./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3517141476 <...> Warning: Permanently added '10.128.10.55' (ED25519) to the list of known hosts. execve("./syz-executor3517141476", ["./syz-executor3517141476"], 0x7ffef1445990 /* 10 vars */) = 0 brk(NULL) = 0x55557ac9c000 brk(0x55557ac9cd00) = 0x55557ac9cd00 arch_prctl(ARCH_SET_FS, 0x55557ac9c380) = 0 set_tid_address(0x55557ac9c650) = 282 set_robust_list(0x55557ac9c660, 24) = 0 rseq(0x55557ac9cca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3517141476", 4096) = 28 getrandom("\xb5\x46\xdc\xc0\x1b\xfa\x4f\x3f", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55557ac9cd00 brk(0x55557acbdd00) = 0x55557acbdd00 brk(0x55557acbe000) = 0x55557acbe000 mprotect(0x7f59a059d000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557ac9c650) = 283 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557ac9c650) = 284 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557ac9c650) = 285 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557ac9c650) = 286 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557ac9c650) = 287 ./strace-static-x86_64: Process 287 attached [pid 287] set_robust_list(0x55557ac9c660, 24) = 0 [pid 287] mkdir("./syzkaller.VlTV3T", 0700) = 0 [pid 287] chmod("./syzkaller.VlTV3T", 0777) = 0 [pid 287] chdir("./syzkaller.VlTV3T") = 0 [pid 287] mkdir("./0", 0777) = 0 [pid 287] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 287] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 287] close(3) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557ac9c650) = 289 ./strace-static-x86_64: Process 289 attached ./strace-static-x86_64: Process 285 attached ./strace-static-x86_64: Process 284 attached ./strace-static-x86_64: Process 286 attached ./strace-static-x86_64: Process 283 attached [pid 286] set_robust_list(0x55557ac9c660, 24 [pid 285] set_robust_list(0x55557ac9c660, 24 [pid 284] set_robust_list(0x55557ac9c660, 24 [pid 283] set_robust_list(0x55557ac9c660, 24 [pid 289] set_robust_list(0x55557ac9c660, 24) = 0 [pid 289] chdir("./0") = 0 [pid 289] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 289] setpgid(0, 0) = 0 [pid 289] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 289] write(3, "1000", 4) = 4 [pid 289] close(3) = 0 [pid 289] symlink("/dev/binderfs", "./binderfs") = 0 [pid 289] write(1, "executing program\n", 18executing program ) = 18 [pid 289] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 289] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 289] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 289] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 289] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 289] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 289] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 289] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 289] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 289] memfd_create("syzkaller", 0) = 5 [pid 289] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 289] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 286] <... set_robust_list resumed>) = 0 [pid 285] <... set_robust_list resumed>) = 0 [pid 284] <... set_robust_list resumed>) = 0 [pid 283] <... set_robust_list resumed>) = 0 [pid 289] munmap(0x7f59980ea000, 138412032) = 0 [pid 289] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 6 [pid 289] ioctl(6, LOOP_SET_FD, 5 [pid 285] mkdir("./syzkaller.He8ys4", 0700 [pid 284] mkdir("./syzkaller.DRbR7P", 0700 [pid 283] mkdir("./syzkaller.ogtjHe", 0700) = 0 [pid 284] <... mkdir resumed>) = 0 [pid 285] <... mkdir resumed>) = 0 [pid 286] mkdir("./syzkaller.SKCIRZ", 0700 [pid 285] chmod("./syzkaller.He8ys4", 0777 [pid 284] chmod("./syzkaller.DRbR7P", 0777 [pid 283] chmod("./syzkaller.ogtjHe", 0777 [pid 286] <... mkdir resumed>) = 0 [pid 285] <... chmod resumed>) = 0 [pid 284] <... chmod resumed>) = 0 [pid 286] chmod("./syzkaller.SKCIRZ", 0777 [pid 283] <... chmod resumed>) = 0 [ 22.091283][ T24] audit: type=1400 audit(1748997646.200:64): avc: denied { execmem } for pid=282 comm="syz-executor351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.111401][ T24] audit: type=1400 audit(1748997646.210:65): avc: denied { read write } for pid=287 comm="syz-executor351" name="loop4" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 289] <... ioctl resumed>) = 0 [pid 289] close(5) = 0 [pid 289] close(6) = 0 [pid 289] mkdir("./file0", 0777) = 0 [pid 289] mount("/dev/loop4", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 285] chdir("./syzkaller.He8ys4" [pid 284] chdir("./syzkaller.DRbR7P" [pid 285] <... chdir resumed>) = 0 [pid 283] chdir("./syzkaller.ogtjHe" [pid 286] <... chmod resumed>) = 0 [pid 285] mkdir("./0", 0777 [pid 284] <... chdir resumed>) = 0 [pid 283] <... chdir resumed>) = 0 [ 22.140388][ T24] audit: type=1400 audit(1748997646.210:66): avc: denied { open } for pid=287 comm="syz-executor351" path="/dev/loop4" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 22.166240][ T24] audit: type=1400 audit(1748997646.210:67): avc: denied { ioctl } for pid=287 comm="syz-executor351" path="/dev/loop4" dev="devtmpfs" ino=119 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 286] chdir("./syzkaller.SKCIRZ" [pid 285] <... mkdir resumed>) = 0 [pid 284] mkdir("./0", 0777 [pid 283] mkdir("./0", 0777 [pid 286] <... chdir resumed>) = 0 [pid 283] <... mkdir resumed>) = 0 [pid 286] mkdir("./0", 0777 [pid 284] <... mkdir resumed>) = 0 [pid 286] <... mkdir resumed>) = 0 [pid 284] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 285] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 283] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 286] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 284] <... openat resumed>) = 3 [pid 283] <... openat resumed>) = 3 [pid 286] ioctl(3, LOOP_CLR_FD [pid 285] <... openat resumed>) = 3 [pid 284] ioctl(3, LOOP_CLR_FD [pid 283] ioctl(3, LOOP_CLR_FD [pid 286] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 285] ioctl(3, LOOP_CLR_FD [pid 284] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 283] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 286] close(3 [pid 285] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 284] close(3 [pid 283] close(3 [pid 286] <... close resumed>) = 0 [pid 285] close(3 [pid 284] <... close resumed>) = 0 [pid 283] <... close resumed>) = 0 [ 22.195115][ T24] audit: type=1400 audit(1748997646.230:68): avc: denied { read write } for pid=289 comm="syz-executor351" name="vhost-vsock" dev="devtmpfs" ino=262 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 22.220277][ T24] audit: type=1400 audit(1748997646.230:69): avc: denied { open } for pid=289 comm="syz-executor351" path="/dev/vhost-vsock" dev="devtmpfs" ino=262 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 285] <... close resumed>) = 0 [pid 284] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 283] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 296 attached ./strace-static-x86_64: Process 295 attached ./strace-static-x86_64: Process 294 attached [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] set_robust_list(0x55557ac9c660, 24 [pid 295] set_robust_list(0x55557ac9c660, 24 [pid 294] set_robust_list(0x55557ac9c660, 24 [pid 286] <... clone resumed>, child_tidptr=0x55557ac9c650) = 296 [pid 284] <... clone resumed>, child_tidptr=0x55557ac9c650) = 294 [pid 283] <... clone resumed>, child_tidptr=0x55557ac9c650) = 295 [ 22.246451][ T24] audit: type=1400 audit(1748997646.230:70): avc: denied { ioctl } for pid=289 comm="syz-executor351" path="/dev/vhost-vsock" dev="devtmpfs" ino=262 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 22.251446][ T289] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue ./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x55557ac9c660, 24) = 0 [pid 297] chdir("./0") = 0 [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] setpgid(0, 0) = 0 [pid 297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 297] write(3, "1000", 4) = 4 [pid 297] close(3) = 0 [pid 297] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 297] write(1, "executing program\n", 18) = 18 [pid 297] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 296] <... set_robust_list resumed>) = 0 [pid 295] <... set_robust_list resumed>) = 0 [pid 294] <... set_robust_list resumed>) = 0 [pid 285] <... clone resumed>, child_tidptr=0x55557ac9c650) = 297 [pid 296] chdir("./0" [pid 295] chdir("./0" [pid 294] chdir("./0" [pid 296] <... chdir resumed>) = 0 [pid 295] <... chdir resumed>) = 0 [pid 294] <... chdir resumed>) = 0 [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... prctl resumed>) = 0 [pid 295] <... prctl resumed>) = 0 [pid 294] <... prctl resumed>) = 0 [pid 296] setpgid(0, 0 [pid 295] setpgid(0, 0 [pid 294] setpgid(0, 0 [pid 296] <... setpgid resumed>) = 0 [pid 295] <... setpgid resumed>) = 0 [pid 294] <... setpgid resumed>) = 0 [pid 296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 295] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 296] <... openat resumed>) = 3 [pid 295] <... openat resumed>) = 3 [pid 294] <... openat resumed>) = 3 [pid 296] write(3, "1000", 4 [pid 295] write(3, "1000", 4 [pid 294] write(3, "1000", 4 [pid 296] <... write resumed>) = 4 [pid 295] <... write resumed>) = 4 [pid 294] <... write resumed>) = 4 [pid 296] close(3 [pid 295] close(3 [pid 294] close(3 [pid 296] <... close resumed>) = 0 [pid 295] <... close resumed>) = 0 [pid 294] <... close resumed>) = 0 [pid 296] symlink("/dev/binderfs", "./binderfs" [pid 295] symlink("/dev/binderfs", "./binderfs" [pid 294] symlink("/dev/binderfs", "./binderfs"executing program executing program executing program [pid 296] <... symlink resumed>) = 0 [pid 295] <... symlink resumed>) = 0 [pid 294] <... symlink resumed>) = 0 [pid 296] write(1, "executing program\n", 18 [pid 295] write(1, "executing program\n", 18 [pid 294] write(1, "executing program\n", 18 [pid 296] <... write resumed>) = 18 [pid 295] <... write resumed>) = 18 [pid 294] <... write resumed>) = 18 [pid 296] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 295] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 294] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 296] <... openat resumed>) = 3 [pid 295] <... openat resumed>) = 3 [pid 294] <... openat resumed>) = 3 [pid 296] ioctl(3, VHOST_SET_OWNER [pid 295] ioctl(3, VHOST_SET_OWNER [pid 294] ioctl(3, VHOST_SET_OWNER [pid 297] <... openat resumed>) = 3 [pid 297] ioctl(3, VHOST_SET_OWNER [pid 295] <... ioctl resumed>, 0) = 0 [pid 295] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 295] ioctl(3, VHOST_SET_MEM_TABLE [pid 296] <... ioctl resumed>, 0) = 0 [pid 296] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 296] ioctl(3, VHOST_SET_MEM_TABLE [pid 294] <... ioctl resumed>, 0) = 0 [pid 294] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 294] ioctl(3, VHOST_SET_MEM_TABLE [pid 296] <... ioctl resumed>, 0x200000003380) = 0 [pid 296] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 296] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 296] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 296] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 296] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 296] memfd_create("syzkaller", 0) = 5 [pid 296] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 296] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 295] <... ioctl resumed>, 0x200000003380) = 0 [pid 295] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 295] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 295] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 295] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 295] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 295] memfd_create("syzkaller", 0) = 5 [pid 295] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 296] <... write resumed>) = 1048576 [pid 295] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 296] munmap(0x7f59980ea000, 138412032 [pid 295] <... write resumed>) = 1048576 [pid 295] munmap(0x7f59980ea000, 138412032) = 0 [pid 295] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 295] ioctl(6, LOOP_SET_FD, 5 [pid 296] <... munmap resumed>) = 0 [pid 296] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 295] <... ioctl resumed>) = 0 [pid 295] close(5) = 0 [pid 295] close(6) = 0 [pid 296] <... openat resumed>) = 6 [pid 296] ioctl(6, LOOP_SET_FD, 5 [pid 295] mkdir("./file0", 0777) = 0 [pid 295] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 294] <... ioctl resumed>, 0x200000003380) = 0 [pid 294] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 294] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 294] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 294] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 294] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 294] memfd_create("syzkaller", 0 [pid 296] <... ioctl resumed>) = 0 [pid 294] <... memfd_create resumed>) = 5 [pid 294] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 296] close(5 [pid 294] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 296] <... close resumed>) = 0 [pid 294] <... write resumed>) = 1048576 [pid 294] munmap(0x7f59980ea000, 138412032) = 0 [pid 294] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 6 [pid 296] close(6 [pid 294] ioctl(6, LOOP_SET_FD, 5 [pid 296] <... close resumed>) = 0 [ 22.273554][ T24] audit: type=1400 audit(1748997646.260:71): avc: denied { mounton } for pid=289 comm="syz-executor351" path="/root/syzkaller.VlTV3T/0/file0" dev="sda1" ino=2031 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [pid 296] mkdir("./file0", 0777) = 0 [pid 294] <... ioctl resumed>) = 0 [pid 297] <... ioctl resumed>, 0) = 0 [pid 297] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 297] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 297] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 297] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 297] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 297] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 297] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 297] memfd_create("syzkaller", 0) = 5 [pid 297] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 294] close(5) = 0 [pid 294] close(6 [pid 297] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 296] mount("/dev/loop3", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 289] <... mount resumed>) = 0 [pid 289] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 289] chdir("./file0") = 0 [ 22.342399][ T24] audit: type=1400 audit(1748997646.450:72): avc: denied { mount } for pid=289 comm="syz-executor351" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [pid 289] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 294] <... close resumed>) = 0 [pid 294] mkdir("./file0", 0777) = 0 [pid 294] mount("/dev/loop1", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 297] <... write resumed>) = 1048576 [pid 