./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor51376052 <...> Warning: Permanently added '10.128.1.5' (ED25519) to the list of known hosts. execve("./syz-executor51376052", ["./syz-executor51376052"], 0x7fff96e70d30 /* 10 vars */) = 0 brk(NULL) = 0x5555566fe000 brk(0x5555566fed00) = 0x5555566fed00 arch_prctl(ARCH_SET_FS, 0x5555566fe380) = 0 set_tid_address(0x5555566fe650) = 296 set_robust_list(0x5555566fe660, 24) = 0 rseq(0x5555566feca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor51376052", 4096) = 26 getrandom("\xb5\x80\x60\x02\x56\x8e\xdd\x08", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555566fed00 brk(0x55555671fd00) = 0x55555671fd00 brk(0x555556720000) = 0x555556720000 mprotect(0x7f93b417d000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("./syzkaller.h2ek3Z", 0700) = 0 chmod("./syzkaller.h2ek3Z", 0777) = 0 chdir("./syzkaller.h2ek3Z") = 0 mkdir("./0", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555566fe650) = 298 ./strace-static-x86_64: Process 298 attached [pid 298] set_robust_list(0x5555566fe660, 24) = 0 [pid 298] chdir("./0") = 0 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] setpgid(0, 0) = 0 [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 298] write(3, "1000", 4) = 4 [pid 298] close(3) = 0 [pid 298] symlink("/dev/binderfs", "./binderfs") = 0 [pid 298] memfd_create("syzkaller", 0) = 3 [pid 298] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f93abcc9000 [pid 298] write(3, "\xeb\x76\x90\x45\x58\x46\x41\x54\x20\x20\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x88\x00\x00\x00\x0f\x00\x00\x00\x05\x00\x00\x00"..., 131072) = 131072 [pid 298] munmap(0x7f93abcc9000, 138412032) = 0 [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 298] ioctl(4, LOOP_SET_FD, 3) = 0 [ 22.463845][ T28] audit: type=1400 audit(1713105496.113:66): avc: denied { execmem } for pid=296 comm="syz-executor513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.483337][ T28] audit: type=1400 audit(1713105496.113:67): avc: denied { read write } for pid=296 comm="syz-executor513" name="loop0" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 22.488625][ T298] loop0: detected capacity change from 0 to 256 [pid 298] close(3) = 0 [pid 298] close(4) = 0 [pid 298] mkdir("./file0", 0777) = 0 [ 22.508343][ T28] audit: type=1400 audit(1713105496.113:68): avc: denied { open } for pid=296 comm="syz-executor513" path="/dev/loop0" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 22.521110][ T298] ======================================================= [ 22.521110][ T298] WARNING: The mand mount option has been deprecated and [ 22.521110][ T298] and is ignored by this kernel. Remove the mand [ 22.521110][ T298] option from the mount to silence this warning. [ 22.521110][ T298] ======================================================= [ 22.538505][ T28] audit: type=1400 audit(1713105496.113:69): avc: denied { ioctl } for pid=296 comm="syz-executor513" path="/dev/loop0" dev="devtmpfs" ino=114 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 298] mount("/dev/loop0", "./file0", "exfat", MS_NODEV|MS_NOEXEC|MS_MANDLOCK|MS_BORN, "iocharset=ascii,discard,dmask=00000000000000000000007,uid=0x0000000000000000,dmask=00000000000000000"...) = 0 [pid 298] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 298] chdir("./file0") = 0 [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 298] ioctl(4, LOOP_CLR_FD) = 0 [pid 298] close(4) = 0 [pid 298] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 4 [pid 298] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 298] exit_group(0) = ? [pid 298] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=298, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555566ff6f0 /* 4 entries */, 32768) = 112 umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./0/binderfs") = 0 umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|000, st_size=61440, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|000, st_size=61440, ...}, AT_EMPTY_PATH) = 0 [ 22.599190][ T28] audit: type=1400 audit(1713105496.173:70): avc: denied { mounton } for pid=298 comm="syz-executor513" path="/root/syzkaller.h2ek3Z/0/file0" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 22.599896][ T298] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 22.635837][ T28] audit: type=1400 audit(1713105496.283:71): avc: denied { mount } for pid=298 comm="syz-executor513" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 22.658780][ T28] audit: type=1400 audit(1713105496.283:72): avc: denied { read write } for pid=298 comm="syz-executor513" name="fuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 22.682486][ T28] audit: type=1400 audit(1713105496.283:73): avc: denied { open } for pid=298 comm="syz-executor513" path="/dev/fuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 22.706074][ T28] audit: type=1400 audit(1713105496.283:74): avc: denied { mounton } for pid=298 comm="syz-executor513" path="/root/syzkaller.h2ek3Z/0/file0/file0" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 22.731037][ T28] audit: type=1400 audit(1713105496.283:75): avc: denied { mount } for pid=298 comm="syz-executor513" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1