXIST (File exists) [pid 303] mount("/dev/loop0", "./bus", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_I_VERSION, ",errors=continue" [pid 304] <... close resumed>) = 0 [pid 304] mkdir("./bus", 0777) = -1 EEXIST (File exists) [pid 304] mount("/dev/loop2", "./bus", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_I_VERSION, ",errors=continue" [pid 302] <... ioctl resumed>) = 0 [pid 302] close(3) = 0 [pid 302] close(4 [pid 295] <... mount resumed>) = 0 [pid 295] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 295] chdir("./bus") = 0 [pid 295] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 297] <... mount resumed>) = 0 [pid 297] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 297] chdir("./bus") = 0 [ 20.010007][ T297] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 20.016575][ T295] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 20.019369][ T297] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 20.028067][ T295] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [pid 297] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 302] <... close resumed>) = 0 [pid 297] <... openat resumed>) = 4 [pid 295] <... openat resumed>) = 4 [pid 302] mkdir("./bus", 0777 [pid 297] ioctl(4, LOOP_CLR_FD [pid 295] ioctl(4, LOOP_CLR_FD [pid 302] <... mkdir resumed>) = -1 EEXIST (File exists) [ 20.036233][ T24] audit: type=1400 audit(1714474083.519:71): avc: denied { mount } for pid=294 comm="syz-executor355" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 20.049950][ T303] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 20.075353][ T304] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 20.084900][ T24] audit: type=1400 audit(1714474083.559:72): avc: denied { mounton } for pid=300 comm="syz-executor355" path="/root/bus" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [pid 302] mount("/dev/loop1", "./bus", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_DIRSYNC|MS_I_VERSION, ",errors=continue" [pid 303] <... mount resumed>) = 0 [pid 303] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 303] chdir("./bus") = 0 [pid 303] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 304] <... mount resumed>) = 0 [pid 304] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 304] chdir("./bus") = 0 [pid 304] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 303] <... openat resumed>) = 4 [pid 297] <... ioctl resumed>) = 0 [pid 295] <... ioctl resumed>) = 0 [pid 304] <... openat resumed>) = 4 [pid 297] close(4 [pid 303] ioctl(4, LOOP_CLR_FD [pid 295] close(4 [pid 297] <... close resumed>) = 0 [pid 304] ioctl(4, LOOP_CLR_FD) = 0 [pid 304] close(4 [pid 303] <... ioctl resumed>) = 0 [pid 297] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] <... close resumed>) = 0 [pid 295] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... close resumed>) = 0 [pid 303] close(4 [pid 297] <... futex resumed>) = 1 [pid 295] <... futex resumed>) = 1 [pid 294] <... futex resumed>) = 0 [pid 292] <... futex resumed>) = 0 [pid 303] <... close resumed>) = 0 [pid 297] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 295] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 294] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 295] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 294] <... futex resumed>) = 0 [pid 292] <... futex resumed>) = 0 [pid 303] <... futex resumed>) = 1 [pid 299] <... futex resumed>) = 0 [pid 297] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 295] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 294] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 292] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 299] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... open resumed>) = 4 [pid 295] <... open resumed>) = 4 [pid 303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 299] <... futex resumed>) = 0 [pid 297] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 299] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... futex resumed>) = 1 [pid 295] <... futex resumed>) = 1 [pid 294] <... futex resumed>) = 0 [pid 292] <... futex resumed>) = 0 [pid 303] <... open resumed>) = 4 [pid 297] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 295] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 294] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 295] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 294] <... futex resumed>) = 0 [pid 292] <... futex resumed>) = 0 [pid 303] <... futex resumed>) = 1 [pid 299] <... futex resumed>) = 0 [pid 297] mount("/dev/loop3", "./bus", NULL, MS_BIND, NULL [pid 295] mount("/dev/loop4", "./bus", NULL, MS_BIND, NULL [pid 294] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 292] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 299] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... mount resumed>) = 0 [pid 295] <... mount resumed>) = 0 [pid 303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 299] <... futex resumed>) = 0 [pid 297] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL [pid 299] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... futex resumed>) = 1 [pid 295] <... futex resumed>) = 1 [pid 294] <... futex resumed>) = 0 [pid 303] <... mount resumed>) = 0 [pid 297] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 295] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 294] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] <... futex resumed>) = 0 [ 20.089149][ T303] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 20.107941][ T304] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [pid 303] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 303] <... futex resumed>) = 1 [pid 297] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 303] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 297] <... open resumed>) = 5 [pid 304] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... futex resumed>) = 0 [pid 294] <... futex resumed>) = 0 [pid 292] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... futex resumed>) = 1 [pid 299] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... futex resumed>) = 0 [pid 294] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 292] <... futex resumed>) = 1 [pid 304] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 299] <... futex resumed>) = 0 [pid 298] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 304] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 299] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] <... futex resumed>) = 0 [pid 304] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 298] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 304] <... open resumed>) = 4 [pid 303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 297] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] <... futex resumed>) = 0 [pid 304] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 297] <... futex resumed>) = 1 [pid 295] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 294] <... futex resumed>) = 0 [pid 294] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 294] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 304] <... futex resumed>) = 1 [pid 303] <... open resumed>) = 5 [pid 298] <... futex resumed>) = 0 [pid 297] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 295] <... open resumed>) = 5 [pid 304] mount("/dev/loop2", "./bus", NULL, MS_BIND, NULL [pid 303] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 298] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 295] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... mount resumed>) = 0 [pid 303] <... futex resumed>) = 1 [pid 299] <... futex resumed>) = 0 [pid 295] <... futex resumed>) = 1 [pid 292] <... futex resumed>) = 0 [pid 304] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 299] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 292] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... futex resumed>) = 1 [pid 303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 299] <... futex resumed>) = 0 [pid 298] <... futex resumed>) = 0 [pid 295] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 292] <... futex resumed>) = 0 [pid 304] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 303] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 299] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 292] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 304] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 298] <... futex resumed>) = 0 [pid 304] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 298] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 304] <... open resumed>) = 5 [pid 304] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 298] <... futex resumed>) = 0 [pid 304] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 298] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 298] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 295] <... mmap resumed>) = 0x20000000 [pid 297] <... mmap resumed>) = 0x20000000 [pid 295] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] <... futex resumed>) = 0 [pid 297] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] <... futex resumed>) = 1 [pid 292] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... futex resumed>) = 1 [pid 295] memfd_create("syzkaller", 0 [pid 294] <... futex resumed>) = 0 [pid 292] <... futex resumed>) = 0 [ 20.159914][ T24] audit: type=1400 audit(1714474083.629:73): avc: denied { write } for pid=294 comm="syz-executor355" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 20.165310][ T302] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [pid 297] memfd_create("syzkaller", 0 [pid 295] <... memfd_create resumed>) = 6 [pid 294] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 297] <... memfd_create resumed>) = 6 [pid 295] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 294] <... futex resumed>) = 0 [pid 297] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 295] <... mmap resumed>) = 0x7f47f8d80000 [pid 294] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 297] <... mmap resumed>) = 0x7f47f8d80000 [pid 295] write(6, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144 [pid 303] <... mmap resumed>) = 0x20000000 [pid 303] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 299] <... futex resumed>) = 0 [pid 299] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 299] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 303] memfd_create("syzkaller", 0 [pid 297] write(6, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144 [pid 295] <... write resumed>) = 262144 [pid 304] <... mmap resumed>) = 0x20000000 [pid 303] <... memfd_create resumed>) = 6 [pid 304] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 304] <... futex resumed>) = 1 [pid 303] <... mmap resumed>) = 0x7f47f8d80000 [pid 298] <... futex resumed>) = 0 [pid 298] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 298] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 304] memfd_create("syzkaller", 0 [pid 303] write(6, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144 [pid 295] munmap(0x7f47f8d80000, 138412032 [pid 304] <... memfd_create resumed>) = 6 [pid 303] <... write resumed>) = 262144 [pid 295] <... munmap resumed>) = 0 [pid 304] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 303] munmap(0x7f47f8d80000, 138412032 [pid 297] <... write resumed>) = 262144 [pid 295] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 304] <... mmap resumed>) = 0x7f47f8d80000 [pid 303] <... munmap resumed>) = 0 [pid 297] munmap(0x7f47f8d80000, 138412032 [pid 295] <... openat resumed>) = 7 [pid 304] write(6, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144 [pid 303] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 297] <... munmap resumed>) = 0 [pid 295] ioctl(7, LOOP_SET_FD, 6 [pid 304] <... write resumed>) = 262144 [pid 303] <... openat resumed>) = 7 [pid 297] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 295] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 303] ioctl(7, LOOP_SET_FD, 6 [pid 297] <... openat resumed>) = 7 [pid 295] ioctl(7, LOOP_CLR_FD [pid 303] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 297] ioctl(7, LOOP_SET_FD, 6 [pid 295] <... ioctl resumed>) = 0 [pid 303] ioctl(7, LOOP_CLR_FD [pid 297] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 304] munmap(0x7f47f8d80000, 138412032 [pid 303] <... ioctl resumed>) = 0 [pid 297] ioctl(7, LOOP_CLR_FD [pid 304] <... munmap resumed>) = 0 [pid 297] <... ioctl resumed>) = 0 [pid 304] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 7 [pid 304] ioctl(7, LOOP_SET_FD, 6 [pid 295] ioctl(7, LOOP_SET_FD, 6 [pid 304] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 295] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 304] ioctl(7, LOOP_CLR_FD [pid 295] close(7 [pid 304] <... ioctl resumed>) = 0 [pid 295] <... close resumed>) = 0 [pid 303] ioctl(7, LOOP_SET_FD, 6 [pid 297] ioctl(7, LOOP_SET_FD, 6 [pid 295] close(6 [pid 303] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 297] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 295] <... close resumed>) = 0 [pid 303] close(7 [pid 297] close(7 [pid 295] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... close resumed>) = 0 [pid 302] <... mount resumed>) = 0 [pid 297] <... close resumed>) = 0 [pid 295] <... futex resumed>) = 1 [pid 297] close(6 [pid 295] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 292] <... futex resumed>) = 0 [pid 304] ioctl(7, LOOP_SET_FD, 6) = -1 EBUSY (Device or resource busy) [pid 303] close(6 [pid 297] <... close resumed>) = 0 [pid 295] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 292] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] bpf(BPF_MAP_UPDATE_ELEM, 0x20000400, 32 [pid 292] <... futex resumed>) = 0 [pid 297] <... futex resumed>) = 1 [pid 294] <... futex resumed>) = 0 [pid 295] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 294] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] bpf(BPF_MAP_UPDATE_ELEM, 0x20000400, 32) = -1 EBADF (Bad file descriptor) [pid 295] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 294] <... futex resumed>) = 0 [pid 292] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 297] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] <... futex resumed>) = 0 [pid 294] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 292] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] close(7 [pid 297] <... futex resumed>) = 0 [pid 295] creat(0x20000140, 000 [pid 294] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 292] <... futex resumed>) = 0 [pid 304] <... close resumed>) = 0 [pid 297] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 304] close(6) = 0 [pid 304] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 304] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 302] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 302] chdir("./bus") = 0 [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 302] ioctl(4, LOOP_CLR_FD) = 0 [pid 302] close(4) = 0 [pid 302] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 302] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 303] <... close resumed>) = 0 [pid 303] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 20.182188][ T24] audit: type=1400 audit(1714474083.629:74): avc: denied { add_name } for pid=294 comm="syz-executor355" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 20.211768][ T24] audit: type=1400 audit(1714474083.629:75): avc: denied { create } for pid=294 comm="syz-executor355" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 20.232853][ T302] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 20.247711][ T295] EXT4-fs error (device