./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3577434586 <...> Warning: Permanently added '10.128.1.167' (ED25519) to the list of known hosts. execve("./syz-executor3577434586", ["./syz-executor3577434586"], 0x7ffdf0638e40 /* 10 vars */) = 0 brk(NULL) = 0x555576ad6000 brk(0x555576ad6e00) = 0x555576ad6e00 arch_prctl(ARCH_SET_FS, 0x555576ad6480) = 0 set_tid_address(0x555576ad6750) = 358 set_robust_list(0x555576ad6760, 24) = 0 rseq(0x555576ad6da0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3577434586", 4096) = 28 getrandom("\x56\x39\xeb\xd1\x9f\xa7\x8a\xa7", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555576ad6e00 brk(0x555576af7e00) = 0x555576af7e00 brk(0x555576af8000) = 0x555576af8000 mprotect(0x7f8077c3e000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f8077b8f220, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f8077b99c30}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f8077b8f220, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f8077b99c30}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555576ad6750) = 359 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555576ad6750) = 360 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555576ad6750) = 361 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555576ad6750) = 362 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555576ad6750) = 363 ./strace-static-x86_64: Process 362 attached [pid 362] set_robust_list(0x555576ad6760, 24) = 0 [pid 362] mkdir("./syzkaller.OXcn2q", 0700) = 0 ./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x555576ad6760, 24) = 0 [pid 360] mkdir("./syzkaller.PsNoap", 0700) = 0 [pid 362] chmod("./syzkaller.OXcn2q", 0777) = 0 [pid 362] chdir("./syzkaller.OXcn2q") = 0 [pid 362] unshare(CLONE_NEWPID) = 0 [pid 360] chmod("./syzkaller.PsNoap", 0777) = 0 [pid 360] chdir("./syzkaller.PsNoap") = 0 [pid 360] unshare(CLONE_NEWPID) = 0 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 362] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 360] <... clone resumed>, child_tidptr=0x555576ad6750) = 364 ./strace-static-x86_64: Process 361 attached ./strace-static-x86_64: Process 359 attached ./strace-static-x86_64: Process 363 attached ./strace-static-x86_64: Process 366 attached [pid 363] set_robust_list(0x555576ad6760, 24 [pid 361] set_robust_list(0x555576ad6760, 24 [pid 359] set_robust_list(0x555576ad6760, 24 [pid 362] <... clone resumed>, child_tidptr=0x555576ad6750) = 366 [pid 363] <... set_robust_list resumed>) = 0 [pid 361] <... set_robust_list resumed>) = 0 [pid 366] set_robust_list(0x555576ad6760, 24 [pid 359] <... set_robust_list resumed>) = 0 [pid 361] mkdir("./syzkaller.J6I0qK", 0700 [pid 359] mkdir("./syzkaller.KH65ft", 0700 [pid 363] mkdir("./syzkaller.sm8WSJ", 0700 [pid 359] <... mkdir resumed>) = 0 [pid 361] <... mkdir resumed>) = 0 [pid 363] <... mkdir resumed>) = 0 [pid 361] chmod("./syzkaller.J6I0qK", 0777 [pid 366] <... set_robust_list resumed>) = 0 [pid 359] chmod("./syzkaller.KH65ft", 0777 [pid 361] <... chmod resumed>) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 363] chmod("./syzkaller.sm8WSJ", 0777 [pid 359] <... chmod resumed>) = 0 [pid 361] chdir("./syzkaller.J6I0qK" [pid 359] chdir("./syzkaller.KH65ft" [pid 366] <... prctl resumed>) = 0 [pid 363] <... chmod resumed>) = 0 [pid 361] <... chdir resumed>) = 0 [pid 359] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x555576ad6760, 24 [pid 366] getppid( [pid 363] chdir("./syzkaller.sm8WSJ" [pid 361] unshare(CLONE_NEWPID [pid 359] unshare(CLONE_NEWPID [pid 366] <... getppid resumed>) = 0 [pid 363] <... chdir resumed>) = 0 [pid 361] <... unshare resumed>) = 0 [pid 359] <... unshare resumed>) = 0 [pid 366] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 363] unshare(CLONE_NEWPID [pid 361] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 366] <... prlimit64 resumed>NULL) = 0 [pid 363] <... unshare resumed>) = 0 [pid 364] <... set_robust_list resumed>) = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] getppid() = 0 [pid 364] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 364] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 364] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 364] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 363] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 366] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 361] <... clone resumed>, child_tidptr=0x555576ad6750) = 367 [pid 364] <... prlimit64 resumed>NULL) = 0 [pid 364] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 364] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 364] unshare(CLONE_NEWNS [pid 366] <... prlimit64 resumed>NULL) = 0 [pid 359] <... clone resumed>, child_tidptr=0x555576ad6750) = 368 [pid 366] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 363] <... clone resumed>, child_tidptr=0x555576ad6750) = 369 [pid 366] <... prlimit64 resumed>NULL) = 0 [pid 366] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 366] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 366] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 366] unshare(CLONE_NEWNS [pid 364] <... unshare resumed>) = 0 [pid 364] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 366] <... unshare resumed>) = 0 [pid 364] <... mount resumed>) = 0 [pid 364] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 364] unshare(CLONE_NEWCGROUP) = 0 [ 24.088218][ T23] audit: type=1400 audit(1745424994.560:66): avc: denied { execmem } for pid=358 comm="syz-executor357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 364] unshare(CLONE_NEWUTS) = 0 [pid 366] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 364] unshare(CLONE_SYSVSEM) = 0 [pid 364] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 364] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 364] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 364] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 364] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 364] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 364] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 364] getpid() = 1 [pid 364] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 368] set_robust_list(0x555576ad6760, 24) = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 368] getppid() = 0 [pid 368] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 368] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 368] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 368] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 368] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 368] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 368] unshare(CLONE_NEWNS) = 0 ./strace-static-x86_64: Process 369 attached [pid 369] set_robust_list(0x555576ad6760, 24) = 0 [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 369] getppid() = 0 [pid 369] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 369] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 369] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 369] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 369] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 368] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 369] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 368] <... mount resumed>) = 0 [pid 369] <... prlimit64 resumed>NULL) = 0 [pid 369] unshare(CLONE_NEWNS) = 0 [pid 368] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 367 attached [pid 368] unshare(CLONE_NEWCGROUP) = 0 [pid 368] unshare(CLONE_NEWUTS [pid 367] set_robust_list(0x555576ad6760, 24 [pid 368] <... unshare resumed>) = 0 [pid 368] unshare(CLONE_SYSVSEM [pid 367] <... set_robust_list resumed>) = 0 [pid 368] <... unshare resumed>) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 368] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 367] <... prctl resumed>) = 0 [pid 367] getppid() = 0 [pid 367] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 368] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 367] <... prlimit64 resumed>NULL) = 0 [pid 367] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 367] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 367] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 368] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 367] <... prlimit64 resumed>NULL) = 0 [pid 368] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 367] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 367] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 367] unshare(CLONE_NEWNS) = 0 [pid 368] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 369] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 368] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] unshare(CLONE_NEWCGROUP) = 0 [pid 369] unshare(CLONE_NEWUTS) = 0 [pid 368] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] unshare(CLONE_SYSVSEM) = 0 [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 368] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 368] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 368] getpid( [pid 369] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] <... getpid resumed>) = 1 [pid 368] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 367] <... mount resumed>) = 0 [pid 369] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 367] unshare(CLONE_NEWCGROUP [pid 369] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 367] <... unshare resumed>) = 0 [pid 367] unshare(CLONE_NEWUTS) = 0 [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 367] unshare(CLONE_SYSVSEM [pid 369] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 367] <... unshare resumed>) = 0 [pid 367] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 367] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 369] getpid() = 1 [pid 367] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 369] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 367] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 369] <... capget resumed>{effective=1< [pid 369] unshare(CLONE_NEWNET [pid 366] <... mount resumed>) = 0 [pid 367] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 366] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 367] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 366] unshare(CLONE_NEWCGROUP [pid 367] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 366] <... unshare resumed>) = 0 [pid 367] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 366] unshare(CLONE_NEWUTS [pid 367] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 366] <... unshare resumed>) = 0 [pid 367] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 366] unshare(CLONE_SYSVSEM [pid 367] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 366] <... unshare resumed>) = 0 [pid 367] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 367] getpid() = 1 [pid 367] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 367] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<) = -1 ENOENT (No such file or directory) [pid 367] unshare(CLONE_NEWNET [pid 366] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 366] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 366] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 366] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 366] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 366] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 366] getpid() = 1 [pid 366] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 364] <... unshare resumed>) = 0 [pid 364] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "0 65535", 7) = 7 [pid 364] close(3) = 0 [pid 364] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 364] dup2(3, 200) = 200 [pid 364] close(3) = 0 [pid 364] ioctl(200, TUNSETIFF, 0x7ffc32f49820) = 0 [pid 364] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "0", 1) = 1 [pid 364] close(3) = 0 [pid 364] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "0", 1) = 1 [pid 364] close(3) = 0 [pid 364] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 364] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 364] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 364] close(4) = 0 [pid 364] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 367] <... unshare resumed>) = 0 [pid 367] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "0 65535", 7) = 7 [pid 367] close(3) = 0 [pid 367] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 367] dup2(3, 200) = 200 [pid 367] close(3) = 0 [pid 367] ioctl(200, TUNSETIFF, 0x7ffc32f49820) = 0 [pid 364] <... sendto resumed>) = 40 [pid 364] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 364] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 367] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "0", 1) = 1 [pid 367] close(3) = 0 [pid 367] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "0", 1) = 1 [pid 367] close(3) = 0 [pid 367] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 367] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 367] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 367] close(4) = 0 [pid 367] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 368] <... unshare resumed>) = 0 [pid 364] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 364] close(4) = 0 [pid 364] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 368] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 364] recvfrom(3, [pid 367] <... sendto resumed>) = 40 [pid 367] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 367] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 367] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 367] close(4) = 0 [pid 367] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 368] <... openat resumed>) = 3 [pid 368] write(3, "0 65535", 7) = 7 [pid 368] close(3) = 0 [pid 368] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 368] dup2(3, 200) = 200 [pid 368] close(3) = 0 [pid 368] ioctl(200, TUNSETIFF, 0x7ffc32f49820 [pid 364] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 364] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 364] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 364] close(4) = 0 [ 24.202637][ T23] audit: type=1400 audit(1745424994.680:68): avc: denied { create } for pid=355 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 364] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 369] <... unshare resumed>) = 0 [pid 369] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 369] write(3, "0 65535", 7) = 7 [pid 369] close(3) = 0 [pid 369] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 369] dup2(3, 200) = 200 [pid 369] close(3) = 0 [pid 369] ioctl(200, TUNSETIFF, 0x7ffc32f49820) = 0 [pid 369] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 369] write(3, "0", 1) = 1 [pid 369] close(3) = 0 [pid 369] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 369] write(3, "0", 1) = 1 [pid 369] close(3) = 0 [pid 369] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 369] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 369] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 369] close(4) = 0 [pid 368] <... ioctl resumed>) = 0 [pid 367] <... sendto resumed>) = 64 [pid 364] <... sendto resumed>) = 48 [pid 369] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 368] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 367] recvfrom(3, [pid 364] recvfrom(3, [pid 369] <... sendto resumed>) = 40 [pid 368] <... openat resumed>) = 3 [pid 367] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 364] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 369] recvfrom(3, [pid 368] write(3, "0", 1 [pid 367] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 364] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 369] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 368] <... write resumed>) = 1 [pid 367] <... socket resumed>) = 4 [pid 364] <... socket resumed>) = 4 [pid 369] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 368] close(3 [pid 367] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 364] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 369] <... socket resumed>) = 4 [pid 368] <... close resumed>) = 0 [pid 367] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 364] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 369] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 368] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 367] close(4 [pid 364] close(4 [pid 369] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 368] <... openat resumed>) = 3 [pid 367] <... close resumed>) = 0 [pid 364] <... close resumed>) = 0 [pid 369] close(4 [pid 368] write(3, "0", 1 [pid 367] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 364] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 369] <... close resumed>) = 0 [pid 368] <... write resumed>) = 1 [pid 367] <... sendto resumed>) = 48 [pid 364] <... sendto resumed>) = 60 [pid 369] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 368] close(3 [pid 367] recvfrom(3, [pid 364] recvfrom(3, [pid 369] <... sendto resumed>) = 64 [pid 368] <... close resumed>) = 0 [pid 367] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 364] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 369] recvfrom(3, [pid 368] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 367] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 364] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 369] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 368] <... socket resumed>) = 3 [pid 367] <... socket resumed>) = 4 [pid 364] <... socket resumed>) = 4 [pid 369] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 368] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 367] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 364] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 369] <... socket resumed>) = 4 [pid 368] <... socket resumed>) = 4 [pid 367] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 366] <... unshare resumed>) = 0 [pid 364] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 369] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 368] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 367] close(4 [pid 364] close(4 [pid 369] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 368] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 367] <... close resumed>) = 0 [pid 364] <... close resumed>) = 0 [pid 369] close(4 [pid 368] close(4 [pid 367] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 364] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 369] <... close resumed>) = 0 [pid 368] <... close resumed>) = 0 [pid 367] <... sendto resumed>) = 60 [pid 364] <... sendto resumed>) = 44 [pid 369] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 368] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 367] recvfrom(3, [pid 364] recvfrom(3, [pid 369] <... sendto resumed>) = 48 [pid 368] <... sendto resumed>) = 40 [pid 367] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 364] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 369] recvfrom(3, [pid 368] recvfrom(3, [pid 367] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 24.240587][ T23] audit: type=1400 audit(1745424994.680:69): avc: denied { write } for