297] munmap(0x7f59980ea000, 138412032) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 289] <... openat resumed>) = 6 [pid 289] ioctl(6, LOOP_CLR_FD) = 0 [pid 289] close(6) = 0 [ 22.387856][ T295] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 289] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 297] <... openat resumed>) = 6 [pid 297] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 297] close(5) = 0 [pid 297] close(6 [pid 289] <... openat resumed>) = 6 [pid 289] write(6, "#! ./file1\n", 11) = 11 [pid 289] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 22.441578][ T24] audit: type=1400 audit(1748997646.550:73): avc: denied { write } for pid=289 comm="syz-executor351" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 22.467849][ T289] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [pid 289] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 297] <... close resumed>) = 0 [pid 297] mkdir("./file0", 0777) = 0 [pid 297] mount("/dev/loop2", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 295] <... mount resumed>) = 0 [pid 295] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 295] chdir("./file0") = 0 [pid 295] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 289] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [ 22.497463][ T294] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 289] exit_group(0) = ? [pid 295] <... openat resumed>) = 6 [pid 289] +++ exited with 0 +++ [pid 295] ioctl(6, LOOP_CLR_FD [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=289, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 295] <... ioctl resumed>) = 0 [pid 295] close(6) = 0 [pid 294] <... mount resumed>) = 0 [pid 295] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 294] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 287] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 295] <... openat resumed>) = 6 [pid 294] <... openat resumed>) = 5 [pid 287] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 295] write(6, "#! ./file1\n", 11 [pid 294] chdir("./file0" [pid 287] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 295] <... write resumed>) = 11 [pid 294] <... chdir resumed>) = 0 [pid 287] <... openat resumed>) = 3 [pid 295] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 294] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 287] newfstatat(3, "", [pid 295] <... mmap resumed>) = 0x200000000000 [pid 294] <... openat resumed>) = 6 [pid 287] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] socketpair(AF_UNIX, SOCK_STREAM, 0, [ 22.547474][ T297] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 287] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 287] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 297] <... mount resumed>) = 0 [pid 287] <... umount2 resumed>) = 0 [pid 287] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 287] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 287] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 287] close(4) = 0 [pid 287] rmdir("./0/file0") = 0 [pid 287] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] unlink("./0/binderfs") = 0 [pid 287] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 287] close(3) = 0 [pid 287] rmdir("./0" [pid 297] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 287] <... rmdir resumed>) = 0 [pid 297] <... openat resumed>) = 5 [pid 287] mkdir("./1", 0777 [pid 297] chdir("./file0" [pid 287] <... mkdir resumed>) = 0 [pid 287] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 297] <... chdir resumed>) = 0 [pid 294] ioctl(6, LOOP_CLR_FD [ 22.592278][ T295] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [pid 297] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 295] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 295] exit_group(0) = ? [pid 297] <... openat resumed>) = 6 [pid 294] <... ioctl resumed>) = 0 [pid 287] <... openat resumed>) = 3 [pid 297] ioctl(6, LOOP_CLR_FD [pid 294] close(6 [pid 287] ioctl(3, LOOP_CLR_FD [pid 294] <... close resumed>) = 0 [pid 287] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 297] <... ioctl resumed>) = 0 [pid 294] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 287] close(3 [pid 297] close(6 [pid 294] <... openat resumed>) = 6 [pid 287] <... close resumed>) = 0 [pid 294] write(6, "#! ./file1\n", 11 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... close resumed>) = 0 [pid 294] <... write resumed>) = 11 [pid 297] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 294] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 287] <... clone resumed>, child_tidptr=0x55557ac9c650) = 317 [pid 294] <... mmap resumed>) = 0x200000000000 [ 22.655528][ T296] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 294] socketpair(AF_UNIX, SOCK_STREAM, 0, ./strace-static-x86_64: Process 317 attached [pid 297] <... openat resumed>) = 6 [pid 317] set_robust_list(0x55557ac9c660, 24 [pid 297] write(6, "#! ./file1\n", 11 [pid 317] <... set_robust_list resumed>) = 0 [pid 317] chdir("./1") = 0 [pid 297] <... write resumed>) = 11 [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 317] <... prctl resumed>) = 0 [pid 297] <... mmap resumed>) = 0x200000000000 [pid 317] setpgid(0, 0 [pid 297] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 317] <... setpgid resumed>) = 0 [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 317] write(3, "1000", 4) = 4 [pid 317] close(3 [pid 295] +++ exited with 0 +++ [pid 317] <... close resumed>) = 0 [pid 283] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=295, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 317] symlink("/dev/binderfs", "./binderfs" [pid 283] restart_syscall(<... resuming interrupted clone ...> [pid 317] <... symlink resumed>) = 0 [pid 317] write(1, "executing program\n", 18executing program ) = 18 [pid 317] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 317] ioctl(3, VHOST_SET_OWNER [pid 283] <... restart_syscall resumed>) = 0 [pid 297] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 283] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 297] exit_group(0 [pid 283] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 283] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 297] <... exit_group resumed>) = ? [pid 283] <... openat resumed>) = 3 [pid 283] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 283] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 297] +++ exited with 0 +++ [pid 283] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 285] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=297, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 285] restart_syscall(<... resuming interrupted clone ...> [pid 296] <... mount resumed>) = 0 [pid 294] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 294] exit_group(0 [pid 296] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 294] <... exit_group resumed>) = ? [pid 296] <... openat resumed>) = 5 [pid 296] chdir("./file0" [pid 317] <... ioctl resumed>, 0) = 0 [pid 317] ioctl(3, VHOST_SET_VRING_ADDR [pid 296] <... chdir resumed>) = 0 [pid 317] <... ioctl resumed>, 0x200000000300) = 0 [pid 296] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 317] ioctl(3, VHOST_SET_MEM_TABLE [pid 285] <... restart_syscall resumed>) = 0 [pid 317] <... ioctl resumed>, 0x200000003380) = 0 [pid 317] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 285] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 317] ioctl(3, VHOST_SET_VRING_ERR [pid 285] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 317] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 294] +++ exited with 0 +++ [pid 317] ioctl(3, VHOST_SET_VRING_ADDR [pid 285] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 317] <... ioctl resumed>, 0x200000000240) = 0 [pid 285] <... openat resumed>) = 3 [pid 284] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=294, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 317] ioctl(3, VHOST_SET_VRING_KICK [pid 285] newfstatat(3, "", [pid 284] restart_syscall(<... resuming interrupted clone ...> [pid 317] <... ioctl resumed>, 0x200000000000) = 0 [pid 285] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 317] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 285] getdents64(3, [pid 317] <... ioctl resumed>, 0x200000000140) = 0 [pid 285] <... getdents64 resumed>0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 317] memfd_create("syzkaller", 0 [pid 285] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 317] <... memfd_create resumed>) = 5 [pid 317] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 317] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 284] <... restart_syscall resumed>) = 0 [pid 284] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 284] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 284] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 284] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 284] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 317] <... write resumed>) = 1048576 [pid 317] munmap(0x7f59980ea000, 138412032) = 0 [ 22.693759][ T294] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [ 22.716662][ T297] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [pid 317] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 296] <... openat resumed>) = 6 [pid 283] <... umount2 resumed>) = 0 [pid 296] ioctl(6, LOOP_CLR_FD [pid 283] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 283] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 283] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 283] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 283] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 283] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 283] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 283] close(4) = 0 [pid 283] rmdir("./0/file0") = 0 [pid 283] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 283] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 283] unlink("./0/binderfs") = 0 [pid 283] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 283] close(3) = 0 [pid 283] rmdir("./0") = 0 [pid 283] mkdir("./1", 0777) = 0 [pid 283] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 317] <... openat resumed>) = 6 [pid 296] <... ioctl resumed>) = 0 [pid 283] <... openat resumed>) = 3 [pid 317] ioctl(6, LOOP_SET_FD, 5 [pid 296] close(6 [pid 285] <... umount2 resumed>) = 0 [pid 283] ioctl(3, LOOP_CLR_FD [pid 296] <... close resumed>) = 0 [pid 285] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 296] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 283] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 285] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 296] <... openat resumed>) = 6 [pid 285] newfstatat(AT_FDCWD, "./0/file0", [pid 283] close(3 [pid 296] write(6, "#! ./file1\n", 11 [pid 285] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] <... write resumed>) = 11 [pid 285] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 296] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 285] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 296] <... mmap resumed>) = 0x200000000000 [pid 285] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 296] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 285] <... openat resumed>) = 4 [pid 317] <... ioctl resumed>) = 0 [pid 284] <... umount2 resumed>) = 0 [pid 317] close(5) = 0 [pid 317] close(6) = 0 [pid 317] mkdir("./file0", 0777) = 0 [pid 317] mount("/dev/loop4", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 285] newfstatat(4, "", [pid 283] <... close resumed>) = 0 [pid 285] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 283] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 285] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 285] getdents64(4, [pid 283] <... clone resumed>, child_tidptr=0x55557ac9c650) = 320 [pid 285] <... getdents64 resumed>0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 285] close(4) = 0 [pid 285] rmdir("./0/file0") = 0 [pid 285] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 284] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 285] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 285] newfstatat(AT_FDCWD, "./0/binderfs", [pid 284] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 285] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 285] unlink("./0/binderfs" [pid 284] newfstatat(AT_FDCWD, "./0/file0", [pid 285] <... unlink resumed>) = 0 [pid 285] getdents64(3, [pid 284] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 285] <... getdents64 resumed>0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 285] close(3 [pid 284] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 285] <... close resumed>) = 0 [pid 285] rmdir("./0" [pid 284] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 285] <... rmdir resumed>) = 0 [pid 284] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 285] mkdir("./1", 0777) = 0 [pid 284] <... openat resumed>) = 4 [pid 285] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 284] newfstatat(4, "", [pid 285] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 284] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 285] close(3) = 0 [pid 284] getdents64(4, [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 284] <... getdents64 resumed>0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 284] getdents64(4, [pid 285] <... clone resumed>, child_tidptr=0x55557ac9c650) = 321 [pid 284] <... getdents64 resumed>0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 284] close(4) = 0 [pid 284] rmdir("./0/file0") = 0 [pid 284] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 284] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 284] unlink("./0/binderfs") = 0 [pid 284] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 284] close(3) = 0 [pid 284] rmdir("./0") = 0 [pid 284] mkdir("./1", 0777) = 0 [pid 284] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 284] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 284] close(3) = 0 [pid 284] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 322 attached , child_tidptr=0x55557ac9c650) = 322 [pid 322] set_robust_list(0x55557ac9c660, 24) = 0 [pid 322] chdir("./1") = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 322] write(1, "executing program\n", 18) = 18 [pid 322] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 322] ioctl(3, VHOST_SET_OWNER [pid 296] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 296] exit_group(0) = ? [pid 296] +++ exited with 0 +++ [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=296, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 286] restart_syscall(<... resuming interrupted clone ...