loop4): ext4_validate_block_bitmap:420: comm syz-executor355: bg 0: bad block bitmap checksum [pid 303] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 300] <... futex resumed>) = 0 [pid 299] <... futex resumed>) = 0 [pid 298] <... futex resumed>) = 0 [pid 297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 294] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... futex resumed>) = 0 [pid 300] <... futex resumed>) = 1 [pid 302] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 300] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] <... open resumed>) = 4 [pid 302] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] creat(0x20000140, 000 [pid 294] <... futex resumed>) = 0 [pid 304] <... futex resumed>) = 0 [pid 303] <... futex resumed>) = 0 [pid 302] <... futex resumed>) = 1 [pid 300] <... futex resumed>) = 0 [pid 299] <... futex resumed>) = 1 [pid 298] <... futex resumed>) = 1 [pid 295] <... creat resumed>) = 6 [pid 304] bpf(BPF_MAP_UPDATE_ELEM, 0x20000400, 32 [pid 303] bpf(BPF_MAP_UPDATE_ELEM, 0x20000400, 32 [pid 302] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 300] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 303] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 302] <... mount resumed>) = 0 [pid 300] <... futex resumed>) = 0 [pid 304] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 304] <... futex resumed>) = 0 [pid 303] <... futex resumed>) = 0 [pid 302] <... futex resumed>) = 0 [pid 300] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 304] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 303] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 302] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 300] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 300] <... futex resumed>) = 0 [pid 302] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 300] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] <... open resumed>) = 5 [pid 302] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 300] <... futex resumed>) = 0 [pid 302] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 300] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 300] <... futex resumed>) = 0 [pid 302] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 300] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] <... mmap resumed>) = 0x20000000 [pid 302] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... futex resumed>) = 0 [pid 300] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 302] <... futex resumed>) = 1 [pid 302] memfd_create("syzkaller", 0) = 6 [pid 302] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47f8d80000 [pid 294] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 298] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 295] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] write(6, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 302] munmap(0x7f47f8d80000, 138412032) = 0 [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 7 [pid 302] ioctl(7, LOOP_SET_FD, 6) = -1 EBUSY (Device or resource busy) [pid 302] ioctl(7, LOOP_CLR_FD) = 0 [pid 299] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... futex resumed>) = 0 [pid 299] <... futex resumed>) = 1 [pid 303] creat(0x20000140, 000 [pid 299] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... creat resumed>) = 6 [pid 295] <... futex resumed>) = 1 [pid 292] <... futex resumed>) = 0 [pid 298] <... futex resumed>) = 1 [pid 295] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 292] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 295] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 292] <... futex resumed>) = 0 [pid 295] bpf(BPF_PROG_LOAD, 0x20000440, 144 [pid 292] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 295] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 295] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 292] <... futex resumed>) = 0 [pid 295] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 292] exit_group(0 [pid 295] <... futex resumed>) = ? [pid 292] <... exit_group resumed>) = ? [pid 295] +++ exited with 0 +++ [pid 292] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=292, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 297] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 294] <... futex resumed>) = 0 [pid 297] bpf(BPF_PROG_LOAD, 0x20000440, 144 [pid 294] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 290] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 297] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 294] <... futex resumed>) = 0 [pid 290] <... openat resumed>) = 3 [pid 297] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 294] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 290] ioctl(3, LOOP_CLR_FD [pid 297] <... futex resumed>) = 0 [pid 294] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 290] <... ioctl resumed>) = 0 [pid 297] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 294] exit_group(0 [pid 290] close(3 [pid 297] <... futex resumed>) = ? [pid 294] <... exit_group resumed>) = ? [pid 290] <... close resumed>) = 0 [pid 297] +++ exited with 0 +++ [pid 294] +++ exited with 0 +++ [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=294, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 290] <... clone resumed>, child_tidptr=0x55555561b690) = 321 [pid 289] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 289] ioctl(3, LOOP_CLR_FD) = 0 [pid 289] close(3) = 0 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555561b690) = 322 ./strace-static-x86_64: Process 322 attached [pid 322] set_robust_list(0x55555561b6a0, 24) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x55555561b6a0, 24 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 321] <... set_robust_list resumed>) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 322] <... openat resumed>) = 3 [pid 321] <... prctl resumed>) = 0 [pid 321] setpgid(0, 0 [pid 322] write(3, "1000", 4) = 4 [pid 321] <... setpgid resumed>) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 322] close(3) = 0 [pid 322] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 304] <... futex resumed>) = 0 [pid 322] rt_sigaction(SIGRT_1, {sa_handler=0x7f48012097a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f48011fae50}, [pid 321] <... openat resumed>) = 3 [pid 322] <... rt_sigaction resumed>NULL, 8) = 0 [pid 322] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 304] creat(0x20000140, 000 [pid 322] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 322] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4801180000 [pid 321] write(3, "1000", 4 [pid 322] mprotect(0x7f4801181000, 131072, PROT_READ|PROT_WRITE [pid 321] <... write resumed>) = 4 [pid 322] <... mprotect resumed>) = 0 [pid 321] close(3) = 0 [pid 322] rt_sigprocmask(SIG_BLOCK, ~[], [pid 321] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 321] rt_sigaction(SIGRT_1, {sa_handler=0x7f48012097a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f48011fae50}, NULL, 8) = 0 [pid 321] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 321] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4801180000 [pid 322] <... rt_sigprocmask resumed>[], 8) = 0 [pid 322] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f48011a0990, parent_tid=0x7f48011a0990, exit_signal=0, stack=0x7f4801180000, stack_size=0x20300, tls=0x7f48011a06c0} [pid 321] mprotect(0x7f4801181000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 321] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 322] <... clone3 resumed> => {parent_tid=[323]}, 88) = 323 [pid 321] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f48011a0990, parent_tid=0x7f48011a0990, exit_signal=0, stack=0x7f4801180000, stack_size=0x20300, tls=0x7f48011a06c0} [pid 322] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 321] <... clone3 resumed> => {parent_tid=[324]}, 