pid=355 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 24.264085][ T23] audit: type=1400 audit(1745424994.680:70): avc: denied { nlmsg_read } for pid=355 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 364] close(3 [pid 369] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 368] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 367] <... socket resumed>) = 4 [pid 364] <... close resumed>) = 0 [pid 369] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 368] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 367] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 364] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 369] <... socket resumed>) = 4 [pid 368] <... socket resumed>) = 4 [pid 367] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 364] <... openat resumed>) = 3 [pid 369] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 368] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 367] close(4 [pid 364] write(3, "100000", 6 [pid 369] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 368] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 367] <... close resumed>) = 0 [pid 364] <... write resumed>) = 6 [pid 369] close(4 [pid 368] close(4 [pid 367] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 364] close(3 [pid 369] <... close resumed>) = 0 [pid 368] <... close resumed>) = 0 [pid 367] <... sendto resumed>) = 44 [pid 366] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 364] <... close resumed>) = 0 [pid 369] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 368] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 367] recvfrom(3, [pid 364] mkdir("./syz-tmp", 0777 [pid 369] <... sendto resumed>) = 60 [pid 368] <... sendto resumed>) = 64 [pid 367] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 364] <... mkdir resumed>) = 0 [pid 369] recvfrom(3, [pid 368] recvfrom(3, [pid 367] close(3 [pid 364] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 369] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 368] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 367] <... close resumed>) = 0 [pid 364] <... mount resumed>) = 0 [pid 369] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 368] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 367] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 364] mkdir("./syz-tmp/newroot", 0777 [pid 369] <... socket resumed>) = 4 [pid 368] <... socket resumed>) = 4 [pid 367] <... openat resumed>) = 3 [pid 364] <... mkdir resumed>) = 0 [pid 369] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 368] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 367] write(3, "100000", 6 [pid 364] mkdir("./syz-tmp/newroot/dev", 0700 [pid 369] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 368] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 367] <... write resumed>) = 6 [pid 364] <... mkdir resumed>) = 0 [pid 369] close(4 [pid 368] close(4 [pid 367] close(3 [pid 364] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 369] <... close resumed>) = 0 [pid 368] <... close resumed>) = 0 [pid 367] <... close resumed>) = 0 [pid 364] <... mount resumed>) = 0 [pid 369] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 368] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 367] mkdir("./syz-tmp", 0777 [pid 364] mkdir("./syz-tmp/newroot/proc", 0700 [pid 369] <... sendto resumed>) = 44 [pid 368] <... sendto resumed>) = 48 [pid 367] <... mkdir resumed>) = 0 [pid 366] <... openat resumed>) = 3 [pid 364] <... mkdir resumed>) = 0 [pid 369] recvfrom(3, [pid 368] recvfrom(3, [pid 367] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 364] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 369] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 368] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 367] <... mount resumed>) = 0 [pid 364] <... mount resumed>) = 0 [pid 369] close(3 [pid 368] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 367] mkdir("./syz-tmp/newroot", 0777 [pid 364] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 369] <... close resumed>) = 0 [pid 368] <... socket resumed>) = 4 [pid 367] <... mkdir resumed>) = 0 [pid 364] <... mkdir resumed>) = 0 [pid 369] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 368] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 367] mkdir("./syz-tmp/newroot/dev", 0700 [pid 364] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 369] <... openat resumed>) = 3 [pid 368] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 367] <... mkdir resumed>) = 0 [pid 364] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 369] write(3, "100000", 6 [pid 368] close(4 [pid 367] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 364] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 369] <... write resumed>) = 6 [pid 368] <... close resumed>) = 0 [pid 367] <... mount resumed>) = 0 [pid 364] <... mount resumed>) = 0 [pid 369] close(3 [pid 368] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 367] mkdir("./syz-tmp/newroot/proc", 0700 [pid 364] mkdir("./syz-tmp/newroot/sys", 0700 [pid 369] <... close resumed>) = 0 [pid 368] <... sendto resumed>) = 60 [pid 367] <... mkdir resumed>) = 0 [pid 364] <... mkdir resumed>) = 0 [pid 369] mkdir("./syz-tmp", 0777 [pid 368] recvfrom(3, [pid 367] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 364] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 369] <... mkdir resumed>) = 0 [pid 368] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 367] <... mount resumed>) = 0 [pid 364] <... mount resumed>) = 0 [ 24.290570][ T23] audit: type=1400 audit(1745424994.680:71): avc: denied { module_request } for pid=355 comm="strace-static-x" kmod="net-pf-16-proto-4-type-16" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 24.313975][ T23] audit: type=1400 audit(1745424994.680:72): avc: denied { read } for pid=355 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 369] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 368] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 367] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 364] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 369] <... mount resumed>) = 0 [pid 368] <... socket resumed>) = 4 [pid 367] <... mkdir resumed>) = 0 [pid 364] <... mount resumed>) = 0 [pid 369] mkdir("./syz-tmp/newroot", 0777 [pid 368] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 367] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 364] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 369] <... mkdir resumed>) = 0 [pid 368] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 367] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 364] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 369] mkdir("./syz-tmp/newroot/dev", 0700 [pid 368] close(4 [pid 367] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 364] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 369] <... mkdir resumed>) = 0 [pid 368] <... close resumed>) = 0 [pid 367] <... mount resumed>) = 0 [pid 364] <... mount resumed>) = 0 [pid 369] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 368] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 367] mkdir("./syz-tmp/newroot/sys", 0700 [pid 364] mkdir("./syz-tmp/newroot/syz-inputs", 0700 [pid 369] <... mount resumed>) = 0 [pid 368] <... sendto resumed>) = 44 [pid 367] <... mkdir resumed>) = 0 [pid 366] write(3, "0 65535", 7 [pid 364] <... mkdir resumed>) = 0 [pid 369] mkdir("./syz-tmp/newroot/proc", 0700 [pid 368] recvfrom(3, [pid 367] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 364] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 369] <... mkdir resumed>) = 0 [pid 368] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 367] <... mount resumed>) = 0 [pid 364] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 369] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 368] close(3 [pid 367] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 364] mkdir("./syz-tmp/pivot", 0777 [pid 369] <... mount resumed>) = 0 [pid 368] <... close resumed>) = 0 [pid 367] <... mount resumed>) = 0 [pid 364] <... mkdir resumed>) = 0 [pid 369] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 368] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 367] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 364] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 369] <... mkdir resumed>) = 0 [pid 368] <... openat resumed>) = 3 [pid 367] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 364] <... pivot_root resumed>) = 0 [pid 369] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 368] write(3, "100000", 6 [pid 367] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 364] chdir("/" [pid 369] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 368] <... write resumed>) = 6 [pid 367] <... mount resumed>) = 0 [pid 364] <... chdir resumed>) = 0 [pid 369] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 368] close(3 [pid 367] mkdir("./syz-tmp/newroot/syz-inputs", 0700 [pid 364] umount2("./pivot", MNT_DETACH [pid 369] <... mount resumed>) = 0 [pid 368] <... close resumed>) = 0 [pid 367] <... mkdir resumed>) = 0 [pid 369] mkdir("./syz-tmp/newroot/sys", 0700 [pid 368] mkdir("./syz-tmp", 0777 [pid 367] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 369] <... mkdir resumed>) = 0 [pid 368] <... mkdir resumed>) = 0 [pid 367] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 369] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 368] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 367] mkdir("./syz-tmp/pivot", 0777 [pid 369] <... mount resumed>) = 0 [pid 368] <... mount resumed>) = 0 [pid 367] <... mkdir resumed>) = 0 [pid 369] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 368] mkdir("./syz-tmp/newroot", 0777 [pid 367] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 369] <... mount resumed>) = 0 [pid 368] <... mkdir resumed>) = 0 [pid 367] <... pivot_root resumed>) = 0 [pid 369] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 368] mkdir("./syz-tmp/newroot/dev", 0700 [pid 367] chdir("/" [pid 369] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 368] <... mkdir resumed>) = 0 [pid 367] <... chdir resumed>) = 0 [pid 369] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 368] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 367] umount2("./pivot", MNT_DETACH [pid 369] <... mount resumed>) = 0 [pid 368] <... mount resumed>) = 0 [pid 369] mkdir("./syz-tmp/newroot/syz-inputs", 0700 [pid 368] mkdir("./syz-tmp/newroot/proc", 0700 [pid 369] <... mkdir resumed>) = 0 [pid 368] <... mkdir resumed>) = 0 [pid 369] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 368] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 369] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 368] <... mount resumed>) = 0 [pid 369] mkdir("./syz-tmp/pivot", 0777 [pid 368] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 369] <... mkdir resumed>) = 0 [pid 368] <... mkdir resumed>) = 0 [pid 369] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 368] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 369] <... pivot_root resumed>) = 0 [pid 368] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 369] chdir("/" [pid 368] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 369] <... chdir resumed>) = 0 [pid 368] <... mount resumed>) = 0 [pid 367] <... umount2 resumed>) = 0 [pid 366] <... write resumed>) = 7 [pid 364] <... umount2 resumed>) = 0 [pid 369] umount2("./pivot", MNT_DETACH [pid 368] mkdir("./syz-tmp/newroot/sys", 0700 [pid 367] chroot("./newroot" [pid 364] chroot("./newroot" [pid 368] <... mkdir resumed>) = 0 [pid 367] <... chroot resumed>) = 0 [pid 364] <... chroot resumed>) = 0 [pid 368] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 367] chdir("/" [pid 364] chdir("/" [pid 368] <... mount resumed>) = 0 [pid 367] <... chdir resumed>) = 0 [pid 364] <... chdir resumed>) = 0 [pid 368] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 367] mkdir("/dev/gadgetfs", 0777 [pid 364] mkdir("/dev/gadgetfs", 0777 [pid 368] <... mount resumed>) = 0 [ 24.334652][ T23] audit: type=1400 audit(1745424994.800:73): avc: denied { mounton } for pid=364 comm="syz-executor357" path="/root/syzkaller.PsNoap/syz-tmp" dev="sda1" ino=1932 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 24.359224][ T23] audit: type=1400 audit(1745424994.800:74): avc: denied { mount } for pid=364 comm="syz-executor357" name="/" dev="tmpfs" ino=11642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [pid 367] <... mkdir resumed>) = 0 [pid 364] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 368] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 367] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL [pid 364] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL [pid 368] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 366] close(3) = 0 [pid 366] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 366] dup2(3, 200) = 200 [pid 366] close(3) = 0 [pid 366] ioctl(200, TUNSETIFF, 0x7ffc32f49820) = 0 [pid 366] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "0", 1) = 1 [pid 366] close(3) = 0 [pid 366] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "0", 1) = 1 [pid 366] close(3) = 0 [pid 366] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 366] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 369] <... umount2 resumed>) = 0 [pid 368] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 367] <... mount resumed>) = -1 ENODEV (No such device) [pid 364] <... mount resumed>) = -1 ENODEV (No such device) [pid 369] chroot("./newroot" [pid 368] <... mount resumed>) = 0 [pid 367] mkdir("/dev/binderfs", 0777 [pid 366] <... socket resumed>) = 4 [pid 364] mkdir("/dev/binderfs", 0777 [pid 369] <... chroot resumed>) = 0 [pid 368] mkdir("./syz-tmp/newroot/syz-inputs", 0700 [pid 367] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 366] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 364] <... mkdir resumed>) = 0 [pid 369] chdir("/" [pid 368] <... mkdir resumed>) = 0 [pid 367] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 364] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 369] <... chdir resumed>) = 0 [pid 368] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 367] <... mount resumed>) = 0 [pid 366] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 364] <... mount resumed>) = 0 [pid 369] mkdir("/dev/gadgetfs", 0777 [pid 368] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 367] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 366] close(4 [pid 364] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 369] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 368] mkdir("./syz-tmp/pivot", 0777 [pid 367] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 366] <... close resumed>) = 0 [pid 364] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 369] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL [pid 368] <... mkdir resumed>) = 0 [pid 367] mkdir("./0", 0777 [pid 364] mkdir("./0", 0777 [pid 369] <... mount resumed>) = -1 ENODEV (No such device) [pid 368] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 367] <... mkdir resumed>) = 0 [pid 366] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 364] <... mkdir resumed>) = 0 [pid 369] mkdir("/dev/binderfs", 0777 [pid 368] <... pivot_root resumed>) = 0 [pid 367] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 364] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 369] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 368] chdir("/" [pid 367] <... openat resumed>) = 3 [pid 366] <... sendto resumed>) = 40 [pid 364] <... openat resumed>) = 3 [pid 369] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 368] <... chdir resumed>) = 0 [pid 367] ioctl(3, LOOP_CLR_FD [pid 366] recvfrom(3, [pid 364] ioctl(3, LOOP_CLR_FD [pid 369] <... mount resumed>) = 0 [pid 368] umount2("./pivot", MNT_DETACH [pid 367] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 366] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 364] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 369] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 368] <... umount2 resumed>) = 0 [pid 367] close(3 [pid 366] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 364] close(3 [pid 369] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 368] chroot("./newroot" [pid 367] <... close resumed>) = 0 [pid 366] <... socket resumed>) = 4 [pid 364] <... close resumed>) = 0 [pid 369] mkdir("./0", 0777 [pid 368] <... chroot resumed>) = 0 [pid 367] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 366] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 369] <... mkdir resumed>) = 0 [pid 368] chdir("/" [pid 366] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 364] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 369] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 368] <... chdir resumed>) = 0 [pid 367] <... clone resumed>, child_tidptr=0x555576ad6750) = 2 [pid 366] close(4) = 0 [pid 366] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 369] <... openat resumed>) = 3 [pid 368] mkdir("/dev/gadgetfs", 0777 [pid 366] <... sendto resumed>) = 64 [pid 369] ioctl(3, LOOP_CLR_FD [pid 368] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 366] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 364] <... clone resumed>, child_tidptr=0x555576ad6750) = 2 [pid 369] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 368] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL [pid 366] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 369] close(3 [pid 368] <... mount resumed>) = -1 ENODEV (No such device) [pid 366] <... socket resumed>) = 4 [pid 369] <... close resumed>) = 0 [pid 368] mkdir("/dev/binderfs", 0777 [pid 366] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 368] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 366] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 366] close(4) = 0 [pid 366] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 368] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 366] <... sendto resumed>) = 48 [pid 369] <... clone resumed>, child_tidptr=0x555576ad6750) = 2 [pid 366] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 371 attached [pid 368] <... mount resumed>) = 0 [pid 366] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 371] set_robust_list(0x555576ad6760, 24 [pid 368] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 366] <... socket resumed>) = 4 [pid 371] <... set_robust_list resumed>) = 0 [pid 368] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 366] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 371] chdir("./0" [pid 368] mkdir("./0", 0777 [pid 366] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 371] <... chdir resumed>) = 0 [pid 366] close(4 [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 368] <... mkdir resumed>) = 0 [pid 366] <... close resumed>) = 0 [pid 371] <... prctl resumed>) = 0 [pid 368] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 366] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 371] setpgid(0, 0 [pid 368] <... openat resumed>) = 3 [pid 366] <... sendto resumed>) = 60 [pid 371] <... setpgid resumed>) = 0 [pid 368] ioctl(3, LOOP_CLR_FD [pid 366] recvfrom(3, ./strace-static-x86_64: Process 372 attached [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 368] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 366] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 372] set_robust_list(0x555576ad6760, 24 [pid 371] <... openat resumed>) = 3 [pid 368] close(3 [pid 366] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 372] <... set_robust_list resumed>) = 0 [pid 371] write(3, "1000", 4 [pid 368] <... close resumed>) = 0 [pid 366] <... socket resumed>) = 4 ./strace-static-x86_64: Process 370 attached [pid 372] chdir("./0" [pid 371] <... write resumed>) = 4 [pid 368] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 366] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 371] close(3 [pid 366] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 371] <... close resumed>) = 0 [pid 366] close(4 [pid 372] <... chdir resumed>) = 0 [pid 371] read(200, [pid 370] set_robust_list(0x555576ad6760, 24 [pid 366] <... close resumed>) = 0 [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 371] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 370] <... set_robust_list resumed>) = 0 [pid 368] <... clone resumed>, child_tidptr=0x555576ad6750) = 2 [pid 366] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 372] <... prctl resumed>) = 0 [pid 371] read(200, [pid 370] chdir("./0" [pid 366] <... sendto resumed>) = 44 [pid 371] <... read resumed>0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] recvfrom(3, [pid 371] symlink("/dev/binderfs", "./binderfs" [pid 366] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 371] <... symlink resumed>) = 0 [pid 366] close(3executing program [pid 371] write(1, "executing program\n", 18 [pid 366] <... close resumed>) = 0 [pid 372] setpgid(0, 0 [pid 371] <... write resumed>) = 18 [pid 370] <... chdir resumed>) = 0 [pid 366] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 372] <... setpgid resumed>) = 0 [pid 371] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 370] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 366] <... openat resumed>) = 3 ./strace-static-x86_64: Process 373 attached [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 371] <... openat resumed>) = 3 [pid 370] <... prctl resumed>) = 0 [pid 366] write(3, "100000", 6 [pid 373] set_robust_list(0x555576ad6760, 24 [pid 372] <... openat resumed>) = 3 [pid 371] ioctl(3, VHOST_SET_OWNER [pid 370] setpgid(0, 0 [pid 366] <... write resumed>) = 6 [pid 373] <... set_robust_list resumed>) = 0 [pid 372] write(3, "1000", 4 [pid 370] <... setpgid resumed>) = 0 [pid 366] close(3 [pid 373] chdir("./0" [pid 372] <... write resumed>) = 4 [pid 370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 366] <... close resumed>) = 0 [pid 373] <... chdir resumed>) = 0 [pid 372] close(3 [pid 370] <... openat resumed>) = 3 [pid 366] mkdir("./syz-tmp", 0777 [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 372] <... close resumed>) = 0 [pid 370] write(3, "1000", 4 [pid 366] <... mkdir resumed>) = 0 [pid 373] <... prctl resumed>) = 0 [pid 372] read(200, [pid 370] <... write resumed>) = 4 [pid 366] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 373] setpgid(0, 0 [pid 372] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 370] close(3 [pid 366] <... mount resumed>) = 0 [pid 373] <... setpgid resumed>) = 0 [pid 366] mkdir("./syz-tmp/newroot", 0777 [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 366] <... mkdir resumed>) = 0 [pid 373] <... openat resumed>) = 3 [pid 366] mkdir("./syz-tmp/newroot/dev", 0700 [pid 373] write(3, "1000", 4 [pid 366] <... mkdir resumed>) = 0 [pid 373] <... write resumed>) = 4 [pid 366] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 373] close(3 [pid 366] <... mount resumed>) = 0 [pid 373] <... close resumed>) = 0 [pid 366] mkdir("./syz-tmp/newroot/proc", 0700 [pid 373] read(200, [pid 366] <... mkdir resumed>) = 0 [pid 373] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 372] read(200, [pid 370] <... close resumed>) = 0 [pid 366] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 373] read(200, [pid 372] <... read resumed>0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 371] <... ioctl resumed>, 0) = 0 [pid 370] read(200, [pid 373] <... read resumed>0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 372] symlink("/dev/binderfs", "./binderfs" [pid 371] ioctl(3, VHOST_SET_VRING_ADDR [pid 366] <... mount resumed>) = 0 [pid 373] symlink("/dev/binderfs", "./binderfs" [pid 371] <... ioctl resumed>, 0x200000000300) = 0 [ 24.382064][ T23] audit: type=1400 audit(1745424994.800:75): avc: denied { mounton } for pid=364 comm="syz-executor357" path="/root/syzkaller.PsNoap/syz-tmp/newroot/dev" dev="tmpfs" ino=11648 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 24.386588][ T367] request_module fs-gadgetfs succeeded, but still no fs? executing program executing program [pid 370] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 373] <... symlink resumed>) = 0 [pid 372] <... symlink resumed>) = 0 [pid 371] ioctl(3, VHOST_SET_MEM_TABLE [pid 370] read(200, [pid 366] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 373] write(1, "executing program\n", 18 [pid 372] write(1, "executing program\n", 18 [pid 370] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 373] <... write resumed>) = 18 [pid 373] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 373] ioctl(3, VHOST_SET_OWNER [pid 366] <... mkdir resumed>) = 0 executing program [pid 372] <... write resumed>) = 18 [pid 370] read(200, [pid 366] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 372] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 371] <... ioctl resumed>, 0x200000003380) = 0 [pid 370] <... read resumed>0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 371] eventfd2(118, EFD_SEMAPHORE [pid 372] <... openat resumed>) = 3 [pid 366] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 372] ioctl(3, VHOST_SET_OWNER [pid 371] <... eventfd2 resumed>) = 4 [pid 370] symlink("/dev/binderfs", "./binderfs" [pid 366] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 371] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 371] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 371] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 371] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 366] <... mount resumed>) = 0 [pid 371] <... ioctl resumed>, 0x200000000140) = 0 [pid 371] memfd_create("syzkaller", 0 [pid 370] <... symlink resumed>) = 0 [pid 366] mkdir("./syz-tmp/newroot/sys", 0700 [pid 371] <... memfd_create resumed>) = 5 [pid 370] write(1, "executing program\n", 18 [pid 371] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f806f785000 [pid 370] <... write resumed>) = 18 [pid 366] <... mkdir resumed>) = 0 [pid 371] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 370] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 366] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 372] <... ioctl resumed>, 0) = 0 [pid 370] <... openat resumed>) = 3 [pid 366] <... mount resumed>) = 0 [pid 373] <... ioctl resumed>, 0) = 0 [pid 373] ioctl(3, VHOST_SET_VRING_ADDR [pid 372] ioctl(3, VHOST_SET_VRING_ADDR [pid 370] ioctl(3, VHOST_SET_OWNER [pid 366] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 373] <... ioctl resumed>, 0x200000000300) = 0 [pid 373] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 373] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 373] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 373] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 373] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 373] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 373] memfd_create("syzkaller", 0) = 5 [pid 373] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f806f785000 [pid 372] <... ioctl resumed>, 0x200000000300) = 0 [pid 366] <... mount resumed>) = 0 [pid 372] ioctl(3, VHOST_SET_MEM_TABLE [pid 370] <... ioctl resumed>, 0) = 0 [pid 366] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 373] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 372] <... ioctl resumed>, 0x200000003380) = 0 [pid 370] ioctl(3, VHOST_SET_VRING_ADDR [pid 366] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 372] eventfd2(118, EFD_SEMAPHORE [pid 370] <... ioctl resumed>, 0x200000000300) = 0 [pid 366] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 370] ioctl(3, VHOST_SET_MEM_TABLE [pid 372] <... eventfd2 resumed>) = 4 [pid 372] ioctl(3, VHOST_SET_VRING_ERR [pid 366] mkdir("./syz-tmp/newroot/syz-inputs", 0700 [pid 372] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 366] <... mkdir resumed>) = 0 [pid 372] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 366] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 372] ioctl(3, VHOST_SET_VRING_KICK [pid 366] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 372] <... ioctl resumed>, 0x200000000000) = 0 [pid 372] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 366] mkdir("./syz-tmp/pivot", 0777 [pid 370] <... ioctl resumed>, 0x200000003380) = 0 [pid 370] eventfd2(118, EFD_SEMAPHORE [pid 372] <... ioctl resumed>, 0x200000000140) = 0 [pid 372] memfd_create("syzkaller", 0 [pid 370] <... eventfd2 resumed>) = 4 [pid 366] <... mkdir resumed>) = 0 [pid 370] ioctl(3, VHOST_SET_VRING_ERR [pid 372] <... memfd_create resumed>) = 5 [pid 370] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 366] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 372] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 370] ioctl(3, VHOST_SET_VRING_ADDR [pid 366] <... pivot_root resumed>) = 0 [pid 370] <... ioctl resumed>, 0x200000000240) = 0 [pid 372] <... mmap resumed>) = 0x7f806f785000 [pid 366] chdir("/" [pid 370] ioctl(3, VHOST_SET_VRING_KICK [pid 373] <... write resumed>) = 1048576 [pid 373] munmap(0x7f806f785000, 138412032) = 0 [pid 373] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 373] ioctl(6, LOOP_SET_FD, 5 [pid 370] <... ioctl resumed>, 0x200000000000) = 0 [pid 370] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 370] memfd_create("syzkaller", 0 [pid 373] <... ioctl resumed>) = 0 [pid 373] close(5) = 0 [pid 373] close(6 [pid 370] <... memfd_create resumed>) = 5 [pid 370] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f806f785000 [pid 372] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 366] <... chdir resumed>) = 0 [pid 366] umount2("./pivot", MNT_DETACH) = 0 [pid 366] chroot("./newroot") = 0 [pid 366] chdir("/") = 0 [pid 366] mkdir("/dev/gadgetfs", 0777) = -1 EEXIST (File exists) [pid 366] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL) = -1 ENODEV (No such device) [pid 366] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 366] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 366] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 366] mkdir("./0", 0777) = 0 [pid 366] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 370] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 372] <... write resumed>) = 1048576 [pid 371] <... write resumed>) = 1048576 [pid 373] <... close resumed>) = 0 [pid 366] <... openat resumed>) = 3 [pid 373] mkdir("./file0", 0777 [pid 366] ioctl(3, LOOP_CLR_FD [pid 373] <... mkdir resumed>) = 0 [pid 373] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 371] munmap(0x7f806f785000, 138412032) = 0 [pid 371] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 370] <... write resumed>) = 1048576 [pid 372] munmap(0x7f806f785000, 138412032) = 0 [pid 370] munmap(0x7f806f785000, 138412032 [pid 372] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 370] <... munmap resumed>) = 0 [pid 370] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 366] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 366] close(3) = 0 [pid 366] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555576ad6750) = 2 [pid 371] <... openat resumed>) = 6 [pid 371] ioctl(6, LOOP_SET_FD, 5./strace-static-x86_64: Process 380 attached ) = 0 [pid 372] <... openat resumed>) = 6 [pid 370] <... openat resumed>) = 6 [pid 371] close(5) = 0 [pid 371] close(6 [pid 380] set_robust_list(0x555576ad6760, 24) = 0 [pid 380] chdir("./0") = 0 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 380] setpgid(0, 0) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3) = 0 [pid 380] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 380] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 380] read(200, 0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 380] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 380] write(1, "executing program\n", 18) = 18 [pid 380] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 380] ioctl(3, VHOST_SET_OWNER [pid 372] ioctl(6, LOOP_SET_FD, 5 [pid 370] ioctl(6, LOOP_SET_FD, 5 [pid 380] <... ioctl resumed>, 0) = 0 [pid 380] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 380] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 380] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 380] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 380] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 380] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 380] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 380] memfd_create("syzkaller", 0) = 5 [pid 380] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f806f785000 [pid 380] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 371] <... close resumed>) = 0 [pid 371] mkdir("./file0", 0777) = 0 [pid 371] mount("/dev/loop1", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 380] munmap(0x7f806f785000, 138412032) = 0 [pid 380] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 372] <... ioctl resumed>) = 0 [pid 372] close(5) = 0 [pid 372] close(6 [pid 370] <... ioctl resumed>) = 0 [pid 370] close(5) = 0 [pid 370] close(6 [pid 372] <... close resumed>) = 0 [pid 380] <... openat resumed>) = 6 [pid 380] ioctl(6, LOOP_SET_FD, 5 [pid 372] mkdir("./file0", 0777) = 0 [pid 372] mount("/dev/loop4", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 380] <... ioctl resumed>) = 0 [pid 380] close(5) = 0 [pid 380] close(6 [pid 371] <... mount resumed>) = 0 [pid 371] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 371] chdir("./file0") = 0 [pid 371] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 373] <... mount resumed>) = 0 [pid 373] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 373] chdir("./file0") = 0 [ 24.622009][ T371] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 24.642633][ T373] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 373] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 370] <... close resumed>) = 0 [pid 370] mkdir("./file0", 0777) = 0 [pid 370] mount("/dev/loop2", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 373] <... openat resumed>) = 6 [pid 380] <... close resumed>) = 0 [pid 373] ioctl(6, LOOP_CLR_FD [pid 380] mkdir("./file0", 0777 [pid 373] <... ioctl resumed>) = 0 [pid 380] <... mkdir resumed>) = 0 [pid 373] close(6 [pid 380] mount("/dev/loop3", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 373] <... close resumed>) = 0 [pid 373] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 373] write(6, "#! ./file1\n", 11 [pid 371] <... openat resumed>) = 6 [pid 373] <... write resumed>) = 11 [pid 373] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 371] ioctl(6, LOOP_CLR_FD) = 0 [pid 371] close(6) = 0 [pid 371] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 371] write(6, "#! ./file1\n", 11) = 11 [pid 371] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 24.788943][ T373] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [ 24.809299][ T371] EXT4-fs error (device loop1): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [ 24.840571][ T380] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 24.843840][ T370] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 373] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 373] close(3) = 0 [pid 373] close(4) = 0 [pid 373] close(5) = 0 [pid 373] close(6) = 0 [pid 373] close(7) = -1 EBADF (Bad file descriptor) [pid 373] close(8) = -1 EBADF (Bad file descriptor) [pid 373] close(9) = -1 EBADF (Bad file descriptor) [pid 373] close(10) = -1 EBADF (Bad file descriptor) [pid 373] close(11) = -1 EBADF (Bad file descriptor) [pid 373] close(12) = -1 EBADF (Bad file descriptor) [pid 373] close(13) = -1 EBADF (Bad file descriptor) [pid 373] close(14) = -1 EBADF (Bad file descriptor) [pid 373] close(15) = -1 EBADF (Bad file descriptor) [pid 373] close(16) = -1 EBADF (Bad file descriptor) [pid 373] close(17) = -1 EBADF (Bad file descriptor) [pid 373] close(18) = -1 EBADF (Bad file descriptor) [pid 373] close(19) = -1 EBADF (Bad file descriptor) [pid 373] close(20) = -1 EBADF (Bad file descriptor) [pid 373] close(21) = -1 EBADF (Bad file descriptor) [pid 373] close(22) = -1 EBADF (Bad file descriptor) [pid 373] close(23) = -1 EBADF (Bad file descriptor) [pid 373] close(24) = -1 EBADF (Bad file descriptor) [pid 373] close(25) = -1 EBADF (Bad file descriptor) [pid 373] close(26) = -1 EBADF (Bad file descriptor) [pid 373] close(27) = -1 EBADF (Bad file descriptor) [pid 373] close(28) = -1 EBADF (Bad file descriptor) [pid 373] close(29) = -1 EBADF (Bad file descriptor) [pid 373] exit_group(0) = ? [pid 373] +++ exited with 0 +++ [pid 368] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 368] restart_syscall(<... resuming interrupted clone ...> [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 368] <... restart_syscall resumed>) = 0 [pid 368] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 368] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 368] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 368] <... openat resumed>) = 3 [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 368] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 368] getdents64(3, [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 368] <... getdents64 resumed>0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 368] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 372] <... mount resumed>) = 0 [pid 372] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 372] chdir("./file0") = 0 [pid 372] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 371] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 371] close(3) = 0 [pid 371] close(4) = 0 [pid 371] close(5) = 0 [pid 371] close(6) = 0 [pid 371] close(7) = -1 EBADF (Bad file descriptor) [pid 371] close(8) = -1 EBADF (Bad file descriptor) [pid 371] close(9) = -1 EBADF (Bad file descriptor) [pid 371] close(10) = -1 EBADF (Bad file descriptor) [pid 371] close(11) = -1 EBADF (Bad file descriptor) [pid 371] close(12) = -1 EBADF (Bad file descriptor) [pid 371] close(13) = -1 EBADF (Bad file descriptor) [pid 371] close(14) = -1 EBADF (Bad file descriptor) [pid 371] close(15) = -1 EBADF (Bad file descriptor) [pid 371] close(16) = -1 EBADF (Bad file descriptor) [pid 371] close(17) = -1 EBADF (Bad file descriptor) [pid 371] close(18) = -1 EBADF (Bad file descriptor) [pid 371] close(19) = -1 EBADF (Bad file descriptor) [pid 371] close(20) = -1 EBADF (Bad file descriptor) [pid 371] close(21) = -1 EBADF (Bad file descriptor) [pid 371] close(22) = -1 EBADF (Bad file descriptor) [pid 371] close(23) = -1 EBADF (Bad file descriptor) [pid 371] close(24) = -1 EBADF (Bad file descriptor) [pid 371] close(25) = -1 EBADF (Bad file descriptor) [pid 371] close(26) = -1 EBADF (Bad file descriptor) [pid 371] close(27) = -1 EBADF (Bad file descriptor) [pid 371] close(28) = -1 EBADF (Bad file descriptor) [pid 371] close(29) = -1 EBADF (Bad file descriptor) [pid 371] exit_group(0) = ? [pid 371] +++ exited with 0 +++ [pid 364] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 364] restart_syscall(<... resuming interrupted clone ...