> [pid 322] <... ioctl resumed>, 0) = 0 [pid 322] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 322] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 322] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 322] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 322] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 322] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 322] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 286] <... restart_syscall resumed>) = 0 [pid 322] memfd_create("syzkaller", 0) = 5 [pid 322] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 286] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 322] <... mmap resumed>) = 0x7f59980ea000 [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 322] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 286] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 286] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [ 22.892288][ T298] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm vhost-296: bg 0: block 234: padding at end of block bitmap is not set [pid 286] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 320 attached ./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x55557ac9c660, 24 [pid 320] set_robust_list(0x55557ac9c660, 24) = 0 [pid 320] chdir("./1" [pid 321] <... set_robust_list resumed>) = 0 [pid 321] chdir("./1" [pid 320] <... chdir resumed>) = 0 [pid 321] <... chdir resumed>) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 320] setpgid(0, 0 [pid 321] <... prctl resumed>) = 0 [pid 321] setpgid(0, 0 [pid 320] <... setpgid resumed>) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 321] <... setpgid resumed>) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 320] <... openat resumed>) = 3 [pid 321] <... openat resumed>) = 3 [pid 320] write(3, "1000", 4 [pid 321] write(3, "1000", 4 [pid 320] <... write resumed>) = 4 [pid 321] <... write resumed>) = 4 [pid 321] close(3) = 0 [pid 320] close(3) = 0 [pid 321] symlink("/dev/binderfs", "./binderfs") = 0 [pid 320] symlink("/dev/binderfs", "./binderfs") = 0 [pid 320] write(1, "executing program\n", 18executing program executing program ) = 18 [pid 321] write(1, "executing program\n", 18 [pid 320] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 321] <... write resumed>) = 18 [pid 321] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 320] <... openat resumed>) = 3 [pid 321] <... openat resumed>) = 3 [pid 321] ioctl(3, VHOST_SET_OWNER [pid 320] ioctl(3, VHOST_SET_OWNER [pid 322] <... write resumed>) = 1048576 [pid 322] munmap(0x7f59980ea000, 138412032) = 0 [pid 322] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 320] <... ioctl resumed>, 0) = 0 [pid 320] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 321] <... ioctl resumed>, 0) = 0 [pid 320] ioctl(3, VHOST_SET_MEM_TABLE [pid 321] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 320] <... ioctl resumed>, 0x200000003380) = 0 [pid 321] ioctl(3, VHOST_SET_MEM_TABLE [pid 320] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 320] ioctl(3, VHOST_SET_VRING_ERR [pid 321] <... ioctl resumed>, 0x200000003380) = 0 [pid 320] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 321] eventfd2(118, EFD_SEMAPHORE [pid 320] ioctl(3, VHOST_SET_VRING_ADDR [pid 321] <... eventfd2 resumed>) = 4 [pid 320] <... ioctl resumed>, 0x200000000240) = 0 [pid 321] ioctl(3, VHOST_SET_VRING_ERR [pid 320] ioctl(3, VHOST_SET_VRING_KICK [pid 321] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 320] <... ioctl resumed>, 0x200000000000) = 0 [pid 321] ioctl(3, VHOST_SET_VRING_ADDR [pid 320] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 321] <... ioctl resumed>, 0x200000000240) = 0 [pid 320] <... ioctl resumed>, 0x200000000140) = 0 [pid 321] ioctl(3, VHOST_SET_VRING_KICK [pid 320] memfd_create("syzkaller", 0 [pid 321] <... ioctl resumed>, 0x200000000000) = 0 [pid 320] <... memfd_create resumed>) = 5 [pid 321] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 320] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 321] <... ioctl resumed>, 0x200000000140) = 0 [pid 320] <... mmap resumed>) = 0x7f59980ea000 [pid 321] memfd_create("syzkaller", 0) = 5 [pid 321] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 321] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 320] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [ 22.947334][ T317] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 320] munmap(0x7f59980ea000, 138412032 [pid 322] <... openat resumed>) = 6 [pid 321] <... write resumed>) = 1048576 [pid 286] <... umount2 resumed>) = 0 [pid 322] ioctl(6, LOOP_SET_FD, 5 [pid 286] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 321] munmap(0x7f59980ea000, 138412032 [pid 320] <... munmap resumed>) = 0 [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./0/file0", [pid 321] <... munmap resumed>) = 0 [pid 320] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 286] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 321] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 286] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 286] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 286] close(4) = 0 [pid 286] rmdir("./0/file0") = 0 [pid 286] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] unlink("./0/binderfs") = 0 [pid 286] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 286] close(3) = 0 [pid 286] rmdir("./0") = 0 [pid 286] mkdir("./1", 0777) = 0 [pid 286] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 317] <... mount resumed>) = 0 [pid 317] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 322] <... ioctl resumed>) = 0 [pid 321] <... openat resumed>) = 6 [pid 320] <... openat resumed>) = 6 [pid 317] <... openat resumed>) = 5 [pid 286] <... openat resumed>) = 3 [pid 322] close(5 [pid 317] chdir("./file0" [pid 322] <... close resumed>) = 0 [pid 322] close(6 [pid 317] <... chdir resumed>) = 0 [pid 322] <... close resumed>) = 0 [pid 317] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 322] mkdir("./file0", 0777 [pid 317] <... openat resumed>) = 6 [pid 322] <... mkdir resumed>) = 0 [pid 321] ioctl(6, LOOP_SET_FD, 5 [pid 320] ioctl(6, LOOP_SET_FD, 5 [pid 317] ioctl(6, LOOP_CLR_FD [pid 286] ioctl(3, LOOP_CLR_FD [pid 322] mount("/dev/loop1", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 317] <... ioctl resumed>) = 0 [pid 317] close(6 [pid 286] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 286] close(3 [pid 320] <... ioctl resumed>) = 0 [pid 320] close(5) = 0 [pid 320] close(6 [pid 321] <... ioctl resumed>) = 0 [pid 321] close(5 [pid 317] <... close resumed>) = 0 [pid 321] <... close resumed>) = 0 [pid 317] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 286] <... close resumed>) = 0 [pid 321] close(6 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 317] <... openat resumed>) = 6 [pid 317] write(6, "#! ./file1\n", 11) = 11 [pid 286] <... clone resumed>, child_tidptr=0x55557ac9c650) = 333 [pid 317] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 317] socketpair(AF_UNIX, SOCK_STREAM, 0, ./strace-static-x86_64: Process 333 attached [pid 333] set_robust_list(0x55557ac9c660, 24) = 0 [pid 333] chdir("./1") = 0 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 333] setpgid(0, 0) = 0 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 333] write(3, "1000", 4) = 4 [pid 333] close(3) = 0 [pid 333] symlink("/dev/binderfs", "./binderfs") = 0 [pid 333] write(1, "executing program\n", 18executing program ) = 18 [pid 333] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 333] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 333] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 333] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 333] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 333] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 333] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 333] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 333] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 333] memfd_create("syzkaller", 0) = 5 [pid 333] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 333] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 320] <... close resumed>) = 0 [pid 320] mkdir("./file0", 0777) = 0 [pid 320] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 322] <... mount resumed>) = 0 [pid 322] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 322] chdir("./file0") = 0 [pid 322] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 333] <... write resumed>) = 1048576 [ 23.070853][ T317] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [ 23.096911][ T322] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 322] <... openat resumed>) = 6 [pid 321] <... close resumed>) = 0 [pid 317] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 322] ioctl(6, LOOP_CLR_FD [pid 321] mkdir("./file0", 0777 [pid 322] <... ioctl resumed>) = 0 [pid 333] munmap(0x7f59980ea000, 138412032 [pid 322] close(6 [pid 321] <... mkdir resumed>) = 0 [pid 317] exit_group(0 [pid 333] <... munmap resumed>) = 0 [pid 322] <... close resumed>) = 0 [pid 321] mount("/dev/loop2", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 317] <... exit_group resumed>) = ? [pid 333] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 322] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 333] <... openat resumed>) = 6 [pid 322] <... openat resumed>) = 6 [pid 333] ioctl(6, LOOP_SET_FD, 5 [pid 322] write(6, "#! ./file1\n", 11) = 11 [pid 322] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 322] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 317] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 287] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 287] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 287] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 287] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 333] <... ioctl resumed>) = 0 [ 23.177491][ T322] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [pid 333] close(5) = 0 [pid 333] close(6) = 0 [pid 333] mkdir("./file0", 0777) = 0 [pid 333] mount("/dev/loop3", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 322] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [ 23.209174][ T321] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 23.247625][ T320] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 322] exit_group(0) = ? [pid 321] <... mount resumed>) = 0 [pid 320] <... mount resumed>) = 0 [pid 321] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 320] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 321] <... openat resumed>) = 5 [pid 321] chdir("./file0" [pid 320] <... openat resumed>) = 5 [pid 321] <... chdir resumed>) = 0 [pid 320] chdir("./file0" [pid 321] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 320] <... chdir resumed>) = 0 [pid 320] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 322] +++ exited with 0 +++ [pid 284] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 284] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 284] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 284] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 284] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 284] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 284] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 287] <... umount2 resumed>) = 0 [pid 321] <... openat resumed>) = 6 [pid 321] ioctl(6, LOOP_CLR_FD [pid 320] <... openat resumed>) = 6 [pid 320] ioctl(6, LOOP_CLR_FD [pid 287] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 287] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 287] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 287] close(4) = 0 [pid 287] rmdir("./1/file0") = 0 [pid 287] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] unlink("./1/binderfs") = 0 [pid 287] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 287] close(3) = 0 [pid 287] rmdir("./1") = 0 [pid 287] mkdir("./2", 0777) = 0 [ 23.287153][ T333] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 287] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 333] <... mount resumed>) = 0 [pid 333] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 333] chdir("./file0") = 0 [pid 333] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 284] <... umount2 resumed>) = 0 [pid 321] <... ioctl resumed>) = 0 [pid 320] <... ioctl resumed>) = 0 [pid 287] <... openat resumed>) = 3 [pid 333] <... openat resumed>) = 6 [pid 321] close(6 [pid 333] ioctl(6, LOOP_CLR_FD [pid 320] close(6 [pid 287] ioctl(3, LOOP_CLR_FD [pid 321] <... close resumed>) = 0 [pid 320] <... close resumed>) = 0 [pid 333] <... ioctl resumed>) = 0 [pid 287] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 320] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 333] close(6 [pid 321] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 287] close(3 [pid 284] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 333] <... close resumed>) = 0 [pid 287] <... close resumed>) = 0 [pid 333] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 321] <... openat resumed>) = 6 [pid 333] <... openat resumed>) = 6 [pid 320] <... openat resumed>) = 6 [pid 321] write(6, "#! ./file1\n", 11 [pid 287] <... clone resumed>, child_tidptr=0x55557ac9c650) = 342 [pid 284] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 333] write(6, "#! ./file1\n", 11 [pid 320] write(6, "#! ./file1\n", 11 [pid 333] <... write resumed>) = 11 [pid 321] <... write resumed>) = 11 [pid 333] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 321] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 320] <... write resumed>) = 11 [pid 284] newfstatat(AT_FDCWD, "./1/file0", [pid 333] <... mmap resumed>) = 0x200000000000 [pid 320] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 321] <... mmap resumed>) = 0x200000000000 [pid 320] <... mmap resumed>) = 0x200000000000 [pid 333] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 284] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 342 attached [pid 321] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 320] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 284] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 284] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 284] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 284] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 284] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 284] close(4) = 0 [pid 284] rmdir("./1/file0") = 0 [pid 284] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 284] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 284] unlink("./1/binderfs") = 0 [pid 284] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 284] close(3) = 0 [pid 284] rmdir("./1") = 0 [pid 284] mkdir("./2", 0777 [pid 342] set_robust_list(0x55557ac9c660, 24 [pid 321] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 320] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 342] <... set_robust_list resumed>) = 0 [pid 342] chdir("./2" [pid 321] exit_group(0 [pid 320] exit_group(0 [pid 342] <... chdir resumed>) = 0 [pid 321] <... exit_group resumed>) = ? [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 320] <... exit_group resumed>) = ? [pid 342] <... prctl resumed>) = 0 [pid 342] setpgid(0, 0) = 0 [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 