88) = 324 [pid 322] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] rt_sigprocmask(SIG_SETMASK, [], [pid 322] <... futex resumed>) = 0 [pid 321] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 322] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 321] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 321] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 324 attached [pid 324] set_robust_list(0x7f48011a09a0, 24) = 0 [pid 324] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 324] memfd_create("syzkaller", 0) = 3 [pid 324] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47f8d80000 [ 20.260072][ T295] EXT4-fs error (device loop4) in ext4_mb_clear_bb:5612: Filesystem failed CRC [ 20.269368][ T297] EXT4-fs error (device loop3): ext4_validate_block_bitmap:420: comm syz-executor355: bg 0: bad block bitmap checksum [ 20.282147][ T297] EXT4-fs error (device loop3) in ext4_mb_clear_bb:5612: Filesystem failed CRC [ 20.286577][ T303] EXT4-fs error (device loop0): ext4_validate_block_bitmap:420: comm syz-executor355: bg 0: bad block bitmap checksum ./strace-static-x86_64: Process 323 attached [pid 323] set_robust_list(0x7f48011a09a0, 24) = 0 [pid 323] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 323] memfd_create("syzkaller", 0) = 3 [pid 323] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47f8d80000 [pid 302] ioctl(7, LOOP_SET_FD, 6) = -1 EBUSY (Device or resource busy) [pid 302] close(7) = 0 [pid 302] close(6) = 0 [pid 302] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 300] <... futex resumed>) = 0 [pid 302] bpf(BPF_MAP_UPDATE_ELEM, 0x20000400, 32 [pid 300] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 300] <... futex resumed>) = 0 [pid 302] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] <... futex resumed>) = 0 [pid 300] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 300] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] creat(0x20000140, 000 [pid 300] <... futex resumed>) = 0 [pid 300] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 324] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 323] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 324] <... write resumed>) = 1048576 [pid 324] munmap(0x7f47f8d80000, 138412032) = 0 [pid 324] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 324] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 324] ioctl(4, LOOP_CLR_FD) = 0 [pid 324] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 324] close(4) = 0 [pid 324] close(3 [pid 323] <... write resumed>) = 1048576 [pid 323] munmap(0x7f47f8d80000, 138412032) = 0 [pid 323] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 323] ioctl(4, LOOP_SET_FD, 3 [pid 324] <... close resumed>) = 0 [pid 323] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 323] ioctl(4, LOOP_CLR_FD) = 0 [pid 324] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] <... futex resumed>) = 0 [pid 321] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 321] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 323] ioctl(4, LOOP_SET_FD, 3 [pid 298] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 298] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 298] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 298] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 298] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f480115f000 [pid 298] mprotect(0x7f4801160000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 298] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 298] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f480117f990, parent_tid=0x7f480117f990, exit_signal=0, stack=0x7f480115f000, stack_size=0x20300, tls=0x7f480117f6c0} => {parent_tid=[325]}, 88) = 325 [pid 298] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 298] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 298] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 323] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 324] <... futex resumed>) = 1 [pid 323] close(4 [pid 324] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 323] <... close resumed>) = 0 [pid 324] <... open resumed>) = -1 EISDIR (Is a directory) [pid 323] close(3 [pid 324] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] <... futex resumed>) = 0 [pid 321] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 321] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 324] <... futex resumed>) = 1 [pid 324] mount("/dev/loop4", "./bus", NULL, MS_BIND, NULL [pid 323] <... close resumed>) = 0 [pid 323] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 322] <... futex resumed>) = 0 [pid 322] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 322] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 323] <... futex resumed>) = 1 [pid 323] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = -1 EISDIR (Is a directory) ./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x7f480117f9a0, 24) = 0 [pid 323] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] rt_sigprocmask(SIG_SETMASK, [], [pid 322] <... futex resumed>) = 0 [pid 322] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 322] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 323] <... futex resumed>) = 1 [pid 325] bpf(BPF_PROG_LOAD, 0x20000440, 144 [pid 323] mount("/dev/loop3", "./bus", NULL, MS_BIND, NULL [pid 325] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 325] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... futex resumed>) = 0 [pid 325] <... futex resumed>) = 1 [ 20.304586][ T304] EXT4-fs error (device loop2): ext4_validate_block_bitmap:420: comm syz-executor355: bg 0: bad block bitmap checksum [ 20.321762][ T302] EXT4-fs error (device loop1): ext4_validate_block_bitmap:420: comm syz-executor355: bg 0: bad block bitmap checksum [ 20.348756][ T304] EXT4-fs error (device loop2) in ext4_mb_clear_bb:5612: Filesystem failed CRC [pid 325] futex(0x7f480126b618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 324] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 299] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 324] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 321] <... futex resumed>) = 0 [pid 324] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 321] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... open resumed>) = -1 EISDIR (Is a directory) [pid 321] <... futex resumed>) = 0 [pid 324] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 324] <... futex resumed>) = 0 [pid 321] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 324] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 321] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... futex resumed>) = 0 [pid 324] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 324] <... futex resumed>) = 0 [pid 321] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 324] memfd_create("syzkaller", 0 [pid 321] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... memfd_create resumed>) = 3 [pid 321] <... futex resumed>) = 0 [pid 324] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 321] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 324] <... mmap resumed>) = 0x7f47f8d80000 [pid 324] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 324] munmap(0x7f47f8d80000, 138412032) = 0 [pid 324] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 324] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 324] ioctl(4, LOOP_CLR_FD) = 0 [pid 303] <... creat resumed>) = 6 [pid 303] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 302] <... creat resumed>) = 6 [pid 300] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 299] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] ioctl(4, LOOP_SET_FD, 3 [pid 300] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... futex resumed>) = 1 [pid 324] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 300] <... futex