> [pid 380] <... mount resumed>) = 0 [ 24.881413][ T372] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 380] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 370] <... mount resumed>) = 0 [pid 380] chdir("./file0" [pid 370] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 380] <... chdir resumed>) = 0 [pid 380] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 370] <... openat resumed>) = 5 [pid 370] chdir("./file0") = 0 [pid 370] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 364] <... restart_syscall resumed>) = 0 [pid 364] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 364] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 364] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 364] getdents64(3, 0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 364] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 372] <... openat resumed>) = 6 [pid 368] <... umount2 resumed>) = 0 [pid 368] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 368] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 368] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 368] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 368] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 368] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 368] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 368] close(4) = 0 [pid 368] rmdir("./0/file0") = 0 [pid 368] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 368] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 368] unlink("./0/binderfs") = 0 [pid 368] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 368] close(3) = 0 [pid 368] rmdir("./0") = 0 [pid 368] mkdir("./1", 0777) = 0 [pid 368] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 368] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 368] close(3) = 0 [pid 368] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 380] <... openat resumed>) = 6 [pid 370] <... openat resumed>) = 6 [pid 370] ioctl(6, LOOP_CLR_FD [pid 380] ioctl(6, LOOP_CLR_FD [pid 372] ioctl(6, LOOP_CLR_FD [pid 368] <... clone resumed>, child_tidptr=0x555576ad6750) = 3 ./strace-static-x86_64: Process 400 attached [pid 400] set_robust_list(0x555576ad6760, 24) = 0 [pid 400] chdir("./1") = 0 [pid 400] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 400] setpgid(0, 0) = 0 [pid 400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 400] write(3, "1000", 4) = 4 [pid 400] close(3) = 0 [pid 400] read(200, 0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 400] symlink("/dev/binderfs", "./binderfs") = 0 [pid 400] write(1, "executing program\n", 18executing program ) = 18 [pid 400] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 400] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 400] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 400] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 400] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 400] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 400] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 400] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 400] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 400] memfd_create("syzkaller", 0) = 5 [pid 400] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f806f785000 [pid 364] <... umount2 resumed>) = 0 [pid 380] <... ioctl resumed>) = 0 [pid 372] <... ioctl resumed>) = 0 [pid 370] <... ioctl resumed>) = 0 [pid 380] close(6 [pid 372] close(6 [pid 370] close(6 [pid 372] <... close resumed>) = 0 [pid 380] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 370] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 380] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 372] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 370] <... openat resumed>) = 6 [pid 370] write(6, "#! ./file1\n", 11 [pid 380] <... openat resumed>) = 6 [pid 380] write(6, "#! ./file1\n", 11 [pid 372] <... openat resumed>) = 6 [pid 380] <... write resumed>) = 11 [pid 380] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 372] write(6, "#! ./file1\n", 11 [pid 364] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 370] <... write resumed>) = 11 [pid 372] <... write resumed>) = 11 [pid 370] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 364] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 372] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 370] <... mmap resumed>) = 0x200000000000 [pid 400] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 364] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 364] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 364] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 364] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 364] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 364] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 364] close(4) = 0 [pid 364] rmdir("./0/file0") = 0 [pid 364] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 364] newfstatat(AT_FDCWD, "./0/binderfs", [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 364] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 364] unlink("./0/binderfs" [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 364] <... unlink resumed>) = 0 [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 364] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 364] close(3) = 0 [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 364] rmdir("./0" [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 364] <... rmdir resumed>) = 0 [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 364] mkdir("./1", 0777 [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 364] <... mkdir resumed>) = 0 [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 400] <... write resumed>) = 1048576 [pid 364] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 364] <... openat resumed>) = 3 [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 364] ioctl(3, LOOP_CLR_FD [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 400] munmap(0x7f806f785000, 138412032 [pid 364] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 364] close(3 [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 400] <... munmap resumed>) = 0 [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 364] <... close resumed>) = 0 [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 380] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 380] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 380] close(3 [pid 364] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 400] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 364] <... clone resumed>, child_tidptr=0x555576ad6750) = 3 [pid 400] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 380] <... close resumed>) = 0 [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 380] close(4) = 0 [pid 400] close(5 [pid 380] close(5) = 0 [pid 380] close(6) = 0 [pid 380] close(7) = -1 EBADF (Bad file descriptor) [pid 380] close(8) = -1 EBADF (Bad file descriptor) [pid 380] close(9) = -1 EBADF (Bad file descriptor) [pid 380] close(10) = -1 EBADF (Bad file descriptor) [pid 380] close(11) = -1 EBADF (Bad file descriptor) [pid 380] close(12) = -1 EBADF (Bad file descriptor) [pid 380] close(13) = -1 EBADF (Bad file descriptor) [pid 380] close(14) = -1 EBADF (Bad file descriptor) [pid 380] close(15) = -1 EBADF (Bad file descriptor) [pid 380] close(16) = -1 EBADF (Bad file descriptor) [pid 380] close(17) = -1 EBADF (Bad file descriptor) [pid 380] close(18) = -1 EBADF (Bad file descriptor) [pid 380] close(19) = -1 EBADF (Bad file descriptor) [pid 380] close(20) = -1 EBADF (Bad file descriptor) [pid 380] close(21) = -1 EBADF (Bad file descriptor) [pid 380] close(22) = -1 EBADF (Bad file descriptor) [pid 380] close(23) = -1 EBADF (Bad file descriptor) [pid 380] close(24) = -1 EBADF (Bad file descriptor) [pid 380] close(25) = -1 EBADF (Bad file descriptor) [pid 380] close(26) = -1 EBADF (Bad file descriptor) [pid 380] close(27) = -1 EBADF (Bad file descriptor) [ 25.021211][ T380] EXT4-fs error (device loop3): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [ 25.036429][ T372] EXT4-fs error (device loop4): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [ 25.036463][ T370] EXT4-fs error (device loop2): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [pid 380] close(28) = -1 EBADF (Bad file descriptor) [pid 380] close(29) = -1 EBADF (Bad file descriptor) [pid 380] exit_group(0) = ? [pid 400] <... close resumed>) = 0 [pid 380] +++ exited with 0 +++ [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 366] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 366] restart_syscall(<... resuming interrupted clone ...> [pid 400] close(6) = 0 [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- ./strace-static-x86_64: Process 402 attached [pid 402] set_robust_list(0x555576ad6760, 24) = 0 [pid 366] <... restart_syscall resumed>) = 0 [pid 366] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 400] mkdir("./file0", 0777 [pid 366] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 366] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 366] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 366] getdents64(3, 0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 366] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 402] chdir("./1" [pid 400] <... mkdir resumed>) = 0 [pid 402] <... chdir resumed>) = 0 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 402] setpgid(0, 0) = 0 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 402] write(3, "1000", 4) = 4 [pid 402] close(3) = 0 [pid 402] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 402] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 402] read(200, 0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 402] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 400] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 402] write(1, "executing program\n", 18) = 18 [pid 402] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 402] ioctl(3, VHOST_SET_OWNER [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 372] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 372] close(3 [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 372] <... close resumed>) = 0 [pid 372] close(4 [pid 402] <... ioctl resumed>, 0) = 0 [pid 372] <... close resumed>) = 0 [pid 402] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 402] ioctl(3, VHOST_SET_MEM_TABLE [pid 372] close(5 [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 372] <... close resumed>) = 0 [pid 402] <... ioctl resumed>, 0x200000003380) = 0 [pid 372] close(6 [pid 402] eventfd2(118, EFD_SEMAPHORE [pid 372] <... close resumed>) = 0 [pid 402] <... eventfd2 resumed>) = 4 [pid 402] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 402] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 402] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 402] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 402] memfd_create("syzkaller", 0) = 5 [pid 402] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f806f785000 [pid 402] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 372] close(7) = -1 EBADF (Bad file descriptor) [pid 372] close(8) = -1 EBADF (Bad file descriptor) [pid 372] close(9) = -1 EBADF (Bad file descriptor) [pid 372] close(10) = -1 EBADF (Bad file descriptor) [pid 372] close(11 [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 372] close(12) = -1 EBADF (Bad file descriptor) [pid 372] close(13) = -1 EBADF (Bad file descriptor) [pid 372] close(14) = -1 EBADF (Bad file descriptor) [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 372] close(15) = -1 EBADF (Bad file descriptor) [pid 372] close(16) = -1 EBADF (Bad file descriptor) [pid 372] close(17) = -1 EBADF (Bad file descriptor) [pid 372] close(18 [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 372] close(19) = -1 EBADF (Bad file descriptor) [pid 372] close(20) = -1 EBADF (Bad file descriptor) [pid 372] close(21) = -1 EBADF (Bad file descriptor) [pid 372] close(22 [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 372] close(23) = -1 EBADF (Bad file descriptor) [pid 372] close(24) = -1 EBADF (Bad file descriptor) [pid 372] close(25) = -1 EBADF (Bad file descriptor) [pid 372] close(26) = -1 EBADF (Bad file descriptor) [pid 372] close(27) = -1 EBADF (Bad file descriptor) [pid 372] close(28) = -1 EBADF (Bad file descriptor) [pid 372] close(29) = -1 EBADF (Bad file descriptor) [pid 372] exit_group(0) = ? [pid 372] +++ exited with 0 +++ [pid 369] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [ 25.129388][ T370] EXT4-fs error (device loop2): ext4_ind_map_blocks:590: inode #18: comm syz-executor357: Can't allocate blocks for non-extent mapped inodes with bigalloc [pid 369] restart_syscall(<... resuming interrupted clone ...> [pid 402] <... write resumed>) = 1048576 [pid 402] munmap(0x7f806f785000, 138412032 [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 370] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 370] close(3) = 0 [pid 370] close(4) = 0 [pid 370] close(5 [pid 366] <... umount2 resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 370] close(6) = 0 [pid 370] close(7) = -1 EBADF (Bad file descriptor) [pid 370] close(8) = -1 EBADF (Bad file descriptor) [pid 370] close(9) = -1 EBADF (Bad file descriptor) [pid 370] close(10) = -1 EBADF (Bad file descriptor) [pid 370] close(11) = -1 EBADF (Bad file descriptor) [pid 370] close(12) = -1 EBADF (Bad file descriptor) [pid 370] close(13) = -1 EBADF (Bad file descriptor) [pid 370] close(14) = -1 EBADF (Bad file descriptor) [pid 370] close(15) = -1 EBADF (Bad file descriptor) [pid 369] <... restart_syscall resumed>) = 0 [pid 370] close(16) = -1 EBADF (Bad file descriptor) [pid 370] close(17) = -1 EBADF (Bad file descriptor) [pid 369] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 370] close(18 [pid 369] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] close(19 [pid 369] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] close(20 [pid 369] <... openat resumed>) = 3 [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] close(21 [pid 369] newfstatat(3, "", [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 370] close(22) = -1 EBADF (Bad file descriptor) [pid 369] getdents64(3, [pid 370] close(23) = -1 EBADF (Bad file descriptor) [pid 369] <... getdents64 resumed>0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 370] close(24 [pid 369] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] close(25) = -1 EBADF (Bad file descriptor) [pid 370] close(26) = -1 EBADF (Bad file descriptor) [pid 370] close(27) = -1 EBADF (Bad file descriptor) [pid 370] close(28) = -1 EBADF (Bad file descriptor) [pid 370] close(29) = -1 EBADF (Bad file descriptor) [pid 370] exit_group(0) = ? [pid 370] +++ exited with 0 +++ [pid 367] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 367] restart_syscall(<... resuming interrupted clone ...> [pid 366] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 366] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 366] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 367] <... restart_syscall resumed>) = 0 [pid 366] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 367] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] getdents64(4, [pid 367] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 366] <... getdents64 resumed>0x555576adf830 /* 0 entries */, 32768) = 0 [pid 367] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 366] close(4 [pid 367] getdents64(3, 0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 366] <... close resumed>) = 0 [pid 367] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 366] rmdir("./0/file0") = 0 [pid 366] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 366] unlink("./0/binderfs") = 0 [pid 366] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 366] close(3) = 0 [pid 366] rmdir("./0") = 0 [pid 366] mkdir("./1", 0777) = 0 [pid 366] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 402] <... munmap resumed>) = 0 [pid 402] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 400] <... mount resumed>) = 0 [pid 400] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 400] chdir("./file0") = 0 [ 25.171336][ T400] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 400] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 369] <... umount2 resumed>) = 0 [pid 369] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 369] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 369] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 369] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 369] close(4) = 0 [pid 369] rmdir("./0/file0") = 0 [pid 369] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] unlink("./0/binderfs") = 0 [pid 369] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 369] close(3) = 0 [pid 369] rmdir("./0") = 0 [pid 369] mkdir("./1", 0777) = 0 [pid 369] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 402] <... openat resumed>) = 6 [pid 400] <... openat resumed>) = 6 [pid 366] <... openat resumed>) = 3 [pid 402] ioctl(6, LOOP_SET_FD, 5 [pid 366] ioctl(3, LOOP_CLR_FD [pid 400] ioctl(6, LOOP_CLR_FD [pid 402] <... ioctl resumed>) = 0 [pid 402] close(5) = 0 [pid 402] close(6 [pid 367] <... umount2 resumed>) = 0 [pid 367] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 367] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 367] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 367] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 367] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 367] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 367] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 367] close(4) = 0 [pid 367] rmdir("./0/file0") = 0 [pid 367] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 367] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 367] unlink("./0/binderfs") = 0 [pid 367] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 367] close(3) = 0 [pid 367] rmdir("./0") = 0 [pid 367] mkdir("./1", 0777) = 0 [pid 367] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 402] <... close resumed>) = 0 [pid 366] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 402] mkdir("./file0", 0777) = 0 [pid 402] mount("/dev/loop1", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 366] close(3 [pid 400] <... ioctl resumed>) = 0 [pid 369] <... openat resumed>) = 3 [pid 367] <... openat resumed>) = 3 [pid 400] close(6 [pid 369] ioctl(3, LOOP_CLR_FD [pid 367] ioctl(3, LOOP_CLR_FD [pid 369] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 