284] <... mkdir resumed>) = 0 [pid 342] write(3, "1000", 4) = 4 [pid 342] close(3) = 0 [pid 342] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 342] write(1, "executing program\n", 18) = 18 [pid 342] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 342] ioctl(3, VHOST_SET_OWNER [pid 333] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 284] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 284] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 333] exit_group(0 [pid 284] close(3) = 0 [pid 284] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 333] <... exit_group resumed>) = ? [pid 284] <... clone resumed>, child_tidptr=0x55557ac9c650) = 344 [pid 342] <... ioctl resumed>, 0) = 0 [pid 342] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 342] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 342] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 342] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 342] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 342] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 342] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 342] memfd_create("syzkaller", 0) = 5 [pid 333] +++ exited with 0 +++ [pid 342] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 342] <... mmap resumed>) = 0x7f59980ea000 [pid 286] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 344 attached ) = 0 [pid 286] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 286] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 286] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 344] set_robust_list(0x55557ac9c660, 24) = 0 [pid 344] chdir("./2") = 0 [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 344] setpgid(0, 0) = 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 344] write(3, "1000", 4) = 4 [pid 344] close(3) = 0 [ 23.381580][ T333] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [ 23.381786][ T327] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm vhost-320: bg 0: block 234: padding at end of block bitmap is not set [ 23.396731][ T321] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [pid 344] symlink("/dev/binderfs", "./binderfs" [pid 342] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 344] <... symlink resumed>) = 0 executing program [pid 344] write(1, "executing program\n", 18) = 18 [pid 344] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 344] ioctl(3, VHOST_SET_OWNER [pid 342] <... write resumed>) = 1048576 [pid 321] +++ exited with 0 +++ [pid 285] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 285] restart_syscall(<... resuming interrupted clone ...> [pid 342] munmap(0x7f59980ea000, 138412032) = 0 [pid 342] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 285] <... restart_syscall resumed>) = 0 [pid 285] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 285] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 285] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 285] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 285] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 344] <... ioctl resumed>, 0) = 0 [pid 344] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 344] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 344] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 344] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 344] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 344] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 344] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 344] memfd_create("syzkaller", 0) = 5 [pid 344] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 320] +++ exited with 0 +++ [pid 283] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 283] restart_syscall(<... resuming interrupted clone ...> [pid 344] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 283] <... restart_syscall resumed>) = 0 [pid 283] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 283] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 283] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 283] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 283] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 344] <... write resumed>) = 1048576 [pid 286] <... umount2 resumed>) = 0 [pid 342] <... openat resumed>) = 6 [pid 342] ioctl(6, LOOP_SET_FD, 5 [pid 286] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 286] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 286] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 286] close(4) = 0 [pid 286] rmdir("./1/file0") = 0 [pid 286] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] unlink("./1/binderfs") = 0 [pid 286] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 286] close(3) = 0 [pid 286] rmdir("./1") = 0 [pid 286] mkdir("./2", 0777) = 0 [pid 286] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 344] munmap(0x7f59980ea000, 138412032) = 0 [pid 344] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 342] <... ioctl resumed>) = 0 [pid 285] <... umount2 resumed>) = 0 [pid 344] <... openat resumed>) = 6 [pid 286] <... openat resumed>) = 3 [pid 283] <... umount2 resumed>) = 0 [pid 344] ioctl(6, LOOP_SET_FD, 5 [pid 342] close(5 [pid 286] ioctl(3, LOOP_CLR_FD [pid 342] <... close resumed>) = 0 [pid 286] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 342] close(6 [pid 286] close(3 [pid 285] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 283] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 285] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 344] <... ioctl resumed>) = 0 [pid 342] <... close resumed>) = 0 [pid 286] <... close resumed>) = 0 [pid 344] close(5 [pid 342] mkdir("./file0", 0777 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 344] <... close resumed>) = 0 [pid 342] <... mkdir resumed>) = 0 [pid 344] close(6 [pid 342] mount("/dev/loop4", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 286] <... clone resumed>, child_tidptr=0x55557ac9c650) = 348 [pid 283] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 285] newfstatat(AT_FDCWD, "./1/file0", [pid 283] newfstatat(AT_FDCWD, "./1/file0", ./strace-static-x86_64: Process 348 attached [pid 285] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 348] set_robust_list(0x55557ac9c660, 24 [pid 283] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 348] <... set_robust_list resumed>) = 0 [pid 285] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 348] chdir("./2" [pid 283] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 348] <... chdir resumed>) = 0 [pid 285] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 283] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 283] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 285] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 283] <... openat resumed>) = 4 [pid 285] <... openat resumed>) = 4 [pid 285] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 283] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 285] getdents64(4, [pid 283] getdents64(4, [pid 285] <... getdents64 resumed>0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 283] <... getdents64 resumed>0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 283] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 285] getdents64(4, [pid 283] close(4 [pid 285] <... getdents64 resumed>0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 285] close(4 [pid 283] <... close resumed>) = 0 [pid 285] <... close resumed>) = 0 [pid 283] rmdir("./1/file0" [pid 285] rmdir("./1/file0") = 0 [pid 283] <... rmdir resumed>) = 0 [pid 285] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 285] newfstatat(AT_FDCWD, "./1/binderfs", [pid 283] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 285] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 283] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 285] unlink("./1/binderfs" [pid 283] newfstatat(AT_FDCWD, "./1/binderfs", [pid 285] <... unlink resumed>) = 0 [pid 283] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 285] getdents64(3, [pid 283] unlink("./1/binderfs" [pid 285] <... getdents64 resumed>0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 283] <... unlink resumed>) = 0 [pid 285] close(3 [pid 283] getdents64(3, [pid 285] <... close resumed>) = 0 [pid 283] <... getdents64 resumed>0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 285] rmdir("./1" [pid 283] close(3 [pid 285] <... rmdir resumed>) = 0 [pid 283] <... close resumed>) = 0 [pid 285] mkdir("./2", 0777 [pid 283] rmdir("./1" [pid 285] <... mkdir resumed>) = 0 [pid 283] <... rmdir resumed>) = 0 [pid 283] mkdir("./2", 0777 [pid 285] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 283] <... mkdir resumed>) = 0 [pid 283] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 348] setpgid(0, 0) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 348] write(3, "1000", 4) = 4 [pid 348] close(3) = 0 [pid 348] symlink("/dev/binderfs", "./binderfs") = 0 [pid 348] write(1, "executing program\n", 18executing program ) = 18 [pid 348] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 348] ioctl(3, VHOST_SET_OWNER [pid 344] <... close resumed>) = 0 [pid 344] mkdir("./file0", 0777) = 0 [pid 348] <... ioctl resumed>, 0) = 0 [pid 348] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 348] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 348] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 348] ioctl(3, VHOST_SET_VRING_ERR [pid 344] mount("/dev/loop1", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 348] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 348] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 348] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 348] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 348] memfd_create("syzkaller", 0) = 5 [pid 348] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 348] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 348] munmap(0x7f59980ea000, 138412032) = 0 [pid 348] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 285] <... openat resumed>) = 3 [pid 283] <... openat resumed>) = 3 [pid 285] ioctl(3, LOOP_CLR_FD [pid 283] ioctl(3, LOOP_CLR_FD [pid 285] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 283] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 285] close(3 [pid 283] close(3 [pid 285] <... close resumed>) = 0 [pid 283] <... close resumed>) = 0 [pid 348] <... openat resumed>) = 6 [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 283] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 348] ioctl(6, LOOP_SET_FD, 5 [pid 285] <... clone resumed>, child_tidptr=0x55557ac9c650) = 352 [pid 283] <... clone resumed>, child_tidptr=0x55557ac9c650) = 353 ./strace-static-x86_64: Process 352 attached [pid 352] set_robust_list(0x55557ac9c660, 24) = 0 [pid 352] chdir("./2"./strace-static-x86_64: Process 353 attached [pid 348] <... ioctl resumed>) = 0 [pid 348] close(5) = 0 [pid 348] close(6 [pid 352] <... chdir resumed>) = 0 [ 23.667051][ T342] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 352] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 352] setpgid(0, 0) = 0 [pid 352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 352] write(3, "1000", 4) = 4 [pid 352] close(3) = 0 [pid 352] symlink("/dev/binderfs", "./binderfs" [pid 353] set_robust_list(0x55557ac9c660, 24 [pid 352] <... symlink resumed>) = 0 executing program [pid 352] write(1, "executing program\n", 18) = 18 [pid 352] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 352] ioctl(3, VHOST_SET_OWNER [pid 353] <... set_robust_list resumed>) = 0 [pid 353] chdir("./2") = 0 [pid 353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 353] setpgid(0, 0) = 0 [pid 353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 353] write(3, "1000", 4) = 4 [pid 353] close(3) = 0 [pid 353] symlink("/dev/binderfs", "./binderfs") = 0 [pid 353] write(1, "executing program\n", 18executing program ) = 18 [pid 353] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 353] ioctl(3, VHOST_SET_OWNER [pid 352] <... ioctl resumed>, 0) = 0 [pid 352] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 352] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 352] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 352] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 352] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 352] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 352] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 353] <... ioctl resumed>, 0) = 0 [pid 353] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 353] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 353] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 353] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 353] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 353] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 353] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 353] memfd_create("syzkaller", 0) = 5 [pid 353] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 352] memfd_create("syzkaller", 0 [pid 348] <... close resumed>) = 0 [pid 352] <... memfd_create resumed>) = 5 [pid 348] mkdir("./file0", 0777 [pid 352] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 348] <... mkdir resumed>) = 0 [pid 348] mount("/dev/loop3", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 352] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [ 23.715442][ T344] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 353] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 353] munmap(0x7f59980ea000, 138412032) = 0 [pid 353] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 353] ioctl(6, LOOP_SET_FD, 5 [pid 352] munmap(0x7f59980ea000, 138412032) = 0 [pid 352] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 353] <... ioctl resumed>) = 0 [pid 352] <... openat resumed>) = 6 [pid 352] ioctl(6, LOOP_SET_FD, 5 [pid 353] close(5) = 0 [pid 353] close(6 [pid 352] <... ioctl resumed>) = 0 [pid 352] close(5) = 0 [pid 352] close(6) = 0 [pid 352] mkdir("./file0", 0777) = 0 [pid 352] mount("/dev/loop2", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 353] <... close resumed>) = 0 [pid 353] mkdir("./file0", 0777) = 0 [pid 353] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 342] <... mount resumed>) = 0 [pid 342] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 342] chdir("./file0") = 0 [ 23.784585][ T348] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 342] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 344] <... mount resumed>) = 0 [pid 344] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 344] chdir("./file0") = 0 [pid 344] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 342] <... openat resumed>) = 6 [pid 342] ioctl(6, LOOP_CLR_FD) = 0 [pid 342] close(6) = 0 [pid 342] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 342] write(6, "#! ./file1\n", 11) = 11 [pid 342] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 342] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 344] <... openat resumed>) = 6 [pid 344] ioctl(6, LOOP_CLR_FD) = 0 [pid 344] close(6) = 0 [pid 344] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 344] write(6, "#! ./file1\n", 11) = 11 [ 23.881315][ T342] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [ 23.906673][ T352] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 344] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 344] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 353] <... mount resumed>) = 0 [pid 353] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 353] chdir("./file0" [pid 348] <... mount resumed>) = 0 [pid 348] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 348] chdir("./file0") = 0 [pid 353] <... chdir resumed>) = 0 [pid 348] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 6 [pid 348] ioctl(6, LOOP_CLR_FD) = 0 [pid 348] close(6) = 0 [pid 348] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 353] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 353] ioctl(6, LOOP_CLR_FD) = 0 [pid 353] close(6) = 0 [pid 353] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 353] write(6, "#! ./file1\n", 11) = 11 [ 23.928420][ T353] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 23.936373][ T344] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [pid 353] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 353] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 348] <... openat resumed>) = 6 [pid 348] write(6, "#! ./file1\n", 11) = 11 [pid 348] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 348] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 342] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 342] exit_group(0) = ? [pid 352] <... mount resumed>) = 0 [pid 352] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 342] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=342, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 287] restart_syscall(<... resuming interrupted clone ...