resumed>) = 0 [pid 299] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 324] close(4 [pid 300] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 324] <... close resumed>) = 0 [pid 300] <... mmap resumed>) = 0x7f480115f000 [pid 324] close(3 [pid 300] mprotect(0x7f4801160000, 131072, PROT_READ|PROT_WRITE [pid 324] <... close resumed>) = 0 [pid 300] <... mprotect resumed>) = 0 [pid 324] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] rt_sigprocmask(SIG_BLOCK, ~[], [pid 324] <... futex resumed>) = 1 [pid 300] <... rt_sigprocmask resumed>[], 8) = 0 [pid 324] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 300] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f480117f990, parent_tid=0x7f480117f990, exit_signal=0, stack=0x7f480115f000, stack_size=0x20300, tls=0x7f480117f6c0} => {parent_tid=[326]}, 88) = 326 [pid 300] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 300] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 302] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 303] <... futex resumed>) = 0 [pid 303] bpf(BPF_PROG_LOAD, 0x20000440, 144) = -1 E2BIG (Argument list too long) [pid 303] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... futex resumed>) = 0 [pid 299] exit_group(0) = ? [pid 303] <... futex resumed>) = ? [pid 321] <... futex resumed>) = 0 [pid 321] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 321] <... futex resumed>) = 1 [pid 324] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x20000000, flags=BPF_ANY}, 32 [pid 321] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 324] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 324] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 321] <... futex resumed>) = 0 [pid 324] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 321] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 321] <... futex resumed>) = 0 [pid 324] creat("./file0/file0", 000 [pid 321] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 324] <... creat resumed>) = -1 ENOENT (No such file or directory) [pid 324] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 321] <... futex resumed>) = 0 [pid 324] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 321] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 321] <... futex resumed>) = 0 [pid 324] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_PERF_EVENT, insn_cnt=5, insns=NULL, license=NULL, log_level=3, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 321] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 324] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 324] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 321] <... futex resumed>) = 0 [pid 324] futex(0x7f480126b608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 321] exit_group(0 [pid 324] <... futex resumed>) = ? [pid 321] <... exit_group resumed>) = ? [pid 324] +++ exited with 0 +++ [pid 321] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 290] ioctl(3, LOOP_CLR_FD) = 0 [pid 290] close(3) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555561b690) = 328 ./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x55555561b6a0, 24) = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] setpgid(0, 0) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3) = 0 [pid 328] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 328] rt_sigaction(SIGRT_1, {sa_handler=0x7f48012097a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f48011fae50}, NULL, 8) = 0 [pid 328] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 328] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4801180000 [pid 328] mprotect(0x7f4801181000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 328] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 328] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f48011a0990, parent_tid=0x7f48011a0990, exit_signal=0, stack=0x7f4801180000, stack_size=0x20300, tls=0x7f48011a06c0} => {parent_tid=[329]}, 88) = 329 [pid 328] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 328] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 20.355296][ T303] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5612: Filesystem failed CRC [ 20.361174][ T302] EXT4-fs error (device loop1) in ext4_mb_clear_bb:5612: Filesystem failed CRC [ 20.373295][ T304] ------------[ cut here ]------------ [ 20.380439][ T304] kernel BUG at fs/ext4/inode.c:5263! [ 20.385667][ T304] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 20.391520][ T304] CPU: 0 PID: 304 Comm: syz-executor355 Not tainted 5.10.210-syzkaller-00394-g70b6ab09a34b #0 [pid 328] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x7f48011a09a0, 24) = 0 [pid 329] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 329] memfd_create("syzkaller", 0) = 3 [pid 329] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47f8d80000 [pid 329] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 329] munmap(0x7f47f8d80000, 138412032) = 0 [pid 329] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 329] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 329] ioctl(4, LOOP_CLR_FD) = 0 ./strace-static-x86_64: Process 326 attached [pid 326] set_robust_list(0x7f480117f9a0, 24) = 0 [pid 326] rt_sigprocmask(SIG_SETMASK, [], [pid 329] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 329] close(4) = 0 [pid 329] close(3) = 0 [pid 329] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] <... futex resumed>) = 0 [pid 328] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 328] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] <... futex resumed>) = 1 [pid 329] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = -1 EISDIR (Is a directory) [pid 329] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] <... futex resumed>) = 0 [pid 328] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 328] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] <... futex resumed>) = 1 [pid 329] mount("/dev/loop4", "./bus", NULL, MS_BIND, NULL [pid 326] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 326] bpf(BPF_PROG_LOAD, 0x20000440, 144) = -1 E2BIG (Argument list too long) [pid 326] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... futex resumed>) = 0 [pid 300] exit_group(0 [pid 302] <... futex resumed>) = ? [pid 300] <... exit_group resumed>) = ? [pid 302] +++ exited with 0 +++ [pid 326] <... futex resumed>) = ? [ 20.401585][ T304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 20.411506][ T304] RIP: 0010:ext4_mark_iloc_dirty+0x3e51/0x3e60 [ 20.417472][ T304] Code: 6d ca ff e9 0f f1 ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 21 f1 ff ff 48 89 df e8 c9 6d ca ff e9 14 f1 ff ff e8 2f ed 8c ff <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 55 48 89 e5 41 57 41 [ 20.436911][ T304] RSP: 0018:ffffc90000ca6fc0 EFLAGS: 00010293 [ 20.442814][ T304] RAX: ffffffff81ddbcd1 RBX: 0000000000000000 RCX: ffff88811eaf2780 [ 20.450625][ T304] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000000 [pid 326] +++ exited with 0 +++ [pid 300] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 287] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 287] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 287] ioctl(3, LOOP_CLR_FD) = 0 [pid 287] close(3) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555561b690) = 330 [pid 303] +++ exited with 0 +++ [pid 299] +++ exited with 0 +++ [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=299, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 286] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 286] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 286] ioctl(3, LOOP_CLR_FD) = 0 [pid 286] close(3) = 0 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555561b690) = 331 ./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x55555561b6a0, 24) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3) = 