366] <... close resumed>) = 0 [pid 400] <... close resumed>) = 0 [pid 367] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 369] close(3 [pid 367] close(3 [pid 400] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 366] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 367] <... close resumed>) = 0 [pid 369] <... close resumed>) = 0 [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 367] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 369] <... clone resumed>, child_tidptr=0x555576ad6750) = 3 [pid 367] <... clone resumed>, child_tidptr=0x555576ad6750) = 3 [pid 366] <... clone resumed>, child_tidptr=0x555576ad6750) = 3 [pid 400] <... openat resumed>) = 6 [pid 400] write(6, "#! ./file1\n", 11) = 11 ./strace-static-x86_64: Process 409 attached [pid 409] set_robust_list(0x555576ad6760, 24 [pid 400] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 409] <... set_robust_list resumed>) = 0 [pid 409] chdir("./1") = 0 [pid 400] <... mmap resumed>) = 0x200000000000 [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 409] setpgid(0, 0executing program executing program ) = 0 [pid 409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 409] write(3, "1000", 4) = 4 [pid 409] close(3) = 0 [pid 409] read(200, 0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 411 attached [pid 409] symlink("/dev/binderfs", "./binderfs") = 0 [pid 411] set_robust_list(0x555576ad6760, 24) = 0 [pid 411] chdir("./1" [pid 409] write(1, "executing program\n", 18) = 18 [pid 409] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 411] <... chdir resumed>) = 0 [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 411] setpgid(0, 0 [pid 409] ioctl(3, VHOST_SET_OWNER [pid 411] <... setpgid resumed>) = 0 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3) = 0 [pid 411] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 411] read(200, 0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 411] symlink("/dev/binderfs", "./binderfs") = 0 [pid 411] write(1, "executing program\n", 18) = 18 [pid 411] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 411] ioctl(3, VHOST_SET_OWNER./strace-static-x86_64: Process 410 attached [pid 410] set_robust_list(0x555576ad6760, 24 [pid 411] <... ioctl resumed>, 0) = 0 [pid 411] ioctl(3, VHOST_SET_VRING_ADDR [pid 410] <... set_robust_list resumed>) = 0 [pid 410] chdir("./1" [pid 411] <... ioctl resumed>, 0x200000000300) = 0 [pid 411] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 410] <... chdir resumed>) = 0 [pid 411] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 411] ioctl(3, VHOST_SET_VRING_ERR [pid 410] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 409] <... ioctl resumed>, 0) = 0 [pid 409] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 409] ioctl(3, VHOST_SET_MEM_TABLE [pid 411] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 410] <... prctl resumed>) = 0 [pid 411] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 411] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 410] setpgid(0, 0 [pid 409] <... ioctl resumed>, 0x200000003380) = 0 [pid 410] <... setpgid resumed>) = 0 [pid 409] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 409] ioctl(3, VHOST_SET_VRING_ERR [pid 410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 409] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 409] ioctl(3, VHOST_SET_VRING_ADDR [pid 410] <... openat resumed>) = 3 [pid 409] <... ioctl resumed>, 0x200000000240) = 0 [pid 409] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 409] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 409] memfd_create("syzkaller", 0) = 5 [pid 409] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f806f785000 [pid 409] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 411] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 411] memfd_create("syzkaller", 0) = 5 [pid 411] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f806f785000 [pid 410] write(3, "1000", 4) = 4 [pid 410] close(3) = 0 [pid 410] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 410] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 410] read(200, 0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 410] symlink("/dev/binderfs", "./binderfs") = 0 [pid 410] write(1, "executing program\n", 18executing program ) = 18 [pid 410] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 410] ioctl(3, VHOST_SET_OWNER [pid 411] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 409] <... write resumed>) = 1048576 [pid 411] <... write resumed>) = 1048576 [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 410] <... ioctl resumed>, 0) = 0 [pid 410] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 410] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 410] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 409] munmap(0x7f806f785000, 138412032 [pid 410] ioctl(3, VHOST_SET_VRING_ERR [pid 409] <... munmap resumed>) = 0 [pid 410] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 409] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 6 [pid 410] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 409] ioctl(6, LOOP_SET_FD, 5 [pid 410] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [ 25.343848][ T400] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [ 25.354631][ T402] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 410] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 410] memfd_create("syzkaller", 0 [pid 411] munmap(0x7f806f785000, 138412032 [pid 410] <... memfd_create resumed>) = 5 [pid 410] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f806f785000 [pid 410] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 411] <... munmap resumed>) = 0 [pid 411] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 410] <... write resumed>) = 1048576 [pid 402] <... mount resumed>) = 0 [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 411] <... openat resumed>) = 6 [pid 410] munmap(0x7f806f785000, 138412032 [pid 409] <... ioctl resumed>) = 0 [pid 402] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 411] ioctl(6, LOOP_SET_FD, 5 [pid 409] close(5) = 0 [pid 409] close(6 [pid 402] <... openat resumed>) = 5 [pid 402] chdir("./file0") = 0 [pid 402] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 410] <... munmap resumed>) = 0 [pid 410] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 411] <... ioctl resumed>) = 0 [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 411] close(5) = 0 [pid 411] close(6 [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 400] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 400] close(3) = 0 [pid 400] close(4) = 0 [pid 400] close(5) = 0 [pid 400] close(6) = 0 [pid 400] close(7) = -1 EBADF (Bad file descriptor) [pid 400] close(8) = -1 EBADF (Bad file descriptor) [pid 400] close(9) = -1 EBADF (Bad file descriptor) [pid 400] close(10) = -1 EBADF (Bad file descriptor) [pid 400] close(11) = -1 EBADF (Bad file descriptor) [pid 400] close(12) = -1 EBADF (Bad file descriptor) [pid 400] close(13) = -1 EBADF (Bad file descriptor) [pid 400] close(14) = -1 EBADF (Bad file descriptor) [pid 400] close(15) = -1 EBADF (Bad file descriptor) [pid 400] close(16) = -1 EBADF (Bad file descriptor) [pid 400] close(17) = -1 EBADF (Bad file descriptor) [pid 400] close(18) = -1 EBADF (Bad file descriptor) [pid 400] close(19) = -1 EBADF (Bad file descriptor) [pid 400] close(20) = -1 EBADF (Bad file descriptor) [pid 400] close(21) = -1 EBADF (Bad file descriptor) [pid 400] close(22) = -1 EBADF (Bad file descriptor) [pid 400] close(23) = -1 EBADF (Bad file descriptor) [pid 400] close(24) = -1 EBADF (Bad file descriptor) [pid 400] close(25) = -1 EBADF (Bad file descriptor) [pid 400] close(26) = -1 EBADF (Bad file descriptor) [pid 400] close(27) = -1 EBADF (Bad file descriptor) [pid 400] close(28) = -1 EBADF (Bad file descriptor) [pid 400] close(29) = -1 EBADF (Bad file descriptor) [pid 400] exit_group(0) = ? [pid 400] +++ exited with 0 +++ [pid 368] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 368] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 368] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 368] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 368] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 368] getdents64(3, 0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 368] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 409] <... close resumed>) = 0 [pid 402] <... openat resumed>) = 6 [pid 409] mkdir("./file0", 0777 [pid 402] ioctl(6, LOOP_CLR_FD [pid 409] <... mkdir resumed>) = 0 [pid 409] mount("/dev/loop3", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 411] <... close resumed>) = 0 [pid 410] <... openat resumed>) = 6 [pid 411] mkdir("./file0", 0777) = 0 [pid 411] mount("/dev/loop2", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 410] ioctl(6, LOOP_SET_FD, 5 [pid 402] <... ioctl resumed>) = 0 [pid 402] close(6 [pid 410] <... ioctl resumed>) = 0 [pid 402] <... close resumed>) = 0 [pid 402] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 402] write(6, "#! ./file1\n", 11) = 11 [pid 402] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 410] close(5 [pid 368] <... umount2 resumed>) = 0 [pid 410] <... close resumed>) = 0 [pid 410] close(6 [pid 368] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 368] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 368] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 368] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 368] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 368] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 368] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 368] close(4) = 0 [pid 368] rmdir("./1/file0") = 0 [pid 368] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 368] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 368] unlink("./1/binderfs") = 0 [ 25.670724][ T402] EXT4-fs error (device loop1): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [ 25.694080][ T411] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 410] <... close resumed>) = 0 [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 410] mkdir("./file0", 0777 [pid 368] getdents64(3, [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 410] <... mkdir resumed>) = 0 [pid 368] <... getdents64 resumed>0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 410] mount("/dev/loop4", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 368] close(3) = 0 [pid 368] rmdir("./1") = 0 [pid 368] mkdir("./2", 0777 [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 368] <... mkdir resumed>) = 0 [pid 368] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 368] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 368] close(3 [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 368] <... close resumed>) = 0 [pid 368] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 402] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 402] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 402] close(3 [pid 368] <... clone resumed>, child_tidptr=0x555576ad6750) = 4 [pid 402] <... close resumed>) = 0 [pid 402] close(4) = 0 [pid 402] close(5) = 0 [pid 402] close(6) = 0 [pid 402] close(7) = -1 EBADF (Bad file descriptor) [pid 402] close(8) = -1 EBADF (Bad file descriptor) [pid 402] close(9) = -1 EBADF (Bad file descriptor) [pid 402] close(10) = -1 EBADF (Bad file descriptor) [pid 402] close(11./strace-static-x86_64: Process 424 attached ) = -1 EBADF (Bad file descriptor) [pid 402] close(12) = -1 EBADF (Bad file descriptor) [pid 424] set_robust_list(0x555576ad6760, 24 [pid 402] close(13) = -1 EBADF (Bad file descriptor) [pid 402] close(14) = -1 EBADF (Bad file descriptor) [pid 402] close(15 [pid 424] <... set_robust_list resumed>) = 0 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] chdir("./2" [pid 402] close(16) = -1 EBADF (Bad file descriptor) [pid 402] close(17) = -1 EBADF (Bad file descriptor) [pid 402] close(18) = -1 EBADF (Bad file descriptor) [pid 402] close(19) = -1 EBADF (Bad file descriptor) [pid 402] close(20) = -1 EBADF (Bad file descriptor) [pid 424] <... chdir resumed>) = 0 [pid 402] close(21) = -1 EBADF (Bad file descriptor) [pid 402] close(22 [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] <... prctl resumed>) = 0 [pid 402] close(23 [pid 424] setpgid(0, 0 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(24) = -1 EBADF (Bad file descriptor) [pid 424] <... setpgid resumed>) = 0 [pid 402] close(25) = -1 EBADF (Bad file descriptor) executing program [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 402] close(26) = -1 EBADF (Bad file descriptor) [pid 402] close(27) = -1 EBADF (Bad file descriptor) [pid 402] close(28) = -1 EBADF (Bad file descriptor) [pid 402] close(29) = -1 EBADF (Bad file descriptor) [pid 402] exit_group(0 [pid 424] <... openat resumed>) = 3 [pid 402] <... exit_group resumed>) = ? [pid 402] +++ exited with 0 +++ [pid 424] write(3, "1000", 4 [pid 364] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 364] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 424] <... write resumed>) = 4 [pid 424] close(3) = 0 [pid 364] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 424] read(200, [pid 364] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 424] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 364] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 424] read(200, [pid 364] <... openat resumed>) = 3 [pid 424] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 364] newfstatat(3, "", [pid 424] read(200, [pid 364] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 424] <... read resumed>0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 364] getdents64(3, [pid 424] symlink("/dev/binderfs", "./binderfs" [pid 364] <... getdents64 resumed>0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 424] <... symlink resumed>) = 0 [pid 364] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 424] write(1, "executing program\n", 18) = 18 [pid 424] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 424] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 424] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 424] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 424] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 424] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 424] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 424] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 424] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 424] memfd_create("syzkaller", 0) = 5 [pid 424] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f806f785000 [ 25.714980][ T409] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 424] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 411] <... mount resumed>) = 0 [pid 411] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 411] chdir("./file0") = 0 [pid 411] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 424] <... write resumed>) = 1048576 [pid 424] munmap(0x7f806f785000, 138412032) = 0 [pid 424] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 409] <... mount resumed>) = 0 [pid 364] <... umount2 resumed>) = 0 [pid 411] <... openat resumed>) = 6 [pid 411] ioctl(6, LOOP_CLR_FD) = 0 [pid 411] close(6) = 0 [pid 411] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 424] <... openat resumed>) = 6 [pid 424] ioctl(6, LOOP_SET_FD, 5 [pid 411] write(6, "#! ./file1\n", 11) = 11 [pid 411] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 364] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 364] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 364] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 364] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 364] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 364] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 364] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 364] close(4) = 0 [pid 364] rmdir("./1/file0") = 0 [pid 364] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 364] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 364] unlink("./1/binderfs") = 0 [pid 364] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 364] close(3) = 0 [pid 364] rmdir("./1") = 0 [pid 364] mkdir("./2", 0777) = 0 [pid 364] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 411] <... mmap resumed>) = 0x200000000000 [ 25.758732][ T410] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 424] <... ioctl resumed>) = 0 [pid 364] <... openat resumed>) = 3 [pid 364] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 364] close(3) = 0 [pid 364] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555576ad6750) = 4 [pid 409] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 409] chdir("./file0") = 0 [pid 409] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 6 [pid 409] ioctl(6, LOOP_CLR_FD) = 0 [pid 409] close(6) = 0 [pid 409] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 424] close(5) = 0 [pid 424] close(6) = 0 [pid 424] mkdir("./file0", 0777) = 0 [pid 424] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 409] <... openat resumed>) = 6 [pid 409] write(6, "#! ./file1\n", 11./strace-static-x86_64: Process 429 attached ) = 11 [pid 409] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 429] set_robust_list(0x555576ad6760, 24) = 0 [pid 429] chdir("./2") = 0 [pid 429] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 429] setpgid(0, 0) = 0 [pid 429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 429] write(3, "1000", 4) = 4 [pid 429] close(3) = 0 [pid 429] read(200, 0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 429] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 429] write(1, "executing program\n", 18) = 18 [pid 429] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 429] ioctl(3, VHOST_SET_OWNER [pid 410] <... mount resumed>) = 0 [pid 410] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 410] chdir("./file0") = 0 [pid 410] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 6 [pid 410] ioctl(6, LOOP_CLR_FD) = 0 [pid 410] close(6) = 0 [pid 410] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [ 25.816668][ T411] EXT4-fs error (device loop2): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [ 25.839733][ T409] EXT4-fs error (device loop3): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [pid 410] write(6, "#! ./file1\n", 11 [pid 429] <... ioctl resumed>, 0) = 0 [pid 410] <... write resumed>) = 11 [pid 410] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 429] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 410] <... mmap resumed>) = 0x200000000000 [pid 429] ioctl(3, VHOST_SET_MEM_TABLE [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 429] <... ioctl resumed>, 0x200000003380) = 0 [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 429] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 429] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 429] ioctl(3, VHOST_SET_VRING_ADDR [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 429] <... ioctl resumed>, 0x200000000240) = 0 [pid 429] ioctl(3, VHOST_SET_VRING_KICK [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 429] <... ioctl resumed>, 0x200000000000) = 0 [pid 429] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 429] <... ioctl resumed>, 0x200000000140) = 0 [pid 429] memfd_create("syzkaller", 0 [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 429] <... memfd_create resumed>) = 5 [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 429] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f806f785000 [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 429] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [ 25.863632][ T424] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 25.886606][ T410] EXT4-fs error (device loop4): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 429] <... write resumed>) = 1048576 [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 429] munmap(0x7f806f785000, 138412032 [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 429] <... munmap resumed>) = 0 [pid 429] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 429] <... openat resumed>) = 6 [pid 429] ioctl(6, LOOP_SET_FD, 5 [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 424] <... mount resumed>) = 0 [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 424] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 424] chdir("./file0") = 0 [pid 424] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [ 25.928373][ T411] EXT4-fs error (device loop2): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 25.928417][ T414] EXT4-fs error (device loop2): ext4_map_blocks:617: inode #18: block 62218: comm vhost-411: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 429] <... ioctl resumed>) = 0 [pid 424] <... openat resumed>) = 6 [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 429] close(5 [pid 424] ioctl(6, LOOP_CLR_FD [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 424] <... ioctl resumed>) = 0 [pid 424] close(6) = 0 [ 25.989073][ T415] EXT4-fs error (device loop4): ext4_map_blocks:731: inode #18: block 62218: comm vhost-410: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.004036][ T410] EXT4-fs error (device loop4): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.019874][ T411] EXT4-fs error (device loop2): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 424] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 429] <... close resumed>) = 0 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 429] close(6 [pid 424] <... openat resumed>) = 6 [pid 424] write(6, "#! ./file1\n", 11) = 11 [pid 424] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [ 26.030402][ T410] EXT4-fs error (device loop4): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.052016][ T424] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [ 26.067466][ T415] EXT4-fs error (device loop4): ext4_map_blocks:617: inode #18: block 62218: comm vhost-410: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 429] <... close resumed>) = 0 [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 429] mkdir("./file0", 0777 [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 429] <... mkdir resumed>) = 0 [pid 429] mount("/dev/loop1", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [ 26.067809][ T411] EXT4-fs error (device loop2): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.082934][ T414] EXT4-fs error (device loop2): ext4_map_blocks:617: inode #18: block 62218: comm vhost-411: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.119150][ T415] EXT4-fs error (device loop4): ext4_map_blocks:617: inode #18: block 62218: comm vhost-410: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [ 26.136574][ T410] EXT4-fs error (device loop4): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.153497][ T424] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.153509][ T426] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-424: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 409] ioctl(6, USBDEVFS_ALLOC_STREAMS [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [ 26.153757][ T415] EXT4-fs error (device loop4): ext4_map_blocks:617: inode #18: block 62218: comm vhost-410: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.168860][ T411] EXT4-fs error (device loop2): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.183432][ T426] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-424: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 409] <... ioctl resumed>, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [ 26.227646][ T414] EXT4-fs error (device loop2): ext4_map_blocks:617: inode #18: block 62218: comm vhost-411: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.227725][ T410] EXT4-fs error (device loop4): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.243234][ T414] EXT4-fs error (device loop2): ext4_map_blocks:617: inode #18: block 62218: comm vhost-411: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.258818][ T424] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 409] close(3) = 0 [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 409] close(4) = 0 [pid 409] close(5) = 0 [pid 409] close(6) = 0 [pid 409] close(7) = -1 EBADF (Bad file descriptor) [pid 409] close(8) = -1 EBADF (Bad file descriptor) [pid 409] close(9) = -1 EBADF (Bad file descriptor) [pid 409] close(10) = -1 EBADF (Bad file descriptor) [pid 409] close(11) = -1 EBADF (Bad file descriptor) [pid 409] close(12) = -1 EBADF (Bad file descriptor) [pid 409] close(13) = -1 EBADF (Bad file descriptor) [pid 409] close(14) = -1 EBADF (Bad file descriptor) [pid 409] close(15) = -1 EBADF (Bad file descriptor) [pid 409] close(16) = -1 EBADF (Bad file descriptor) [pid 409] close(17) = -1 EBADF (Bad file descriptor) [pid 409] close(18) = -1 EBADF (Bad file descriptor) [pid 409] close(19) = -1 EBADF (Bad file descriptor) [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 409] close(20) = -1 EBADF (Bad file descriptor) [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 409] close(21 [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] close(22 [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] close(23) = -1 EBADF (Bad file descriptor) [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 409] close(24) = -1 EBADF (Bad file descriptor) [pid 409] close(25) = -1 EBADF (Bad file descriptor) [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 409] close(26) = -1 EBADF (Bad file descriptor) [pid 409] close(27 [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] close(28) = -1 EBADF (Bad file descriptor) [pid 409] close(29) = -1 EBADF (Bad file descriptor) [pid 409] exit_group(0) = ? [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 409] +++ exited with 0 +++ [pid 366] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 366] restart_syscall(<... resuming interrupted clone ...> [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 366] <... restart_syscall resumed>) = 0 [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 366] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 366] <... openat resumed>) = 3 [pid 366] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 366] getdents64(3, [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 366] <... getdents64 resumed>0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 366] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [ 26.273741][ T415] EXT4-fs error (device loop4): ext4_map_blocks:617: inode #18: block 62218: comm vhost-410: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.308035][ T411] EXT4-fs error (device loop2): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.319758][ T426] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-424: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 411] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 411] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 411] close(3) = 0 [pid 411] close(4) = 0 [pid 411] close(5) = 0 [pid 411] close(6) = 0 [pid 411] close(7) = -1 EBADF (Bad file descriptor) [pid 411] close(8) = -1 EBADF (Bad file descriptor) [pid 411] close(9) = -1 EBADF (Bad file descriptor) [pid 411] close(10) = -1 EBADF (Bad file descriptor) [pid 411] close(11) = -1 EBADF (Bad file descriptor) [pid 411] close(12) = -1 EBADF (Bad file descriptor) [pid 411] close(13) = -1 EBADF (Bad file descriptor) [pid 411] close(14) = -1 EBADF (Bad file descriptor) [pid 411] close(15) = -1 EBADF (Bad file descriptor) [pid 411] close(16) = -1 EBADF (Bad file descriptor) [pid 411] close(17) = -1 EBADF (Bad file descriptor) [pid 411] close(18) = -1 EBADF (Bad file descriptor) [pid 411] close(19) = -1 EBADF (Bad file descriptor) [pid 411] close(20) = -1 EBADF (Bad file descriptor) [pid 411] close(21) = -1 EBADF (Bad file descriptor) [pid 411] close(22) = -1 EBADF (Bad file descriptor) [pid 411] close(23) = -1 EBADF (Bad file descriptor) [pid 411] close(24) = -1 EBADF (Bad file descriptor) [pid 411] close(25) = -1 EBADF (Bad file descriptor) [pid 411] close(26) = -1 EBADF (Bad file descriptor) [pid 411] close(27) = -1 EBADF (Bad file descriptor) [pid 411] close(28) = -1 EBADF (Bad file descriptor) [pid 411] close(29) = -1 EBADF (Bad file descriptor) [pid 411] exit_group(0) = ? [pid 411] +++ exited with 0 +++ [pid 367] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 367] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 367] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 367] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 367] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 367] getdents64(3, 0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 367] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [ 26.377512][ T429] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 26.379351][ T426] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-424: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 366] <... umount2 resumed>) = 0 [pid 366] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 366] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 429] <... mount resumed>) = 0 [pid 366] newfstatat(AT_FDCWD, "./1/file0", [pid 429] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 429] <... openat resumed>) = 5 [pid 429] chdir("./file0" [pid 366] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 429] <... chdir resumed>) = 0 [pid 429] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 366] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 366] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 366] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 366] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 366] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 366] close(4) = 0 [pid 366] rmdir("./1/file0") = 0 [pid 366] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 366] unlink("./1/binderfs") = 0 [pid 366] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 366] close(3) = 0 [pid 366] rmdir("./1") = 0 [pid 366] mkdir("./2", 0777) = 0 [pid 366] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 429] <... openat resumed>) = 6 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 366] <... openat resumed>) = 3 [pid 429] ioctl(6, LOOP_CLR_FD) = 0 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 366] ioctl(3, LOOP_CLR_FD [pid 429] close(6 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 429] <... close resumed>) = 0 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 367] <... umount2 resumed>) = 0 [pid 366] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 366] close(3) = 0 [pid 366] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 429] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 429] <... openat resumed>) = 6 [pid 366] <... clone resumed>, child_tidptr=0x555576ad6750) = 4 [pid 429] write(6, "#! ./file1\n", 11 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 367] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 429] <... write resumed>) = 11 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 429] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 367] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 367] newfstatat(AT_FDCWD, "./1/file0", [pid 429] <... mmap resumed>) = 0x200000000000 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 367] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 367] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 26.419657][ T424] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.442232][ T426] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-424: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.458181][ T424] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 367] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 367] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 367] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 367] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 367] close(4) = 0 [pid 367] rmdir("./1/file0") = 0 [pid 367] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 367] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 367] unlink("./1/binderfs") = 0 [pid 367] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 367] close(3) = 0 [pid 367] rmdir("./1") = 0 [pid 367] mkdir("./2", 0777) = 0 [pid 367] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 367] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 367] close(3) = 0 [pid 367] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555576ad6750) = 4 ./strace-static-x86_64: Process 438 attached [pid 438] set_robust_list(0x555576ad6760, 24) = 0 [pid 438] chdir("./2") = 0 [pid 438] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 440 attached ) = 0 [pid 438] setpgid(0, 0 [pid 440] set_robust_list(0x555576ad6760, 24 [pid 438] <... setpgid resumed>) = 0 [pid 438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 440] <... set_robust_list resumed>) = 0 [pid 440] chdir("./2") = 0 [pid 438] <... openat resumed>) = 3 [pid 440] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 440] setpgid(0, 0) = 0 [pid 440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 438] write(3, "1000", 4) = 4 [pid 438] close(3) = 0 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 438] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 440] <... openat resumed>) = 3 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 438] read(200, executing program [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 438] <... read resumed>0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 438] symlink("/dev/binderfs", "./binderfs" [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 438] <... symlink resumed>) = 0 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 440] write(3, "1000", 4) = 4 [pid 440] close(3 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 440] <... close resumed>) = 0 [pid 440] read(200, [pid 438] write(1, "executing program\n", 18 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 440] <... read resumed>0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 438] <... write resumed>) = 18 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 440] symlink("/dev/binderfs", "./binderfs" [pid 438] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 440] <... symlink resumed>) = 0 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- executing program [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 438] <... openat resumed>) = 3 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 438] ioctl(3, VHOST_SET_OWNER [pid 440] write(1, "executing program\n", 18 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 440] <... write resumed>) = 18 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 440] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 440] ioctl(3, VHOST_SET_OWNER [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 410] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 410] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 410] close(3 [pid 438] <... ioctl resumed>, 0) = 0 [pid 410] <... close resumed>) = 0 [pid 438] ioctl(3, VHOST_SET_VRING_ADDR [pid 410] close(4 [pid 438] <... ioctl resumed>, 0x200000000300) = 0 [pid 410] <... close resumed>) = 0 [pid 438] ioctl(3, VHOST_SET_MEM_TABLE [pid 410] close(5) = 0 [pid 410] close(6) = 0 [pid 410] close(7) = -1 EBADF (Bad file descriptor) [pid 410] close(8 [pid 440] <... ioctl resumed>, 0) = 0 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] ioctl(3, VHOST_SET_VRING_ADDR [pid 410] close(9 [pid 440] <... ioctl resumed>, 0x200000000300) = 0 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] close(10 [pid 440] ioctl(3, VHOST_SET_MEM_TABLE [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] close(11) = -1 EBADF (Bad file descriptor) [pid 440] <... ioctl resumed>, 0x200000003380) = 0 [pid 410] close(12) = -1 EBADF (Bad file descriptor) [pid 410] close(13) = -1 EBADF (Bad file descriptor) [pid 410] close(14 [pid 438] <... ioctl resumed>, 0x200000003380) = 0 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] close(15 [pid 438] eventfd2(118, EFD_SEMAPHORE [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... eventfd2 resumed>) = 4 [pid 410] close(16 [pid 438] ioctl(3, VHOST_SET_VRING_ERR [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] eventfd2(118, EFD_SEMAPHORE [pid 438] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 410] close(17 [pid 438] ioctl(3, VHOST_SET_VRING_ADDR [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... eventfd2 resumed>) = 4 [pid 438] <... ioctl resumed>, 0x200000000240) = 0 [pid 440] ioctl(3, VHOST_SET_VRING_ERR [pid 438] ioctl(3, VHOST_SET_VRING_KICK [pid 410] close(18 [pid 438] <... ioctl resumed>, 0x200000000000) = 0 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 438] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 410] close(19 [pid 440] ioctl(3, VHOST_SET_VRING_ADDR [pid 438] <... ioctl resumed>, 0x200000000140) = 0 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... ioctl resumed>, 0x200000000240) = 0 [pid 438] memfd_create("syzkaller", 0 [pid 410] close(20 [pid 440] ioctl(3, VHOST_SET_VRING_KICK [pid 438] <... memfd_create resumed>) = 5 [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 26.492240][ T429] EXT4-fs error (device loop1): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [pid 440] <... ioctl resumed>, 0x200000000000) = 0 [pid 438] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 410] close(21 [pid 440] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 438] <... mmap resumed>) = 0x7f806f785000 [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... ioctl resumed>, 0x200000000140) = 0 [ 26.540058][ T429] EXT4-fs error (device loop1): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.540261][ T433] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm vhost-429: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 438] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 440] memfd_create("syzkaller", 0 [pid 410] close(22 [pid 438] <... write resumed>) = 1048576 [pid 438] munmap(0x7f806f785000, 138412032) = 0 [pid 438] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 6 [pid 438] ioctl(6, LOOP_SET_FD, 5) = 0 [pid 438] close(5) = 0 [pid 438] close(6 [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 440] <... memfd_create resumed>) = 5 [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 410] close(23 [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 440] <... mmap resumed>) = 0x7f806f785000 [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 424] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 424] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 424] close(3 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] close(24 [pid 424] <... close resumed>) = 0 [pid 424] close(4) = 0 [pid 424] close(5) = 0 [pid 424] close(6) = 0 [pid 424] close(7) = -1 EBADF (Bad file descriptor) [pid 424] close(8) = -1 EBADF (Bad file descriptor) [pid 424] close(9) = -1 EBADF (Bad file descriptor) [pid 424] close(10) = -1 EBADF (Bad file descriptor) [pid 424] close(11) = -1 EBADF (Bad file descriptor) [pid 424] close(12) = -1 EBADF (Bad file descriptor) [pid 424] close(13) = -1 EBADF (Bad file descriptor) [pid 424] close(14) = -1 EBADF (Bad file descriptor) [pid 424] close(15) = -1 EBADF (Bad file descriptor) [pid 424] close(16) = -1 EBADF (Bad file descriptor) [pid 424] close(17) = -1 EBADF (Bad file descriptor) [pid 424] close(18) = -1 EBADF (Bad file descriptor) [pid 424] close(19) = -1 EBADF (Bad file descriptor) [pid 424] close(20) = -1 EBADF (Bad file descriptor) [pid 424] close(21) = -1 EBADF (Bad file descriptor) [pid 424] close(22) = -1 EBADF (Bad file descriptor) [pid 424] close(23) = -1 EBADF (Bad file descriptor) [pid 424] close(24) = -1 EBADF (Bad file descriptor) [pid 424] close(25) = -1 EBADF (Bad file descriptor) [pid 424] close(26) = -1 EBADF (Bad file descriptor) [pid 424] close(27) = -1 EBADF (Bad file descriptor) [pid 424] close(28) = -1 EBADF (Bad file descriptor) [pid 424] close(29) = -1 EBADF (Bad file descriptor) [pid 424] exit_group(0) = ? [pid 424] +++ exited with 0 +++ [ 26.576565][ T429] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.582441][ T433] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm vhost-429: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.607522][ T433] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm vhost-429: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.622466][ T429] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 440] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... write resumed>) = 1048576 [pid 438] <... close resumed>) = 0 [pid 410] close(25 [pid 368] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 438] mkdir("./file0", 0777) = 0 [pid 438] mount("/dev/loop3", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 440] munmap(0x7f806f785000, 138412032) = 0 [pid 440] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 6 [pid 440] ioctl(6, LOOP_SET_FD, 5 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 368] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 440] <... ioctl resumed>) = 0 [pid 410] close(26) = -1 EBADF (Bad file descriptor) [pid 368] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 368] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 410] close(27 [pid 440] close(5 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 368] <... openat resumed>) = 3 [pid 440] <... close resumed>) = 0 [pid 410] close(28 [pid 368] newfstatat(3, "", [pid 440] close(6 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 368] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 440] <... close resumed>) = 0 [pid 410] close(29 [pid 440] mkdir("./file0", 0777 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 368] getdents64(3, [pid 440] <... mkdir resumed>) = 0 [pid 410] exit_group(0 [pid 368] <... getdents64 resumed>0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 440] mount("/dev/loop2", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 410] <... exit_group resumed>) = ? [pid 368] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 410] +++ exited with 0 +++ [pid 369] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 369] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 369] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 369] getdents64(3, 0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 369] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [ 26.644354][ T433] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm vhost-429: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.659218][ T429] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 26.659450][ T433] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm vhost-429: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 438] <... mount resumed>) = 0 [pid 368] <... umount2 resumed>) = 0 [pid 438] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 368] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 438] <... openat resumed>) = 5 [pid 368] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 438] chdir("./file0" [pid 368] newfstatat(AT_FDCWD, "./2/file0", [pid 438] <... chdir resumed>) = 0 [pid 368] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 438] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 368] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 368] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 368] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 368] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 368] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 368] getdents64(4, [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 368] <... getdents64 resumed>0x555576adf830 /* 0 entries */, 32768) = 0 [pid 368] close(4) = 0 [pid 368] rmdir("./2/file0") = 0 [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 368] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 368] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 368] unlink("./2/binderfs") = 0 [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 368] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 368] close(3) = 0 [pid 368] rmdir("./2") = 0 [pid 368] mkdir("./3", 0777) = 0 [pid 368] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 440] <... mount resumed>) = 0 [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 440] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 440] <... openat resumed>) = 5 [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 440] chdir("./file0" [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 440] <... chdir resumed>) = 0 [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 440] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 429] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 429] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [ 26.715818][ T438] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 26.737087][ T440] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 429] close(3) = 0 [pid 429] close(4) = 0 [pid 429] close(5) = 0 [pid 429] close(6) = 0 [pid 429] close(7) = -1 EBADF (Bad file descriptor) [pid 429] close(8) = -1 EBADF (Bad file descriptor) [pid 429] close(9) = -1 EBADF (Bad file descriptor) [pid 429] close(10) = -1 EBADF (Bad file descriptor) [pid 429] close(11) = -1 EBADF (Bad file descriptor) [pid 429] close(12) = -1 EBADF (Bad file descriptor) [pid 429] close(13) = -1 EBADF (Bad file descriptor) [pid 429] close(14) = -1 EBADF (Bad file descriptor) [pid 429] close(15) = -1 EBADF (Bad file descriptor) [pid 429] close(16) = -1 EBADF (Bad file descriptor) [pid 429] close(17 [pid 438] <... openat resumed>) = 6 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] <... umount2 resumed>) = 0 [pid 368] <... openat resumed>) = 3 [pid 438] ioctl(6, LOOP_CLR_FD [pid 368] ioctl(3, LOOP_CLR_FD [pid 438] <... ioctl resumed>) = 0 [pid 368] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 438] close(6 [pid 368] close(3 [pid 440] <... openat resumed>) = 6 [pid 438] <... close resumed>) = 0 [pid 429] close(18 [pid 368] <... close resumed>) = 0 [pid 438] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 368] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 440] ioctl(6, LOOP_CLR_FD [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... ioctl resumed>) = 0 [pid 438] <... openat resumed>) = 6 [pid 429] close(19 [pid 438] write(6, "#! ./file1\n", 11 [pid 368] <... clone resumed>, child_tidptr=0x555576ad6750) = 5 [pid 440] close(6 [pid 438] <... write resumed>) = 11 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 440] <... close resumed>) = 0 [pid 438] <... mmap resumed>) = 0x200000000000 [pid 429] close(20 [pid 440] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(21) = -1 EBADF (Bad file descriptor) [pid 429] close(22) = -1 EBADF (Bad file descriptor) [pid 429] close(23) = -1 EBADF (Bad file descriptor) [pid 429] close(24) = -1 EBADF (Bad file descriptor) [pid 429] close(25) = -1 EBADF (Bad file descriptor) [pid 429] close(26) = -1 EBADF (Bad file descriptor) [pid 429] close(27) = -1 EBADF (Bad file descriptor) [pid 429] close(28) = -1 EBADF (Bad file descriptor) [pid 429] close(29) = -1 EBADF (Bad file descriptor) [pid 429] exit_group(0) = ? [pid 429] +++ exited with 0 +++ [pid 369] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 369] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 369] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 369] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 369] close(4) = 0 [pid 369] rmdir("./1/file0") = 0 [pid 369] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] unlink("./1/binderfs") = 0 [pid 369] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 369] close(3) = 0 [pid 369] rmdir("./1") = 0 [pid 369] mkdir("./2", 0777) = 0 [pid 369] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 440] <... openat resumed>) = 6 [pid 440] write(6, "#! ./file1\n", 11 [pid 369] <... openat resumed>) = 3 [pid 364] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 440] <... write resumed>) = 11 [pid 440] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 369] ioctl(3, LOOP_CLR_FD [pid 440] <... mmap resumed>) = 0x200000000000 ./strace-static-x86_64: Process 449 attached [pid 364] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 449] set_robust_list(0x555576ad6760, 24 [pid 364] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 449] <... set_robust_list resumed>) = 0 [pid 364] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 449] chdir("./3" [pid 364] <... openat resumed>) = 3 [pid 449] <... chdir resumed>) = 0 [pid 364] newfstatat(3, "", [pid 449] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 364] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 449] <... prctl resumed>) = 0 [pid 364] getdents64(3, [pid 449] setpgid(0, 0 [pid 364] <... getdents64 resumed>0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 449] <... setpgid resumed>) = 0 [pid 364] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 449] write(3, "1000", 4) = 4 [pid 449] close(3) = 0 [pid 449] read(200, executing program 0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 449] symlink("/dev/binderfs", "./binderfs") = 0 [pid 449] write(1, "executing program\n", 18) = 18 [pid 449] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 449] ioctl(3, VHOST_SET_OWNER [pid 369] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 369] close(3) = 0 [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 440] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555576ad6750) = 4 [pid 440] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 440] close(3./strace-static-x86_64: Process 451 attached [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 451] set_robust_list(0x555576ad6760, 24 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 451] <... set_robust_list resumed>) = 0 [pid 451] chdir("./2" [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 451] <... chdir resumed>) = 0 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 451] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 451] setpgid(0, 0) = 0 [pid 449] <... ioctl resumed>, 0) = 0 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 449] ioctl(3, VHOST_SET_VRING_ADDR [pid 440] <... close resumed>) = 0 [pid 449] <... ioctl resumed>, 0x200000000300) = 0 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 449] ioctl(3, VHOST_SET_MEM_TABLE [pid 440] close(4 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 440] <... close resumed>) = 0 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 440] close(5) = 0 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 440] close(6) = 0 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 449] <... ioctl resumed>, 0x200000003380) = 0 [pid 440] close(7 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 449] eventfd2(118, EFD_SEMAPHORE [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 449] <... eventfd2 resumed>) = 4 [pid 440] close(8 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 449] ioctl(3, VHOST_SET_VRING_ERR [pid 451] <... openat resumed>) = 3 [pid 449] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 449] ioctl(3, VHOST_SET_VRING_ADDR [pid 451] write(3, "1000", 4 [pid 449] <... ioctl resumed>, 0x200000000240) = 0 [pid 440] close(9 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 449] ioctl(3, VHOST_SET_VRING_KICK [pid 451] <... write resumed>) = 4 [pid 449] <... ioctl resumed>, 0x200000000000) = 0 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 451] close(3 [pid 449] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 440] close(10 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 451] <... close resumed>) = 0 [pid 449] <... ioctl resumed>, 0x200000000140) = 0 [pid 451] read(200, 0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 449] memfd_create("syzkaller", 0 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 451] symlink("/dev/binderfs", "./binderfs" [pid 449] <... memfd_create resumed>) = 5 [pid 440] close(11 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 451] <... symlink resumed>) = 0 [pid 449] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- executing program [pid 451] write(1, "executing program\n", 18 [pid 449] <... mmap resumed>) = 0x7f806f785000 [pid 440] close(12 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 451] <... write resumed>) = 18 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] close(13) = -1 EBADF (Bad file descriptor) [pid 440] close(14) = -1 EBADF (Bad file descriptor) [pid 440] close(15) = -1 EBADF (Bad file descriptor) [pid 440] close(16) = -1 EBADF (Bad file descriptor) [pid 440] close(17) = -1 EBADF (Bad file descriptor) [pid 440] close(18) = -1 EBADF (Bad file descriptor) [pid 440] close(19) = -1 EBADF (Bad file descriptor) [pid 440] close(20) = -1 EBADF (Bad file descriptor) [pid 440] close(21) = -1 EBADF (Bad file descriptor) [pid 440] close(22) = -1 EBADF (Bad file descriptor) [pid 440] close(23) = -1 EBADF (Bad file descriptor) [pid 440] close(24) = -1 EBADF (Bad file descriptor) [pid 440] close(25) = -1 EBADF (Bad file descriptor) [pid 440] close(26) = -1 EBADF (Bad file descriptor) [pid 440] close(27) = -1 EBADF (Bad file descriptor) [pid 440] close(28) = -1 EBADF (Bad file descriptor) [pid 440] close(29) = -1 EBADF (Bad file descriptor) [pid 440] exit_group(0) = ? [pid 449] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 440] +++ exited with 0 +++ [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 451] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 367] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 451] <... openat resumed>) = 3 [pid 367] restart_syscall(<... resuming interrupted clone ...> [pid 451] ioctl(3, VHOST_SET_OWNER [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 451] <... ioctl resumed>, 0) = 0 [ 26.816439][ T441] EXT4-fs error (device loop3): ext4_validate_block_bitmap:418: comm vhost-438: bg 0: block 234: padding at end of block bitmap is not set [ 26.836790][ T440] EXT4-fs error (device loop2): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [pid 451] ioctl(3, VHOST_SET_VRING_ADDR [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 451] <... ioctl resumed>, 0x200000000300) = 0 [pid 451] ioctl(3, VHOST_SET_MEM_TABLE [pid 367] <... restart_syscall resumed>) = 0 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 367] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 367] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 367] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 367] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 367] getdents64(3, 0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 367] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 451] <... ioctl resumed>, 0x200000003380) = 0 [pid 451] eventfd2(118, EFD_SEMAPHORE [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 451] <... eventfd2 resumed>) = 4 [pid 451] ioctl(3, VHOST_SET_VRING_ERR [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 451] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 451] ioctl(3, VHOST_SET_VRING_ADDR [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 451] <... ioctl resumed>, 0x200000000240) = 0 [pid 438] ioctl(6, USBDEVFS_ALLOC_STREAMS [pid 451] ioctl(3, VHOST_SET_VRING_KICK [pid 438] <... ioctl resumed>, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 451] <... ioctl resumed>, 0x200000000000) = 0 [pid 438] close(3 [pid 451] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 449] <... write resumed>) = 1048576 [pid 438] <... close resumed>) = 0 [pid 451] memfd_create("syzkaller", 0 [pid 449] munmap(0x7f806f785000, 138412032 [pid 438] close(4 [pid 451] <... memfd_create resumed>) = 5 [pid 438] <... close resumed>) = 0 [pid 451] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 449] <... munmap resumed>) = 0 [pid 438] close(5 [pid 451] <... mmap resumed>) = 0x7f806f785000 [pid 449] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 438] <... close resumed>) = 0 [pid 438] close(6) = 0 [pid 438] close(7) = -1 EBADF (Bad file descriptor) [pid 438] close(8) = -1 EBADF (Bad file descriptor) [pid 438] close(9) = -1 EBADF (Bad file descriptor) [pid 438] close(10) = -1 EBADF (Bad file descriptor) [pid 438] close(11) = -1 EBADF (Bad file descriptor) [pid 451] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 438] close(12) = -1 EBADF (Bad file descriptor) [pid 438] close(13) = -1 EBADF (Bad file descriptor) [pid 438] close(14) = -1 EBADF (Bad file descriptor) [pid 438] close(15) = -1 EBADF (Bad file descriptor) [pid 438] close(16) = -1 EBADF (Bad file descriptor) [pid 438] close(17) = -1 EBADF (Bad file descriptor) [pid 438] close(18) = -1 EBADF (Bad file descriptor) [pid 438] close(19) = -1 EBADF (Bad file descriptor) [pid 438] close(20) = -1 EBADF (Bad file descriptor) [pid 438] close(21 [pid 364] <... umount2 resumed>) = 0 [pid 364] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] close(22 [pid 364] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] close(23 [pid 364] newfstatat(AT_FDCWD, "./2/file0", [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] close(24 [pid 364] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] close(25 [pid 364] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] close(26) = -1 EBADF (Bad file descriptor) [pid 438] close(27) = -1 EBADF (Bad file descriptor) [pid 438] close(28) = -1 EBADF (Bad file descriptor) [pid 364] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 438] close(29) = -1 EBADF (Bad file descriptor) [pid 364] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 438] exit_group(0 [pid 364] <... openat resumed>) = 4 [pid 438] <... exit_group resumed>) = ? [pid 364] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 364] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 364] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 364] close(4 [pid 438] +++ exited with 0 +++ [pid 364] <... close resumed>) = 0 [pid 366] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 366] restart_syscall(<... resuming interrupted clone ...