> [pid 352] <... openat resumed>) = 5 [pid 352] chdir("./file0") = 0 [pid 352] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 6 [pid 352] ioctl(6, LOOP_CLR_FD) = 0 [pid 352] close(6 [pid 287] <... restart_syscall resumed>) = 0 [pid 287] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 287] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 287] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 352] <... close resumed>) = 0 [pid 352] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 353] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 352] write(6, "#! ./file1\n", 11 [pid 353] exit_group(0 [pid 352] <... write resumed>) = 11 [pid 353] <... exit_group resumed>) = ? [ 23.978783][ T353] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [ 24.007818][ T348] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [pid 352] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 352] socketpair(AF_UNIX, SOCK_STREAM, 0, 0x200000000040) = -1 EFAULT (Bad address) [pid 352] exit_group(0) = ? [pid 348] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 348] exit_group(0) = ? [pid 352] +++ exited with 0 +++ [pid 285] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=352, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 285] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 285] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 285] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 285] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 285] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 348] +++ exited with 0 +++ [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 286] restart_syscall(<... resuming interrupted clone ...> [pid 344] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 344] exit_group(0) = ? [pid 344] +++ exited with 0 +++ [pid 284] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 284] restart_syscall(<... resuming interrupted clone ...> [pid 353] +++ exited with 0 +++ [pid 283] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=353, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 283] restart_syscall(<... resuming interrupted clone ...> [pid 286] <... restart_syscall resumed>) = 0 [pid 284] <... restart_syscall resumed>) = 0 [pid 283] <... restart_syscall resumed>) = 0 [pid 283] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 283] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 283] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 283] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 283] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 284] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 284] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 284] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 286] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 284] <... openat resumed>) = 3 [pid 286] <... openat resumed>) = 3 [pid 284] newfstatat(3, "", [pid 286] newfstatat(3, "", [pid 284] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 284] getdents64(3, [pid 286] getdents64(3, [pid 284] <... getdents64 resumed>0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 286] <... getdents64 resumed>0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 284] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 287] <... umount2 resumed>) = 0 [pid 287] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 287] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 287] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 287] close(4) = 0 [pid 287] rmdir("./2/file0") = 0 [pid 287] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] unlink("./2/binderfs") = 0 [pid 287] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 287] close(3) = 0 [pid 287] rmdir("./2") = 0 [pid 287] mkdir("./3", 0777) = 0 [ 24.063292][ T357] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm vhost-352: bg 0: block 234: padding at end of block bitmap is not set [pid 287] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 285] <... umount2 resumed>) = 0 [pid 285] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 285] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 285] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] <... umount2 resumed>) = 0 [pid 285] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 285] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 285] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 285] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 285] close(4) = 0 [pid 285] rmdir("./2/file0") = 0 [pid 285] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 285] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 285] unlink("./2/binderfs") = 0 [pid 285] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 285] close(3) = 0 [pid 285] rmdir("./2") = 0 [pid 285] mkdir("./3", 0777 [pid 283] <... umount2 resumed>) = 0 [pid 283] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 283] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 283] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 284] <... umount2 resumed>) = 0 [pid 283] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 283] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 283] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 283] getdents64(4, [pid 287] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 287] close(3) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557ac9c650) = 368 ./strace-static-x86_64: Process 368 attached [pid 368] set_robust_list(0x55557ac9c660, 24) = 0 [pid 368] chdir("./3") = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 368] setpgid(0, 0) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 368] write(3, "1000", 4) = 4 [pid 368] close(3) = 0 [pid 368] symlink("/dev/binderfs", "./binderfs" [pid 286] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 285] <... mkdir resumed>) = 0 [pid 283] <... getdents64 resumed>0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 285] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 283] getdents64(4, [pid 285] <... openat resumed>) = 3 [pid 283] <... getdents64 resumed>0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 285] ioctl(3, LOOP_CLR_FD [pid 283] close(4 [pid 285] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 283] <... close resumed>) = 0 [pid 285] close(3 [pid 283] rmdir("./2/file0" [pid 285] <... close resumed>) = 0 [pid 283] <... rmdir resumed>) = 0 [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 283] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 285] <... clone resumed>, child_tidptr=0x55557ac9c650) = 369 [pid 283] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 283] unlink("./2/binderfs") = 0 [pid 283] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 283] close(3) = 0 [pid 283] rmdir("./2") = 0 [pid 283] mkdir("./3", 0777 [pid 284] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 283] <... mkdir resumed>) = 0 [pid 283] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 283] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 283] close(3) = 0 [pid 283] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557ac9c650) = 370 [pid 286] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 286] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 286] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 286] close(4) = 0 [pid 286] rmdir("./2/file0") = 0 [pid 286] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] unlink("./2/binderfs") = 0 [pid 286] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 286] close(3) = 0 [pid 286] rmdir("./2") = 0 [pid 286] mkdir("./3", 0777) = 0 [pid 284] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 286] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 286] close(3) = 0 [pid 284] newfstatat(AT_FDCWD, "./2/file0", [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 284] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] <... clone resumed>, child_tidptr=0x55557ac9c650) = 371 [pid 284] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 368] <... symlink resumed>) = 0 executing program [pid 368] write(1, "executing program\n", 18) = 18 [pid 368] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 368] ioctl(3, VHOST_SET_OWNER./strace-static-x86_64: Process 370 attached [pid 370] set_robust_list(0x55557ac9c660, 24 [pid 284] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 370] <... set_robust_list resumed>) = 0 [pid 370] chdir("./3" [pid 284] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 370] <... chdir resumed>) = 0 [pid 370] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 370] setpgid(0, 0) = 0 [pid 370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 370] write(3, "1000", 4) = 4 [pid 370] close(3) = 0 [pid 370] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 370] write(1, "executing program\n", 18) = 18 [pid 370] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 370] ioctl(3, VHOST_SET_OWNER [pid 368] <... ioctl resumed>, 0) = 0 [pid 368] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 284] <... openat resumed>) = 4 [pid 368] ioctl(3, VHOST_SET_MEM_TABLE [pid 284] newfstatat(4, "", [pid 368] <... ioctl resumed>, 0x200000003380) = 0 [pid 284] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 368] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 284] getdents64(4, [pid 368] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 284] <... getdents64 resumed>0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 368] ioctl(3, VHOST_SET_VRING_ADDR [pid 284] getdents64(4, [pid 368] <... ioctl resumed>, 0x200000000240) = 0 [pid 284] <... getdents64 resumed>0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 368] ioctl(3, VHOST_SET_VRING_KICK [pid 284] close(4 [pid 368] <... ioctl resumed>, 0x200000000000) = 0 [pid 284] <... close resumed>) = 0 [pid 368] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 284] rmdir("./2/file0" [pid 368] <... ioctl resumed>, 0x200000000140) = 0 [pid 368] memfd_create("syzkaller", 0) = 5 [pid 368] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 284] <... rmdir resumed>) = 0 [pid 368] <... mmap resumed>) = 0x7f59980ea000 [pid 284] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 284] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 369 attached [pid 284] unlink("./2/binderfs") = 0 [pid 284] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 284] close(3) = 0 [pid 284] rmdir("./2") = 0 [pid 284] mkdir("./3", 0777 [pid 369] set_robust_list(0x55557ac9c660, 24) = 0 [pid 284] <... mkdir resumed>) = 0 [pid 284] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 369] chdir("./3" [pid 284] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 369] <... chdir resumed>) = 0 [pid 284] close(3 [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 284] <... close resumed>) = 0 [pid 369] <... prctl resumed>) = 0 [pid 284] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 368] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 369] setpgid(0, 0 [pid 284] <... clone resumed>, child_tidptr=0x55557ac9c650) = 374 [pid 369] <... setpgid resumed>) = 0 [pid 369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 370] <... ioctl resumed>, 0) = 0 [pid 370] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 370] ioctl(3, VHOST_SET_MEM_TABLE [pid 369] <... openat resumed>) = 3 ./strace-static-x86_64: Process 374 attached [pid 374] set_robust_list(0x55557ac9c660, 24) = 0 [pid 374] chdir("./3" [pid 369] write(3, "1000", 4./strace-static-x86_64: Process 371 attached [pid 374] <... chdir resumed>) = 0 [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 374] setpgid(0, 0 [pid 369] <... write resumed>) = 4 [pid 371] set_robust_list(0x55557ac9c660, 24 [pid 369] close(3 [pid 374] <... setpgid resumed>) = 0 [pid 374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 369] <... close resumed>) = 0 [pid 371] <... set_robust_list resumed>) = 0 [pid 369] symlink("/dev/binderfs", "./binderfs" [pid 370] <... ioctl resumed>, 0x200000003380) = 0 [pid 370] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 370] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 370] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 370] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 370] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 370] memfd_create("syzkaller", 0executing program ) = 5 [pid 370] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 369] <... symlink resumed>) = 0 [pid 369] write(1, "executing program\n", 18) = 18 [pid 369] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 371] chdir("./3" [pid 369] <... openat resumed>) = 3 [pid 371] <... chdir resumed>) = 0 [pid 369] ioctl(3, VHOST_SET_OWNER [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 374] <... openat resumed>) = 3 [pid 371] setpgid(0, 0) = 0 [pid 374] write(3, "1000", 4) = 4 [pid 374] close(3) = 0 [pid 374] symlink("/dev/binderfs", "./binderfs") = 0 [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 370] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 374] write(1, "executing program\n", 18) = 18 [pid 374] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 