0 [pid 330] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] rt_sigaction(SIGRT_1, {sa_handler=0x7f48012097a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f48011fae50}, NULL, 8) = 0 [pid 330] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 330] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4801180000 [pid 330] mprotect(0x7f4801181000, 131072, PROT_READ|PROT_WRITE [pid 328] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 328] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 328] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f480115f000 [pid 328] mprotect(0x7f4801160000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 328] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 328] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f480117f990, parent_tid=0x7f480117f990, exit_signal=0, stack=0x7f480115f000, stack_size=0x20300, tls=0x7f480117f6c0} => {parent_tid=[332]}, 88) = 332 [pid 328] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 328] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 328] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 330] <... mprotect resumed>) = 0 [pid 330] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 330] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f48011a0990, parent_tid=0x7f48011a0990, exit_signal=0, stack=0x7f4801180000, stack_size=0x20300, tls=0x7f48011a06c0} => {parent_tid=[333]}, 88) = 333 [pid 330] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 330] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 333 attached [pid 333] set_robust_list(0x7f48011a09a0, 24) = 0 [pid 333] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 333] memfd_create("syzkaller", 0) = 3 [pid 333] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47f8d80000 [ 20.458437][ T304] RBP: ffffc90000ca70d0 R08: ffffffff81dd98ed R09: ffffed10220be11d [ 20.466247][ T304] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 20.474060][ T304] R13: 0000000000000005 R14: 0000000000000000 R15: ffff88811eda1000 [ 20.481876][ T304] FS: 00007f48011a06c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 20.490638][ T304] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 20.497059][ T304] CR2: 00007f47f8dbf000 CR3: 000000011eb93000 CR4: 00000000003506b0 [pid 333] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 333] munmap(0x7f47f8d80000, 138412032) = 0 [pid 333] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 333] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 333] ioctl(4, LOOP_CLR_FD) = 0 ./strace-static-x86_64: Process 331 attached [pid 331] set_robust_list(0x55555561b6a0, 24) = 0 [pid 333] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 333] close(4) = 0 [pid 333] close(3) = 0 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 331] setpgid(0, 0 [pid 333] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... setpgid resumed>) = 0 [pid 330] <... futex resumed>) = 0 [pid 330] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 333] <... futex resumed>) = 1 [pid 333] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = -1 EISDIR (Is a directory) [pid 331] <... openat resumed>) = 3 [pid 333] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... futex resumed>) = 0 [pid 330] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 333] <... futex resumed>) = 1 [pid 333] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 331] write(3, "1000", 4) = 4 [pid 331] close(3) = 0 [pid 331] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] rt_sigaction(SIGRT_1, {sa_handler=0x7f48012097a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f48011fae50}, NULL, 8) = 0 [pid 331] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 331] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4801180000 [pid 331] mprotect(0x7f4801181000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 331] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 331] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f48011a0990, parent_tid=0x7f48011a0990, exit_signal=0, stack=0x7f4801180000, stack_size=0x20300, tls=0x7f48011a06c0} => {parent_tid=[334]}, 88) = 334 [pid 331] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 331] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 334 attached [pid 298] exit_group(0) = ? [pid 334] set_robust_list(0x7f48011a09a0, 24) = 0 [pid 334] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 334] memfd_create("syzkaller", 0) = 3 [pid 334] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47f8d80000 [pid 328] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 328] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 328] futex(0x7f480126b62c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 328] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f480113e000 [pid 328] mprotect(0x7f480113f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 328] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 328] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f480115e990, parent_tid=0x7f480115e990, exit_signal=0, stack=0x7f480113e000, stack_size=0x20300, tls=0x7f480115e6c0} => {parent_tid=[335]}, 88) = 335 [pid 328] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 328] futex(0x7f480126b628, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 328] futex(0x7f480126b62c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 334] munmap(0x7f47f8d80000, 138412032) = 0 [pid 334] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 334] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 334] ioctl(4, LOOP_CLR_FD) = 0 ./strace-static-x86_64: Process 332 attached [pid 332] set_robust_list(0x7f480117f9a0, 24) = 0 [ 20.504872][ T304] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 20.512684][ T304] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 20.520489][ T304] Call Trace: [ 20.523626][ T304] ? __die_body+0x62/0xb0 [ 20.527785][ T304] ? die+0x88/0xb0 [ 20.531346][ T304] ? do_trap+0x1a4/0x310 [ 20.535429][ T304] ? ext4_mark_iloc_dirty+0x3e51/0x3e60 [ 20.540809][ T304] ? handle_invalid_op+0x95/0xc0 [ 20.545581][ T304] ? ext4_mark_iloc_dirty+0x3e51/0x3e60 [ 20.550963][ T304] ? exc_invalid_op+0x32/0x50 [ 20.555482][ T304] ? asm_exc_invalid_op+0x12/0x20 [pid 332] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 332] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 334] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 334] close(4) = 0 [pid 334] close(3) = 0 [pid 334] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... futex resumed>) = 0 [pid 331] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... futex resumed>) = 1 [pid 334] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = -1 EISDIR (Is a directory) [pid 334] futex(0x7f480126b60c, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... futex resumed>) = 0 [pid 331] futex(0x7f480126b608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... futex resumed>) = 1 [pid 334] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL [pid 332] <... open resumed>) = -1 EISDIR (Is a directory) [pid 332] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 332] futex(0x7f480126b618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 325] <... futex resumed>) = ? [pid 325] +++ exited with 0 +++ ./strace-static-x86_64: Process 335 attached [pid 335] set_robust_list(0x7f480115e9a0, 24) = 0 [pid 335] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 335] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0) = -1 EBADF (Bad file descriptor) [pid 335] futex(0x7f480126b62c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 330] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f480115f000 [pid 330] mprotect(0x7f4801160000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 330] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 330] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f480117f990, parent_tid=0x7f480117f990, exit_signal=0, stack=0x7f480115f000, stack_size=0x20300, tls=0x7f480117f6c0} => {parent_tid=[336]}, 88) = 336 [pid 330] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 330] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 328] <... futex resumed>) = 0 [pid 328] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 328] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 332] <... futex resumed>) = 0 [pid 332] memfd_create("syzkaller", 0) = 3 [pid 332] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47f8d3e000 [pid 332] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 332] munmap(0x7f47f8d3e000, 138412032) = 0 [pid 332] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 332] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 332] ioctl(4, LOOP_CLR_FD) = 0 [pid 335] <... futex resumed>) = 1 [pid 335] futex(0x7f480126b628, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 336 attached [pid 336] set_robust_list(0x7f480117f9a0, 24 [pid 332] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 332] close(4) = 0 [pid 332] close(3) = 0 [pid 332] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 328] <... futex resumed>) = 0 [pid 328] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 328] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 332] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x20000000, flags=BPF_ANY}, 32) = -1 EBADF (Bad file descriptor) [pid 332] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 328] <... futex resumed>) = 0 [pid 332] creat("./file0/file0", 000 [pid 328] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] <... creat resumed>) = -1 ENOENT (No such file or directory) [pid 328] <... futex resumed>) = 0 [pid 332] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 332] <... futex resumed>) = 0 [pid 328] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_PERF_EVENT, insn_cnt=5, insns=NULL, license=NULL, log_level=3, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 328] <... futex resumed>) = 0 [pid 332] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 328] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 332] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 328] <... futex resumed>) = 0 [pid 332] futex(0x7f480126b618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 336] <... set_robust_list resumed>) = 0 [pid 336] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 336] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = -1 EISDIR (Is a directory) [pid 336] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... futex resumed>) = 0 [pid 330] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... futex resumed>) = 1 [pid 336] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0) = -1 EBADF (Bad file descriptor) [pid 336] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... futex resumed>) = 0 [pid 330] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 336] <... futex resumed>) = 1 [pid 336] memfd_create("syzkaller", 0) = 3 [pid 336] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47f8d5f000 [ 20.560340][ T304] ? ext4_mark_iloc_dirty+0x1a6d/0x3e60 [ 20.565715][ T304] ? ext4_mark_iloc_dirty+0x3e51/0x3e60 [ 20.571096][ T304] ? ext4_mark_iloc_dirty+0x3e51/0x3e60 [ 20.576483][ T304] __ext4_mark_inode_dirty+0x4fc/0x7b0 [ 20.581775][ T304] ? sb_end_intwrite+0x110/0x110 [ 20.586550][ T304] __ext4_ext_dirty+0x133/0x1f0 [ 20.591237][ T304] ext4_ext_remove_space+0x201a/0x4e10 [ 20.596535][ T304] ? _raw_write_lock+0xa4/0x170 [ 20.601220][ T304] ? ext4_ext_index_trans_blocks+0x120/0x120 [pid 336] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 336] munmap(0x7f47f8d5f000, 138412032) = 0 [pid 336] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 336] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 336] ioctl(4, LOOP_CLR_FD) = 0 [pid 336] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 336] close(4 [pid 331] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 331] futex(0x7f480126b60c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 331] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f480115f000 [pid 331] mprotect(0x7f4801160000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 331] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 331] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f480117f990, parent_tid=0x7f480117f990, exit_signal=0, stack=0x7f480115f000, stack_size=0x20300, tls=0x7f480117f6c0} => {parent_tid=[337]}, 88) = 337 [pid 331] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 331] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... close resumed>) = 0 [pid 336] close(3) = 0 [pid 336] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... futex resumed>) = 0 [pid 330] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... futex resumed>) = 1 [pid 336] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x20000000, flags=BPF_ANY}, 32) = -1 EBADF (Bad file descriptor) [pid 336] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 330] <... futex resumed>) = 0 [pid 336] creat("./file0/file0", 000 [pid 330] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... creat resumed>) = -1 ENOENT (No such file or directory) [pid 330] <... futex resumed>) = 0 [pid 336] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... futex resumed>) = 0 [pid 330] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_PERF_EVENT, insn_cnt=5, insns=NULL, license=NULL, log_level=3, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 330] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 330] <... futex resumed>) = 0 [pid 336] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 336] <... futex resumed>) = 0 [pid 330] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 336] futex(0x7f480126b618, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x7f480117f9a0, 24) = 0 [pid 337] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 337] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = -1 EISDIR (Is a directory) [pid 337] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... futex resumed>) = 0 [pid 331] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 337] <... futex resumed>) = 1 [pid 337] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0) = -1 EBADF (Bad file descriptor) [pid 337] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... futex resumed>) = 0 [pid 331] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 337] <... futex resumed>) = 1 [pid 337] memfd_create("syzkaller", 0) = 3 [pid 337] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47f8d5f000 [pid 337] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 337] munmap(0x7f47f8d5f000, 138412032) = 0 [pid 337] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 337] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 337] ioctl(4, LOOP_CLR_FD) = 0 [pid 337] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [ 20.607032][ T304] ? ext4_es_remove_extent+0x297/0x460 [ 20.612334][ T304] ? ext4_es_lookup_extent+0x940/0x940 [ 20.617619][ T304] ext4_ext_truncate+0x17f/0x200 [ 20.622394][ T304] ext4_truncate+0xb19/0x1220 [ 20.626908][ T304] ? __ext4_mark_inode_dirty+0x7b0/0x7b0 [ 20.632373][ T304] ext4_setattr+0xee2/0x1780 [ 20.636804][ T304] ? ext4_write_inode+0x730/0x730 [ 20.641661][ T304] notify_change+0xbb6/0xe60 [ 20.646087][ T304] ? down_read_killable+0x220/0x220 [ 20.651122][ T304] do_truncate+0x1ed/0x2d0 [ 20.655379][ T304] ? page_reporting_drain+0x1e0/0x1e0 [pid 337] close(4) = 0 [pid 337] close(3) = 0 [pid 337] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... futex resumed>) = 0 [pid 331] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 337] <... futex resumed>) = 1 [pid 331] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 337] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x20000000, flags=BPF_ANY}, 