374] ioctl(3, VHOST_SET_OWNER [pid 371] write(3, "1000", 4) = 4 [pid 368] <... write resumed>) = 1048576 [pid 368] munmap(0x7f59980ea000, 138412032) = 0 [pid 368] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 6 [pid 368] ioctl(6, LOOP_SET_FD, 5 [pid 371] close(3) = 0 [pid 371] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 371] write(1, "executing program\n", 18 [pid 369] <... ioctl resumed>, 0) = 0 [pid 371] <... write resumed>) = 18 [pid 374] <... ioctl resumed>, 0) = 0 [pid 374] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 374] ioctl(3, VHOST_SET_MEM_TABLE [pid 369] ioctl(3, VHOST_SET_VRING_ADDR [pid 371] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 369] <... ioctl resumed>, 0x200000000300) = 0 [pid 369] ioctl(3, VHOST_SET_MEM_TABLE [pid 374] <... ioctl resumed>, 0x200000003380) = 0 [pid 371] <... openat resumed>) = 3 [pid 374] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 374] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 374] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 374] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 374] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 374] memfd_create("syzkaller", 0) = 5 [pid 371] ioctl(3, VHOST_SET_OWNER [pid 374] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 369] <... ioctl resumed>, 0x200000003380) = 0 [pid 369] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 369] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 369] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 369] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 369] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 368] <... ioctl resumed>) = 0 [pid 368] close(5) = 0 [pid 368] close(6 [pid 369] <... ioctl resumed>, 0x200000000140) = 0 [pid 370] <... write resumed>) = 1048576 [pid 369] memfd_create("syzkaller", 0) = 5 [pid 369] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 370] munmap(0x7f59980ea000, 138412032) = 0 [pid 370] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 369] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 374] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 371] <... ioctl resumed>, 0) = 0 [pid 371] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 371] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 371] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 371] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 371] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 371] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 371] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 371] memfd_create("syzkaller", 0) = 5 [pid 371] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 371] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 369] <... write resumed>) = 1048576 [pid 369] munmap(0x7f59980ea000, 138412032) = 0 [pid 374] <... write resumed>) = 1048576 [pid 369] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 371] <... write resumed>) = 1048576 [pid 371] munmap(0x7f59980ea000, 138412032) = 0 [pid 371] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 374] munmap(0x7f59980ea000, 138412032) = 0 [pid 374] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 368] <... close resumed>) = 0 [pid 370] <... openat resumed>) = 6 [pid 368] mkdir("./file0", 0777 [pid 370] ioctl(6, LOOP_SET_FD, 5 [pid 368] <... mkdir resumed>) = 0 [pid 368] mount("/dev/loop4", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 374] <... openat resumed>) = 6 [pid 371] <... openat resumed>) = 6 [pid 370] <... ioctl resumed>) = 0 [pid 369] <... openat resumed>) = 6 [pid 370] close(5 [pid 369] ioctl(6, LOOP_SET_FD, 5 [pid 371] ioctl(6, LOOP_SET_FD, 5 [pid 370] <... close resumed>) = 0 [pid 370] close(6 [pid 374] ioctl(6, LOOP_SET_FD, 5 [pid 369] <... ioctl resumed>) = 0 [pid 369] close(5) = 0 [pid 369] close(6 [pid 371] <... ioctl resumed>) = 0 [pid 371] close(5) = 0 [pid 371] close(6 [pid 374] <... ioctl resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 369] <... close resumed>) = 0 [pid 370] mkdir("./file0", 0777 [pid 369] mkdir("./file0", 0777) = 0 [pid 370] <... mkdir resumed>) = 0 [pid 374] close(5) = 0 [pid 370] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 374] close(6 [pid 369] mount("/dev/loop2", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 368] <... mount resumed>) = 0 [pid 368] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 368] chdir("./file0") = 0 [ 24.527228][ T368] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 368] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 371] <... close resumed>) = 0 [pid 371] mkdir("./file0", 0777) = 0 [pid 371] mount("/dev/loop3", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 370] <... mount resumed>) = 0 [pid 370] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 370] chdir("./file0") = 0 [pid 370] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 374] <... close resumed>) = 0 [pid 368] <... openat resumed>) = 6 [pid 370] <... openat resumed>) = 6 [pid 370] ioctl(6, LOOP_CLR_FD) = 0 [pid 370] close(6) = 0 [pid 370] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 370] write(6, "#! ./file1\n", 11) = 11 [ 24.633541][ T369] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 24.633551][ T370] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 370] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 374] mkdir("./file0", 0777 [pid 370] <... mmap resumed>) = 0x200000000000 [pid 369] <... mount resumed>) = 0 [pid 368] ioctl(6, LOOP_CLR_FD [pid 370] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 374] <... mkdir resumed>) = 0 [pid 374] mount("/dev/loop1", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 369] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 369] chdir("./file0") = 0 [pid 369] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 370] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 370] exit_group(0) = ? [pid 369] <... openat resumed>) = 6 [pid 368] <... ioctl resumed>) = 0 [pid 370] +++ exited with 0 +++ [pid 369] ioctl(6, LOOP_CLR_FD [pid 368] close(6 [pid 369] <... ioctl resumed>) = 0 [pid 368] <... close resumed>) = 0 [pid 369] close(6 [pid 368] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 283] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=370, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 369] <... close resumed>) = 0 [pid 283] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 369] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 368] <... openat resumed>) = 6 [pid 283] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 368] write(6, "#! ./file1\n", 11 [pid 283] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 369] <... openat resumed>) = 6 [pid 368] <... write resumed>) = 11 [pid 283] <... openat resumed>) = 3 [pid 369] write(6, "#! ./file1\n", 11 [pid 368] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 283] newfstatat(3, "", [pid 369] <... write resumed>) = 11 [pid 368] <... mmap resumed>) = 0x200000000000 [pid 283] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 369] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 368] socketpair(AF_UNIX, SOCK_STREAM, 0, [ 24.711976][ T373] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm vhost-370: bg 0: block 234: padding at end of block bitmap is not set [pid 283] getdents64(3, [pid 369] <... mmap resumed>) = 0x200000000000 [pid 283] <... getdents64 resumed>0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 369] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 283] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 369] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 369] exit_group(0) = ? [pid 369] +++ exited with 0 +++ [pid 285] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=369, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 285] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 285] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 285] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 285] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 285] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [ 24.758119][ T368] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [ 24.773139][ T375] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm vhost-369: bg 0: block 234: padding at end of block bitmap is not set [pid 285] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 283] <... umount2 resumed>) = 0 [pid 285] <... umount2 resumed>) = 0 [pid 285] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 285] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 285] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 285] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 285] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 285] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 285] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 285] close(4) = 0 [pid 285] rmdir("./3/file0") = 0 [pid 285] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 285] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 285] unlink("./3/binderfs") = 0 [pid 285] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 285] close(3) = 0 [pid 285] rmdir("./3") = 0 [pid 285] mkdir("./4", 0777) = 0 [pid 285] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 283] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 283] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 283] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 283] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 283] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 283] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 283] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 283] close(4) = 0 [pid 283] rmdir("./3/file0") = 0 [pid 283] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 283] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 283] unlink("./3/binderfs") = 0 [pid 283] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 283] close(3) = 0 [pid 283] rmdir("./3") = 0 [pid 283] mkdir("./4", 0777) = 0 [ 24.807187][ T371] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 283] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 368] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 368] exit_group(0) = ? [pid 371] <... mount resumed>) = 0 [pid 371] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 371] chdir("./file0") = 0 [pid 371] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 368] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 287] restart_syscall(<... resuming interrupted clone ...> [pid 371] <... openat resumed>) = 6 [pid 285] <... openat resumed>) = 3 [pid 283] <... openat resumed>) = 3 [pid 371] ioctl(6, LOOP_CLR_FD [pid 285] ioctl(3, LOOP_CLR_FD [pid 283] ioctl(3, LOOP_CLR_FD [pid 371] <... ioctl resumed>) = 0 [pid 285] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 283] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 371] close(6 [pid 285] close(3 [pid 283] close(3 [pid 371] <... close resumed>) = 0 [pid 285] <... close resumed>) = 0 [pid 283] <... close resumed>) = 0 [pid 371] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 287] <... restart_syscall resumed>) = 0 [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 283] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 371] <... openat resumed>) = 6 [pid 371] write(6, "#! ./file1\n", 11 [pid 285] <... clone resumed>, child_tidptr=0x55557ac9c650) = 394 [pid 283] <... clone resumed>, child_tidptr=0x55557ac9c650) = 393 [pid 371] <... write resumed>) = 11 [pid 371] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 287] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 371] <... mmap resumed>) = 0x200000000000 [pid 287] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 371] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 287] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 287] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 287] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 394 attached ./strace-static-x86_64: Process 393 attached [pid 374] <... mount resumed>) = 0 [pid 371] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 394] set_robust_list(0x55557ac9c660, 24 [pid 393] set_robust_list(0x55557ac9c660, 24 [pid 374] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 394] <... set_robust_list resumed>) = 0 [pid 393] <... set_robust_list resumed>) = 0 [pid 371] exit_group(0 [pid 374] <... openat resumed>) = 5 [pid 394] chdir("./4" [pid 393] chdir("./4" [pid 374] chdir("./file0" [pid 371] <... exit_group resumed>) = ? [pid 394] <... chdir resumed>) = 0 [pid 393] <... chdir resumed>) = 0 [pid 374] <... chdir resumed>) = 0 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 374] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 394] <... prctl resumed>) = 0 [pid 393] <... prctl resumed>) = 0 [pid 374] <... openat resumed>) = 6 [pid 394] setpgid(0, 0 [pid 393] setpgid(0, 0 [pid 394] <... setpgid resumed>) = 0 [pid 393] <... setpgid resumed>) = 0 [pid 374] ioctl(6, LOOP_CLR_FD [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 374] <... ioctl resumed>) = 0 [pid 394] <... openat resumed>) = 3 [pid 393] <... openat resumed>) = 3 [pid 374] close(6 [pid 394] write(3, "1000", 4 [pid 393] write(3, "1000", 4 [pid 374] <... close resumed>) = 0 [pid 394] <... write resumed>) = 4 [pid 393] <... write resumed>) = 4 [pid 374] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 394] close(3 [pid 393] close(3 [pid 394] <... close resumed>) = 0 [pid 393] <... close resumed>) = 0 [pid 374] <... openat resumed>) = 6 [pid 394] symlink("/dev/binderfs", "./binderfs" [pid 393] symlink("/dev/binderfs", "./binderfs" [pid 374] write(6, "#! ./file1\n", 11 [pid 394] <... symlink resumed>) = 0 [pid 393] <... symlink resumed>) = 0 [pid 374] <... write resumed>) = 11 executing program executing program [pid 394] write(1, "executing program\n", 18 [pid 393] write(1, "executing program\n", 18 [pid 374] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 394] <... write resumed>) = 18 [pid 393] <... write resumed>) = 18 [pid 374] <... mmap resumed>) = 0x200000000000 [ 24.863912][ T374] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 24.898304][ T371] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [pid 374] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 394] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 393] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 394] <... openat resumed>) = 3 [pid 393] <... openat resumed>) = 3 [pid 394] ioctl(3, VHOST_SET_OWNER [pid 393] ioctl(3, VHOST_SET_OWNER [pid 374] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 374] exit_group(0 [pid 371] +++ exited with 0 +++ [pid 374] <... exit_group resumed>) = ? [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=371, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 394] <... ioctl resumed>, 0) = 0 [pid 286] restart_syscall(<... resuming interrupted clone ...> [pid 394] ioctl(3, VHOST_SET_VRING_ADDR [pid 393] <... ioctl resumed>, 0) = 0 [pid 286] <... restart_syscall resumed>) = 0 [pid 394] <... ioctl resumed>, 0x200000000300) = 0 [pid 374] +++ exited with 0 +++ [pid 394] ioctl(3, VHOST_SET_MEM_TABLE [pid 393] ioctl(3, VHOST_SET_VRING_ADDR [pid 286] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 284] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=374, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 393] <... ioctl resumed>, 0x200000000300) = 0 [pid 284] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 393] ioctl(3, VHOST_SET_MEM_TABLE [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 284] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 394] <... ioctl resumed>, 0x200000003380) = 0 [pid 394] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 394] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 394] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 394] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 394] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 394] memfd_create("syzkaller", 0) = 5 [pid 286] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 284] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 394] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 286] <... openat resumed>) = 3 [pid 394] <... mmap resumed>) = 0x7f59980ea000 [pid 284] <... openat resumed>) = 3 [pid 394] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 393] <... ioctl resumed>, 0x200000003380) = 0 [pid 286] newfstatat(3, "", [pid 393] eventfd2(118, EFD_SEMAPHORE [pid 286] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 284] newfstatat(3, "", [pid 394] <... write resumed>) = 1048576 [pid 393] <... eventfd2 resumed>) = 4 [pid 286] getdents64(3, [pid 284] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 394] munmap(0x7f59980ea000, 138412032 [pid 393] ioctl(3, VHOST_SET_VRING_ERR [pid 286] <... getdents64 resumed>0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 393] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 284] getdents64(3, [pid 394] <... munmap resumed>) = 0 [pid 394] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 284] <... getdents64 resumed>0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 393] ioctl(3, VHOST_SET_VRING_ADDR [pid 286] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 393] <... ioctl resumed>, 0x200000000240) = 0 [pid 284] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 393] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 393] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 393] memfd_create("syzkaller", 0) = 5 [pid 393] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 393] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 287] <... umount2 resumed>) = 0 [pid 394] <... openat resumed>) = 6 [pid 394] ioctl(6, LOOP_SET_FD, 5 [pid 287] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 394] <... ioctl resumed>) = 0 [pid 394] close(5) = 0 [pid 394] close(6) = 0 [pid 394] mkdir("./file0", 0777) = 0 [pid 394] mount("/dev/loop2", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 287] <... openat resumed>) = 4 [pid 287] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 287] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 287] close(4) = 0 [pid 287] rmdir("./3/file0") = 0 [ 24.918878][ T376] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm vhost-374: bg 0: block 234: padding at end of block bitmap is not set [pid 287] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 393] <... write resumed>) = 1048576 [pid 287] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./3/binderfs", [pid 393] munmap(0x7f59980ea000, 138412032 [pid 287] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] unlink("./3/binderfs") = 0 [pid 287] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 287] close(3) = 0 [pid 393] <... munmap resumed>) = 0 [pid 287] rmdir("./3") = 0 [pid 393] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 287] mkdir("./4", 0777) = 0 [pid 287] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 286] <... umount2 resumed>) = 0 [pid 286] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 286] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 286] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 286] close(4) = 0 [pid 286] rmdir("./3/file0") = 0 [pid 286] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] unlink("./3/binderfs") = 0 [pid 286] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 286] close(3) = 0 [pid 286] rmdir("./3") = 0 [pid 286] mkdir("./4", 0777) = 0 [pid 286] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 393] <... openat resumed>) = 6 [pid 287] <... openat resumed>) = 3 [pid 286] <... openat resumed>) = 3 [pid 287] ioctl(3, LOOP_CLR_FD [pid 286] ioctl(3, LOOP_CLR_FD [pid 393] ioctl(6, LOOP_SET_FD, 5 [pid 287] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 286] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 286] close(3 [pid 287] close(3 [pid 284] <... umount2 resumed>) = 0 [pid 284] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 284] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 284] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 284] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 284] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 284] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 284] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 284] close(4) = 0 [pid 284] rmdir("./3/file0") = 0 [pid 284] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 393] <... ioctl resumed>) = 0 [pid 287] <... close resumed>) = 0 [pid 286] <... close resumed>) = 0 [pid 284] newfstatat(AT_FDCWD, "./3/binderfs", [pid 393] close(5 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 393] <... close resumed>) = 0 [pid 287] <... clone resumed>, child_tidptr=0x55557ac9c650) = 401 [pid 284] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 393] close(6 [pid 286] <... clone resumed>, child_tidptr=0x55557ac9c650) = 402 [pid 393] <... close resumed>) = 0 [pid 284] unlink("./3/binderfs" [pid 393] mkdir("./file0", 0777) = 0 [pid 284] <... unlink resumed>) = 0 [pid 393] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 284] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 401 attached ./strace-static-x86_64: Process 402 attached [pid 402] set_robust_list(0x55557ac9c660, 24 [pid 401] set_robust_list(0x55557ac9c660, 24 [pid 402] <... set_robust_list resumed>) = 0 [pid 401] <... set_robust_list resumed>) = 0 [pid 402] chdir("./4" [pid 284] close(3 [pid 401] chdir("./4" [pid 402] <... chdir resumed>) = 0 [pid 401] <... chdir resumed>) = 0 [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 401] <... prctl resumed>) = 0 [pid 402] <... prctl resumed>) = 0 [pid 402] setpgid(0, 0 [pid 401] setpgid(0, 0) = 0 [pid 402] <... setpgid resumed>) = 0 [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 401] <... openat resumed>) = 3 [pid 284] <... close resumed>) = 0 [pid 401] write(3, "1000", 4) = 4 [pid 402] write(3, "1000", 4) = 4 [pid 401] close(3) = 0 [pid 402] close(3) = 0 [pid 401] symlink("/dev/binderfs", "./binderfs" [pid 402] symlink("/dev/binderfs", "./binderfs"executing program [pid 284] rmdir("./3" [pid 402] <... symlink resumed>) = 0 [pid 401] <... symlink resumed>) = 0 [pid 402] write(1, "executing program\n", 18) = 18 [pid 284] <... rmdir resumed>) = 0 executing program [pid 401] write(1, "executing program\n", 18) = 18 [pid 402] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 284] mkdir("./4", 0777 [pid 401] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 402] <... openat resumed>) = 3 [pid 401] <... openat resumed>) = 3 [pid 401] ioctl(3, VHOST_SET_OWNER [pid 284] <... mkdir resumed>) = 0 [pid 402] ioctl(3, VHOST_SET_OWNER [pid 284] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 284] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 284] close(3) = 0 [pid 284] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557ac9c650) = 405 ./strace-static-x86_64: Process 405 attached [pid 405] set_robust_list(0x55557ac9c660, 24) = 0 [pid 405] chdir("./4") = 0 [pid 405] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 405] setpgid(0, 0) = 0 [pid 405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 405] write(3, "1000", 4) = 4 [pid 405] close(3) = 0 [pid 405] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 405] write(1, "executing program\n", 18) = 18 [pid 405] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 405] ioctl(3, VHOST_SET_OWNER [pid 401] <... ioctl resumed>, 0) = 0 [pid 402] <... ioctl resumed>, 0) = 0 [pid 402] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 402] ioctl(3, VHOST_SET_MEM_TABLE [pid 401] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 401] ioctl(3, VHOST_SET_MEM_TABLE [pid 402] <... ioctl resumed>, 0x200000003380) = 0 [pid 401] <... ioctl resumed>, 0x200000003380) = 0 [pid 402] eventfd2(118, EFD_SEMAPHORE [pid 401] eventfd2(118, EFD_SEMAPHORE [pid 402] <... eventfd2 resumed>) = 4 [pid 401] <... eventfd2 resumed>) = 4 [pid 402] ioctl(3, VHOST_SET_VRING_ERR [pid 401] ioctl(3, VHOST_SET_VRING_ERR [pid 402] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 401] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 402] ioctl(3, VHOST_SET_VRING_ADDR [pid 401] ioctl(3, VHOST_SET_VRING_ADDR [pid 402] <... ioctl resumed>, 0x200000000240) = 0 [pid 401] <... ioctl resumed>, 0x200000000240) = 0 [pid 402] ioctl(3, VHOST_SET_VRING_KICK [pid 401] ioctl(3, VHOST_SET_VRING_KICK [pid 402] <... ioctl resumed>, 0x200000000000) = 0 [pid 401] <... ioctl resumed>, 0x200000000000) = 0 [pid 402] ioctl(3, VHOST_VSOCK_SET_RUNNING [ 25.064923][ T394] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 401] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 402] <... ioctl resumed>, 0x200000000140) = 0 [pid 401] <... ioctl resumed>, 0x200000000140) = 0 [pid 402] memfd_create("syzkaller", 0 [pid 401] memfd_create("syzkaller", 0 [pid 402] <... memfd_create resumed>) = 5 [pid 401] <... memfd_create resumed>) = 5 [pid 402] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 401] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 402] <... mmap resumed>) = 0x7f59980ea000 [pid 401] <... mmap resumed>) = 0x7f59980ea000 [pid 401] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 402] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 401] <... write resumed>) = 1048576 [pid 402] <... write resumed>) = 1048576 [pid 394] <... mount resumed>) = 0 [pid 394] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 394] chdir("./file0") = 0 [pid 405] <... ioctl resumed>, 0) = 0 [pid 405] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 405] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 405] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 405] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 405] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 405] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 405] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 405] memfd_create("syzkaller", 0) = 5 [pid 405] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 405] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 394] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 6 [pid 394] ioctl(6, LOOP_CLR_FD) = 0 [pid 394] close(6) = 0 [pid 394] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 394] write(6, "#! ./file1\n", 11) = 11 [pid 394] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 394] socketpair(AF_UNIX, SOCK_STREAM, 0, 0x200000000040) = -1 EFAULT (Bad address) [pid 394] exit_group(0) = ? [pid 405] <... write resumed>) = 1048576 [pid 402] munmap(0x7f59980ea000, 138412032 [pid 401] munmap(0x7f59980ea000, 138412032 [pid 402] <... munmap resumed>) = 0 [pid 401] <... munmap resumed>) = 0 [pid 394] +++ exited with 0 +++ [pid 285] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=394, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 285] restart_syscall(<... resuming interrupted clone ...> [pid 401] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 402] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 401] <... openat resumed>) = 6 [pid 402] <... openat resumed>) = 6 [pid 401] ioctl(6, LOOP_SET_FD, 5 [pid 402] ioctl(6, LOOP_SET_FD, 5 [pid 405] munmap(0x7f59980ea000, 138412032 [pid 285] <... restart_syscall resumed>) = 0 [pid 285] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 401] <... ioctl resumed>) = 0 [pid 285] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 285] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 401] close(5 [pid 285] <... openat resumed>) = 3 [pid 401] <... close resumed>) = 0 [pid 285] newfstatat(3, "", [pid 401] close(6 [pid 285] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 285] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 285] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 402] <... ioctl resumed>) = 0 [pid 402] close(5) = 0 [pid 402] close(6 [pid 405] <... munmap resumed>) = 0 [ 25.131233][ T393] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 25.137396][ T394] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [pid 405] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 393] <... mount resumed>) = 0 [pid 393] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 393] chdir("./file0") = 0 [pid 393] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 285] <... umount2 resumed>) = 0 [pid 401] <... close resumed>) = 0 [pid 401] mkdir("./file0", 0777) = 0 [pid 401] mount("/dev/loop4", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 285] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 285] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 285] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 285] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 285] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 285] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 285] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 285] close(4) = 0 [pid 285] rmdir("./4/file0") = 0 [pid 285] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 285] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 285] unlink("./4/binderfs") = 0 [pid 285] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 285] close(3) = 0 [pid 285] rmdir("./4") = 0 [pid 285] mkdir("./5", 0777) = 0 [pid 285] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 402] <... close resumed>) = 0 [pid 405] <... openat resumed>) = 6 [pid 393] <... openat resumed>) = 6 [pid 393] ioctl(6, LOOP_CLR_FD [pid 405] ioctl(6, LOOP_SET_FD, 5 [pid 402] mkdir("./file0", 0777) = 0 [pid 402] mount("/dev/loop3", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 405] <... ioctl resumed>) = 0 [pid 393] <... ioctl resumed>) = 0 [pid 285] <... openat resumed>) = 3 [pid 285] ioctl(3, LOOP_CLR_FD [pid 393] close(6 [pid 285] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 393] <... close resumed>) = 0 [pid 285] close(3 [pid 393] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 405] close(5 [pid 285] <... close resumed>) = 