32) = -1 EBADF (Bad file descriptor) [pid 337] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 331] <... futex resumed>) = 0 [pid 337] creat("./file0/file0", 000 [pid 331] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... creat resumed>) = -1 ENOENT (No such file or directory) [pid 331] <... futex resumed>) = 0 [pid 337] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 337] <... futex resumed>) = 0 [pid 331] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_PERF_EVENT, insn_cnt=5, insns=NULL, license=NULL, log_level=3, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 331] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 331] <... futex resumed>) = 0 [pid 337] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 337] <... futex resumed>) = 0 [pid 331] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 20.660584][ T304] ? __kasan_check_read+0x11/0x20 [ 20.665445][ T304] path_openat+0x298d/0x3000 [ 20.669868][ T304] ? do_filp_open+0x460/0x460 [ 20.674380][ T304] do_filp_open+0x21c/0x460 [ 20.678722][ T304] ? vfs_tmpfile+0x2b0/0x2b0 [ 20.683147][ T304] ? get_unused_fd_flags+0x94/0xa0 [ 20.688097][ T304] do_sys_openat2+0x13f/0x6f0 [ 20.692609][ T304] ? ptrace_stop+0x6dc/0xa30 [ 20.697035][ T304] ? do_sys_open+0x220/0x220 [ 20.701460][ T304] ? ptrace_notify+0x24c/0x350 [ 20.706059][ T304] ? do_notify_parent+0xa10/0xa10 [pid 337] futex(0x7f480126b618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] exit_group(0 [pid 335] <... futex resumed>) = ? [pid 332] <... futex resumed>) = ? [pid 328] <... exit_group resumed>) = ? [pid 335] +++ exited with 0 +++ [pid 332] +++ exited with 0 +++ [ 20.710912][ T304] __x64_sys_creat+0x11f/0x160 [ 20.715519][ T304] ? __x32_compat_sys_openat+0x290/0x290 [ 20.720985][ T304] ? syscall_enter_from_user_mode+0x57/0x1a0 [ 20.726796][ T304] do_syscall_64+0x34/0x70 [ 20.731057][ T304] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 20.736783][ T304] RIP: 0033:0x7f48011e38b9 [ 20.741035][ T304] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [pid 330] exit_group(0 [pid 336] <... futex resumed>) = ? [pid 330] <... exit_group resumed>) = ? [pid 336] +++ exited with 0 +++ [pid 331] exit_group(0 [pid 337] <... futex resumed>) = ? [pid 331] <... exit_group resumed>) = ? [pid 337] +++ exited with 0 +++ [ 20.760478][ T304] RSP: 002b:00007f48011a0218 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 20.768722][ T304] RAX: ffffffffffffffda RBX: 00007f480126b608 RCX: 00007f48011e38b9 [ 20.776526][ T304] RDX: 00007f48011e38b9 RSI: 0000000000000000 RDI: 0000000020000140 [ 20.784340][ T304] RBP: 00007f480126b600 R08: 0000000000000000 R09: 0000000000000000 [ 20.792159][ T304] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4801237d98 [ 20.799963][ T304] R13: 0030656c69662f2e R14: 0030656c69662f30 R15: 2f30656c69662f2e [ 20.807773][ T304] Modules linked in: [pid 322] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 322] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 322] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f480115f000 [pid 322] mprotect(0x7f4801160000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 322] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 322] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f480117f990, parent_tid=0x7f480117f990, exit_signal=0, stack=0x7f480115f000, stack_size=0x20300, tls=0x7f480117f6c0} => {parent_tid=[338]}, 88) = 338 [pid 322] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 322] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 322] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x7f480117f9a0, 24) = 0 [pid 338] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 338] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = -1 EISDIR (Is a directory) [pid 338] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 322] <... futex resumed>) = 0 [pid 322] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 322] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] <... futex resumed>) = 1 [pid 338] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0) = -1 EBADF (Bad file descriptor) [pid 338] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 322] <... futex resumed>) = 0 [pid 322] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 322] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 338] <... futex resumed>) = 1 [pid 338] memfd_create("syzkaller", 0) = 3 [pid 338] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47f8d5f000 [pid 338] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 338] munmap(0x7f47f8d5f000, 138412032) = 0 [pid 338] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 338] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 338] ioctl(4, LOOP_CLR_FD) = 0 [pid 338] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [ 20.811636][ T304] ---[ end trace 76265d9e99675413 ]--- [ 20.816833][ T304] RIP: 0010:ext4_mark_iloc_dirty+0x3e51/0x3e60 [ 20.822798][ T304] Code: 6d ca ff e9 0f f1 ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 21 f1 ff ff 48 89 df e8 c9 6d ca ff e9 14 f1 ff ff e8 2f ed 8c ff <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 55 48 89 e5 41 57 41 [ 20.842277][ T304] RSP: 0018:ffffc90000ca6fc0 EFLAGS: 00010293 [ 20.848154][ T304] RAX: ffffffff81ddbcd1 RBX: 0000000000000000 RCX: ffff88811eaf2780 [pid 338] close(4) = 0 [pid 338] close(3) = 0 [pid 338] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 322] <... futex resumed>) = 0 [pid 338] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=-1, key=NULL, value=0x20000000, flags=BPF_ANY}, 32 [pid 322] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000 [pid 338] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 322] <... futex resumed>) = 0 [pid 338] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 322] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] <... futex resumed>) = 0 [pid 322] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 338] creat("./file0/file0", 000 [pid 322] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000 [pid 338] <... creat resumed>) = -1 ENOENT (No such file or directory) [pid 322] <... futex resumed>) = 0 [pid 338] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 322] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] <... futex resumed>) = 0 [pid 322] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 338] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_PERF_EVENT, insn_cnt=5, insns=NULL, license=NULL, log_level=3, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 322] futex(0x7f480126b618, FUTEX_WAKE_PRIVATE, 1000000 [pid 338] <... bpf resumed>) = -1 E2BIG (Argument list too long) [pid 322] <... futex resumed>) = 0 [pid 338] futex(0x7f480126b61c, FUTEX_WAKE_PRIVATE, 1000000 [pid 322] futex(0x7f480126b61c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 338] <... futex resumed>) = 0 [pid 322] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 20.855975][ T304] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000000 [ 20.863888][ T304] RBP: ffffc90000ca70d0 R08: ffffffff81dd98ed R09: ffffed10220be11d [ 20.871744][ T304] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 20.879519][ T304] R13: 0000000000000005 R14: 0000000000000000 R15: ffff88811eda1000 [ 20.887344][ T304] FS: 00007f48011a06c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 20.896094][ T304] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 20.902510][ T304] CR2: 00007f47f8dbf000 CR3: 000000011eb93000 CR4: 00000000003506b0 [ 20.910345][ T304] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 20.918151][ T304] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 20.925954][ T304] Kernel panic - not syncing: Fatal exception [ 20.932107][ T304] Kernel Offset: disabled [ 20.936223][ T304] Rebooting in 86400 seconds..