0 [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 405] <... close resumed>) = 0 [pid 405] close(6) = 0 [pid 393] <... openat resumed>) = 6 [pid 405] mkdir("./file0", 0777 [pid 393] write(6, "#! ./file1\n", 11 [pid 405] <... mkdir resumed>) = 0 [pid 393] <... write resumed>) = 11 [pid 285] <... clone resumed>, child_tidptr=0x55557ac9c650) = 413 executing program [pid 393] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 405] mount("/dev/loop1", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 393] <... mmap resumed>) = 0x200000000000 [pid 393] socketpair(AF_UNIX, SOCK_STREAM, 0, ./strace-static-x86_64: Process 413 attached [pid 413] set_robust_list(0x55557ac9c660, 24) = 0 [pid 413] chdir("./5") = 0 [pid 413] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 413] setpgid(0, 0) = 0 [pid 413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 413] write(3, "1000", 4) = 4 [pid 413] close(3) = 0 [pid 413] symlink("/dev/binderfs", "./binderfs") = 0 [pid 413] write(1, "executing program\n", 18) = 18 [pid 413] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 413] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 413] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 413] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 413] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 413] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 413] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 413] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 413] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 413] memfd_create("syzkaller", 0) = 5 [pid 413] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59980ea000 [pid 413] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 401] <... mount resumed>) = 0 [pid 401] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 401] chdir("./file0") = 0 [pid 401] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 6 [ 25.338647][ T393] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [ 25.366993][ T401] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 401] ioctl(6, LOOP_CLR_FD) = 0 [pid 413] munmap(0x7f59980ea000, 138412032) = 0 [pid 413] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 6 [pid 413] ioctl(6, LOOP_SET_FD, 5 [pid 401] close(6 [pid 393] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 393] exit_group(0) = ? [ 25.390706][ T402] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 413] <... ioctl resumed>) = 0 [pid 401] <... close resumed>) = 0 [pid 413] close(5) = 0 [pid 413] close(6 [pid 401] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 393] +++ exited with 0 +++ [pid 401] write(6, "#! ./file1\n", 11 [pid 283] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=393, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 283] restart_syscall(<... resuming interrupted clone ...> [pid 401] <... write resumed>) = 11 [pid 401] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 401] socketpair(AF_UNIX, SOCK_STREAM, 0, [7, 8]) = 0 [pid 401] exit_group(0) = ? [pid 283] <... restart_syscall resumed>) = 0 [pid 283] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 283] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 283] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 283] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 401] +++ exited with 0 +++ [pid 283] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=401, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 287] restart_syscall(<... resuming interrupted clone ...> [pid 402] <... mount resumed>) = 0 [pid 402] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 405] <... mount resumed>) = 0 [pid 402] <... openat resumed>) = 5 [pid 405] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 402] chdir("./file0" [pid 405] <... openat resumed>) = 5 [pid 402] <... chdir resumed>) = 0 [pid 405] chdir("./file0" [pid 402] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 405] <... chdir resumed>) = 0 [pid 405] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 287] <... restart_syscall resumed>) = 0 [pid 287] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 287] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [ 25.427007][ T405] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 25.452104][ T403] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm vhost-401: bg 0: block 234: padding at end of block bitmap is not set [ 25.480328][ T9] ------------[ cut here ]------------ [ 25.486186][ T9] kernel BUG at fs/ext4/inode.c:2778! [ 25.506337][ T9] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 25.512412][ T9] CPU: 1 PID: 9 Comm: kworker/u4:1 Not tainted 5.10.237-syzkaller-00010-gcf6ed0f1511d #0 [ 25.522213][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 25.532313][ T9] Workqueue: writeback wb_workfn (flush-7:4) [ 25.538317][ T9] RIP: 0010:ext4_writepages+0x2ddb/0x2e00 [ 25.544030][ T9] Code: 39 94 ff 84 db 75 31 e8 f3 36 94 ff 49 bc 00 00 00 00 00 fc ff df 4c 8b 6c 24 30 48 8b 5c 24 38 e9 21 f8 ff ff e8 d5 36 94 ff <0f> 0b e8 ce 36 94 ff e8 45 0f 31 ff eb 98 e8 c2 36 94 ff e8 39 0f [ 25.563644][ T9] RSP: 0018:ffffc90000097180 EFLAGS: 00010293 [ 25.569822][ T9] RAX: ffffffff81cf5b9b RBX: 0000008410000000 RCX: ffff888100248000 [ 25.577923][ T9] RDX: 0000000000000000 RSI: 0000008000000000 RDI: 0000000000000000 [ 25.585911][ T9] RBP: ffffc900000974f0 R08: dffffc0000000000 R09: ffffed102421cb1e [ 25.593909][ T9] R10: ffffed102421cb1e R11: 1ffff1102421cb1d R12: dffffc0000000000 [ 25.601975][ T9] R13: ffff888106594000 R14: 0000008000000000 R15: ffff8881210e58e8 [ 25.610033][ T9] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 25.618958][ T9] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 25.625544][ T9] CR2: 0000000000000002 CR3: 000000010f6e6000 CR4: 00000000003506a0 [ 25.633512][ T9] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 25.641485][ T9] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 25.649535][ T9] Call Trace: [pid 287] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 413] <... close resumed>) = 0 [pid 413] mkdir("./file0", 0777) = 0 [ 25.652828][ T9] ? __kasan_check_write+0x14/0x20 [ 25.657943][ T9] ? _raw_spin_lock+0x8e/0xe0 [ 25.662621][ T9] ? write_boundary_block+0x140/0x140 [ 25.668001][ T9] ? ext4_readpage+0x220/0x220 [ 25.672863][ T9] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 25.678428][ T9] ? _raw_spin_lock+0xe0/0xe0 [ 25.683102][ T9] ? __getblk_gfp+0x3b/0x780 [ 25.687794][ T9] ? __update_load_avg_cfs_rq+0xaf/0x2f0 [ 25.693858][ T9] ? ext4_readpage+0x220/0x220 [ 25.698617][ T9] do_writepages+0x12a/0x270 [ 25.703289][ T9] ? __writepage+0x130/0x130 [ 25.707875][ T9] ? __kasan_check_write+0x14/0x20 [ 25.712998][ T9] ? _raw_spin_lock+0x8e/0xe0 [ 25.717676][ T9] ? __kasan_check_write+0x14/0x20 [ 25.722886][ T9] __writeback_single_inode+0xd5/0xa20 [ 25.728344][ T9] ? wbc_attach_and_unlock_inode+0x385/0x590 [ 25.734319][ T9] writeback_sb_inodes+0x860/0x1400 [ 25.739519][ T9] ? queue_io+0x4c0/0x4c0 [ 25.743844][ T9] ? __kasan_check_read+0x11/0x20 [ 25.748862][ T9] ? queue_io+0x385/0x4c0 [ 25.753188][ T9] wb_writeback+0x3e3/0xb90 [ 25.757695][ T9] ? wb_io_lists_depopulated+0x180/0x180 [ 25.763322][ T9] ? set_worker_desc+0x155/0x1c0 [ 25.768255][ T9] ? update_load_avg+0x4dc/0x14f0 [ 25.773274][ T9] ? __kasan_check_write+0x14/0x20 [ 25.778385][ T9] wb_workfn+0x38f/0xe20 [ 25.782636][ T9] ? inode_wait_for_writeback+0x200/0x200 [ 25.788442][ T9] ? _raw_spin_unlock_irq+0x4e/0x70 [ 25.793733][ T9] ? finish_task_switch+0x12e/0x5a0 [ 25.798938][ T9] ? switch_mm_irqs_off+0x34d/0x9a0 [ 25.804133][ T9] ? __switch_to_asm+0x34/0x60 [ 25.808893][ T9] ? __schedule+0xb4f/0x1310 [ 25.813478][ T9] ? __kasan_check_read+0x11/0x20 [ 25.818676][ T9] ? read_word_at_a_time+0x12/0x20 [ 25.824219][ T9] ? strscpy+0x9b/0x290 [ 25.828393][ T9] process_one_work+0x6e1/0xba0 [ 25.833327][ T9] worker_thread+0xa6a/0x13b0 [ 25.838176][ T9] kthread+0x346/0x3d0 [ 25.842242][ T9] ? worker_clr_flags+0x190/0x190 [ 25.847260][ T9] ? kthread_blkcg+0xd0/0xd0 [ 25.851846][ T9] ret_from_fork+0x1f/0x30 [ 25.856343][ T9] Modules linked in: [ 25.862122][ T9] ---[ end trace 1398cdef654ec80b ]--- [ 25.867820][ T9] RIP: 0010:ext4_writepages+0x2ddb/0x2e00 [ 25.873613][ T9] Code: 39 94 ff 84 db 75 31 e8 f3 36 94 ff 49 bc 00 00 00 00 00 fc ff df 4c 8b 6c 24 30 48 8b 5c 24 38 e9 21 f8 ff ff e8 d5 36 94 ff <0f> 0b e8 ce 36 94 ff e8 45 0f 31 ff eb 98 e8 c2 36 94 ff e8 39 0f [ 25.893635][ T9] RSP: 0018:ffffc90000097180 EFLAGS: 00010293 [ 25.899970][ T9] RAX: ffffffff81cf5b9b RBX: 0000008410000000 RCX: ffff888100248000 [pid 413] mount("/dev/loop2", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 405] <... openat resumed>) = 6 [pid 402] <... openat resumed>) = 6 [pid 283] <... umount2 resumed>) = 0 [pid 405] ioctl(6, LOOP_CLR_FD [pid 402] ioctl(6, LOOP_CLR_FD [pid 405] <... ioctl resumed>) = 0 [pid 402] <... ioctl resumed>) = 0 [pid 405] close(6 [pid 402] close(6 [pid 405] <... close resumed>) = 0 [pid 402] <... close resumed>) = 0 [pid 405] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 402] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 405] <... openat resumed>) = 6 [pid 405] write(6, "#! ./file1\n", 11 [pid 402] <... openat resumed>) = 6 [pid 402] write(6, "#! ./file1\n", 11 [pid 405] <... write resumed>) = 11 [pid 402] <... write resumed>) = 11 [pid 405] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 402] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 405] <... mmap resumed>) = 0x200000000000 [pid 402] <... mmap resumed>) = 0x200000000000 [pid 405] socketpair(AF_UNIX, SOCK_STREAM, 0, [ 25.907555][ T413] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 25.908241][ T9] RDX: 0000000000000000 RSI: 0000008000000000 RDI: 0000000000000000 [pid 402] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 283] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 283] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 283] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 283] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 283] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 283] getdents64(4, 0x55557aca5730 /* 2 entries */, 32768) = 48 [pid 283] getdents64(4, 0x55557aca5730 /* 0 entries */, 32768) = 0 [pid 283] close(4) = 0 [pid 283] rmdir("./4/file0") = 0 [pid 283] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 283] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 283] unlink("./4/binderfs") = 0 [pid 283] getdents64(3, 0x55557ac9d6f0 /* 0 entries */, 32768) = 0 [pid 283] close(3) = 0 [pid 283] rmdir("./4") = 0 [pid 283] mkdir("./5", 0777) = 0 [pid 283] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 283] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 283] close(3) = 0 [pid 283] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557ac9c650) = 424 ./strace-static-x86_64: Process 424 attached [pid 424] set_robust_list(0x55557ac9c660, 24) = 0 [pid 424] chdir("./5") = 0 [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 25.955378][ T405] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [ 25.970634][ T402] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [pid 424] setpgid(0, 0) = 0 [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 424] write(3, "1000", 4) = 4 [pid 424] close(3) = 0 [pid 424] symlink("/dev/binderfs", "./binderfs") = 0 [pid 424] write(1, "executing program\n", 18executing program ) = 18 [pid 424] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 424] ioctl(3, VHOST_SET_OWNER [pid 413] <... mount resumed>) = 0 [pid 413] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 413] chdir("./file0") = 0 [pid 413] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 6 [pid 413] ioctl(6, LOOP_CLR_FD) = 0 [pid 413] close(6) = 0 [pid 413] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 413] write(6, "#! ./file1\n", 11) = 11 [pid 413] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_SEM|PROT_GROWSUP|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 413] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 405] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 405] exit_group(0) = ? [pid 405] +++ exited with 0 +++ [pid 402] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [ 26.007453][ T9] RBP: ffffc900000974f0 R08: dffffc0000000000 R09: ffffed102421cb1e [ 26.031470][ T413] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor351: bg 0: block 234: padding at end of block bitmap is not set [ 26.048243][ T9] R10: ffffed102421cb1e R11: 1ffff1102421cb1d R12: dffffc0000000000 [pid 402] exit_group(0 [pid 284] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=405, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 284] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 284] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 284] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 284] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 284] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 284] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 402] <... exit_group resumed>) = ? [pid 402] +++ exited with 0 +++ [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 286] restart_syscall(<... resuming interrupted clone ...> [pid 424] <... ioctl resumed>, 0) = 0 [pid 424] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 424] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 424] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 424] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 424] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 424] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 424] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 286] <... restart_syscall resumed>) = 0 [pid 424] memfd_create("syzkaller", 0) = 5 [pid 424] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 286] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 424] <... mmap resumed>) = 0x7f59980ea000 [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 286] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(3, 0x55557ac9d6f0 /* 4 entries */, 32768) = 112 [pid 286] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 424] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 413] <... socketpair resumed>0x200000000040) = -1 EFAULT (Bad address) [pid 413] exit_group(0) = ? [pid 424] <... write resumed>) = 1048576 [pid 424] munmap(0x7f59980ea000, 138412032) = 0 [ 26.056646][ T9] R13: ffff888106594000 R14: 0000008000000000 R15: ffff8881210e58e8 [ 26.064642][ T9] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 26.074372][ T9] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 26.081603][ T9] CR2: 00007f59a0571de8 CR3: 00000001217ce000 CR4: 00000000003506b0 [ 26.090219][ T9] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 26.099913][ T9] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 26.108371][ T9] Kernel panic - not syncing: Fatal exception [ 26.114506][ T9] Kernel Offset: disabled [ 26.118815][ T9] Rebooting in 86400 seconds..