> [pid 364] rmdir("./2/file0") = 0 [pid 364] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 364] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 451] <... write resumed>) = 1048576 [pid 364] unlink("./2/binderfs") = 0 [pid 364] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 364] close(3) = 0 [pid 364] rmdir("./2") = 0 [pid 364] mkdir("./3", 0777) = 0 [pid 364] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 366] <... restart_syscall resumed>) = 0 [pid 366] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 366] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 366] getdents64(3, [pid 451] munmap(0x7f806f785000, 138412032 [pid 366] <... getdents64 resumed>0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 451] <... munmap resumed>) = 0 [pid 366] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 451] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 449] <... openat resumed>) = 6 [pid 449] ioctl(6, LOOP_SET_FD, 5 [pid 364] <... openat resumed>) = 3 [pid 364] ioctl(3, LOOP_CLR_FD [pid 449] <... ioctl resumed>) = 0 [pid 451] <... openat resumed>) = 6 [pid 449] close(5) = 0 [pid 449] close(6) = 0 [pid 449] mkdir("./file0", 0777) = 0 [pid 451] ioctl(6, LOOP_SET_FD, 5 [pid 449] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 367] <... umount2 resumed>) = 0 [pid 364] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 364] close(3 [pid 367] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 367] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 367] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 367] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 367] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 367] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 367] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 451] <... ioctl resumed>) = 0 [pid 451] close(5) = 0 [pid 451] close(6 [pid 367] close(4) = 0 [pid 367] rmdir("./2/file0") = 0 [pid 367] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 367] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 367] unlink("./2/binderfs") = 0 [pid 367] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 367] close(3) = 0 [pid 367] rmdir("./2") = 0 [pid 367] mkdir("./3", 0777) = 0 [pid 367] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 451] <... close resumed>) = 0 [pid 366] <... umount2 resumed>) = 0 [pid 364] <... close resumed>) = 0 [pid 367] <... openat resumed>) = 3 [pid 367] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 367] close(3) = 0 [pid 367] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555576ad6750) = 5 [pid 451] mkdir("./file0", 0777) = 0 [pid 364] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 451] mount("/dev/loop4", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 364] <... clone resumed>, child_tidptr=0x555576ad6750) = 5 [pid 366] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 458 attached ) = -1 EINVAL (Invalid argument) [pid 458] set_robust_list(0x555576ad6760, 24) = 0 [pid 458] chdir("./3") = 0 [pid 458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 458] setpgid(0, 0) = 0 [pid 366] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 366] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 366] newfstatat(4, "", [pid 458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 366] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 366] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 366] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 366] close(4) = 0 [pid 458] <... openat resumed>) = 3 [pid 458] write(3, "1000", 4) = 4 [pid 458] close(3) = 0 [pid 458] read(200, 0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] rmdir("./2/file0") = 0 [pid 366] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 366] unlink("./2/binderfs") = 0 [pid 366] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 366] close(3) = 0 [pid 366] rmdir("./2") = 0 [pid 366] mkdir("./3", 0777) = 0 [pid 366] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 366] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 366] close(3) = 0 [pid 366] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 458] symlink("/dev/binderfs", "./binderfs" [pid 366] <... clone resumed>, child_tidptr=0x555576ad6750) = 5 [pid 458] <... symlink resumed>) = 0 [pid 458] write(1, "executing program\n", 18executing program ) = 18 [pid 458] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 458] ioctl(3, VHOST_SET_OWNER./strace-static-x86_64: Process 457 attached , 0) = 0 [pid 457] set_robust_list(0x555576ad6760, 24) = 0 [pid 458] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 458] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 458] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 458] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 458] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 458] ioctl(3, VHOST_SET_VRING_KICK [pid 457] chdir("./3" [pid 458] <... ioctl resumed>, 0x200000000000) = 0 [pid 458] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 458] memfd_create("syzkaller", 0 [pid 457] <... chdir resumed>) = 0 [pid 457] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 458] <... memfd_create resumed>) = 5 [pid 458] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 457] <... prctl resumed>) = 0 [pid 457] setpgid(0, 0 [pid 458] <... mmap resumed>) = 0x7f806f785000 [ 27.039083][ T449] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 458] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 457] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 460 attached [pid 460] set_robust_list(0x555576ad6760, 24 [pid 457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 460] <... set_robust_list resumed>) = 0 [pid 457] <... openat resumed>) = 3 [pid 460] chdir("./3" [pid 457] write(3, "1000", 4 [pid 460] <... chdir resumed>) = 0 [pid 457] <... write resumed>) = 4 [pid 460] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 457] close(3 [pid 460] <... prctl resumed>) = 0 [pid 457] <... close resumed>) = 0 [pid 460] setpgid(0, 0 [pid 457] read(200, [pid 460] <... setpgid resumed>) = 0 [pid 457] <... read resumed>0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 457] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 460] <... openat resumed>) = 3 [pid 457] write(1, "executing program\n", 18 [pid 460] write(3, "1000", 4 [pid 457] <... write resumed>) = 18 [pid 460] <... write resumed>) = 4 [pid 460] close(3 [pid 457] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 460] <... close resumed>) = 0 [pid 460] read(200, [pid 457] <... openat resumed>) = 3 [pid 460] <... read resumed>0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 460] symlink("/dev/binderfs", "./binderfs" [pid 457] ioctl(3, VHOST_SET_OWNER [pid 460] <... symlink resumed>) = 0 executing program [pid 460] write(1, "executing program\n", 18) = 18 [pid 460] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 460] ioctl(3, VHOST_SET_OWNER [pid 457] <... ioctl resumed>, 0) = 0 [pid 457] ioctl(3, VHOST_SET_VRING_ADDR [pid 460] <... ioctl resumed>, 0) = 0 [pid 457] <... ioctl resumed>, 0x200000000300) = 0 [pid 460] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 457] ioctl(3, VHOST_SET_MEM_TABLE [pid 460] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 457] <... ioctl resumed>, 0x200000003380) = 0 [pid 460] eventfd2(118, EFD_SEMAPHORE [pid 457] eventfd2(118, EFD_SEMAPHORE [pid 460] <... eventfd2 resumed>) = 4 [pid 457] <... eventfd2 resumed>) = 4 [pid 460] ioctl(3, VHOST_SET_VRING_ERR [pid 457] ioctl(3, VHOST_SET_VRING_ERR [pid 460] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 457] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 460] ioctl(3, VHOST_SET_VRING_ADDR [pid 457] ioctl(3, VHOST_SET_VRING_ADDR [pid 460] <... ioctl resumed>, 0x200000000240) = 0 [pid 457] <... ioctl resumed>, 0x200000000240) = 0 [pid 460] ioctl(3, VHOST_SET_VRING_KICK [pid 457] ioctl(3, VHOST_SET_VRING_KICK [pid 460] <... ioctl resumed>, 0x200000000000) = 0 [pid 457] <... ioctl resumed>, 0x200000000000) = 0 [pid 460] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 457] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 460] <... ioctl resumed>, 0x200000000140) = 0 [pid 457] <... ioctl resumed>, 0x200000000140) = 0 [pid 460] memfd_create("syzkaller", 0 [pid 457] memfd_create("syzkaller", 0 [pid 460] <... memfd_create resumed>) = 5 [pid 457] <... memfd_create resumed>) = 5 [pid 460] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 457] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 460] <... mmap resumed>) = 0x7f806f785000 [pid 457] <... mmap resumed>) = 0x7f806f785000 [pid 458] <... write resumed>) = 1048576 [pid 449] <... mount resumed>) = 0 [pid 449] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 449] chdir("./file0") = 0 [pid 449] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 6 [pid 449] ioctl(6, LOOP_CLR_FD) = 0 [pid 449] close(6) = 0 [pid 449] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 458] munmap(0x7f806f785000, 138412032) = 0 [pid 458] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 449] <... openat resumed>) = 6 [pid 449] write(6, "#! ./file1\n", 11 [pid 458] <... openat resumed>) = 6 [pid 449] <... write resumed>) = 11 [pid 449] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 27.091492][ T451] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 458] ioctl(6, LOOP_SET_FD, 5 [pid 457] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 460] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 457] <... write resumed>) = 1048576 [pid 451] <... mount resumed>) = 0 [pid 451] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 451] chdir("./file0") = 0 [pid 451] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 460] munmap(0x7f806f785000, 138412032 [pid 457] munmap(0x7f806f785000, 138412032 [pid 460] <... munmap resumed>) = 0 [pid 458] <... ioctl resumed>) = 0 [pid 457] <... munmap resumed>) = 0 [pid 458] close(5) = 0 [pid 458] close(6) = 0 [pid 458] mkdir("./file0", 0777) = 0 [pid 458] mount("/dev/loop1", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 451] <... openat resumed>) = 6 [pid 451] ioctl(6, LOOP_CLR_FD) = 0 [pid 451] close(6) = 0 [pid 451] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 460] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 6 [pid 460] ioctl(6, LOOP_SET_FD, 5 [pid 457] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 451] <... openat resumed>) = 6 [pid 451] write(6, "#! ./file1\n", 11 [pid 460] <... ioctl resumed>) = 0 [pid 457] <... openat resumed>) = 6 [pid 457] ioctl(6, LOOP_SET_FD, 5 [pid 451] <... write resumed>) = 11 [pid 451] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 27.141415][ T449] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [pid 457] <... ioctl resumed>) = 0 [pid 460] close(5) = 0 [pid 460] close(6) = 0 [pid 460] mkdir("./file0", 0777) = 0 [pid 460] mount("/dev/loop3", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 457] close(5) = 0 [pid 457] close(6 [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 457] <... close resumed>) = 0 [pid 457] mkdir("./file0", 0777) = 0 [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 457] mount("/dev/loop2", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [ 27.193805][ T451] EXT4-fs error (device loop4): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [ 27.207659][ T458] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 458] <... mount resumed>) = 0 [pid 458] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 458] chdir("./file0") = 0 [pid 458] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 6 [pid 458] ioctl(6, LOOP_CLR_FD) = 0 [pid 458] close(6 [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 458] <... close resumed>) = 0 [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 458] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 458] <... openat resumed>) = 6 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 458] write(6, "#! ./file1\n", 11 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 458] <... write resumed>) = 11 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 458] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [ 27.293848][ T460] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 458] <... mmap resumed>) = 0x200000000000 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 460] <... mount resumed>) = 0 [pid 460] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 460] chdir("./file0") = 0 [pid 460] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 6 [pid 460] ioctl(6, LOOP_CLR_FD) = 0 [pid 460] close(6) = 0 [pid 460] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 460] write(6, "#! ./file1\n", 11) = 11 [pid 460] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 27.334535][ T458] EXT4-fs error (device loop1): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [ 27.360348][ T457] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 449] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 449] close(3) = 0 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 449] close(4 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 449] <... close resumed>) = 0 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 449] close(5 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 449] <... close resumed>) = 0 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 449] close(6) = 0 [pid 449] close(7 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 449] close(8 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 449] close(9 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] close(10 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] close(11 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 449] close(12 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] close(13 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 449] close(14 [pid 451] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] ioctl(6, USBDEVFS_ALLOC_STREAMS [pid 449] close(15 [pid 451] <... ioctl resumed>, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(3 [pid 449] close(16) = -1 EBADF (Bad file descriptor) [pid 449] close(17 [pid 451] <... close resumed>) = 0 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(4 [pid 449] close(18 [pid 451] <... close resumed>) = 0 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(5 [pid 449] close(19 [pid 451] <... close resumed>) = 0 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(6 [pid 449] close(20 [pid 451] <... close resumed>) = 0 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(7 [pid 449] close(21 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(8 [pid 449] close(22 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(9 [pid 449] close(23 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(10 [pid 449] close(24 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(11 [pid 449] close(25 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(12 [pid 449] close(26 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(13 [pid 449] close(27 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(14 [pid 449] close(28 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(15 [pid 449] close(29 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(16 [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 457] <... mount resumed>) = 0 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] exit_group(0 [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 457] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 451] close(17 [pid 449] <... exit_group resumed>) = ? [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 457] <... openat resumed>) = 5 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 457] chdir("./file0" [pid 451] close(18 [pid 449] +++ exited with 0 +++ [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 457] <... chdir resumed>) = 0 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 368] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=1, si_stime=3} --- [pid 457] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 451] close(19 [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 457] <... openat resumed>) = 6 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] ioctl(6, LOOP_CLR_FD [pid 451] close(20 [pid 457] <... ioctl resumed>) = 0 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(6 [pid 451] close(21 [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 457] <... close resumed>) = 0 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 457] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 451] close(22 [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 457] <... openat resumed>) = 6 [pid 451] close(23 [pid 457] write(6, "#! ./file1\n", 11 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 457] <... write resumed>) = 11 [pid 451] close(24 [pid 457] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 457] <... mmap resumed>) = 0x200000000000 [pid 451] close(25 [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [ 27.371391][ T460] EXT4-fs error (device loop3): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 458] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 458] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 458] close(3 [pid 451] close(26) = -1 EBADF (Bad file descriptor) [pid 368] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 451] close(27) = -1 EBADF (Bad file descriptor) [pid 368] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 451] close(28 [pid 368] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(29 [pid 368] <... openat resumed>) = 3 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 368] newfstatat(3, "", [pid 451] exit_group(0 [pid 368] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 451] <... exit_group resumed>) = ? [pid 368] getdents64(3, [pid 458] <... close resumed>) = 0 [pid 451] +++ exited with 0 +++ [pid 368] <... getdents64 resumed>0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 369] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 368] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 369] restart_syscall(<... resuming interrupted clone ...> [pid 458] close(4) = 0 [pid 458] close(5) = 0 [pid 458] close(6) = 0 [pid 458] close(7) = -1 EBADF (Bad file descriptor) [pid 458] close(8) = -1 EBADF (Bad file descriptor) [pid 458] close(9) = -1 EBADF (Bad file descriptor) [pid 458] close(10) = -1 EBADF (Bad file descriptor) [pid 458] close(11) = -1 EBADF (Bad file descriptor) [pid 458] close(12) = -1 EBADF (Bad file descriptor) [pid 458] close(13) = -1 EBADF (Bad file descriptor) [pid 458] close(14) = -1 EBADF (Bad file descriptor) [pid 458] close(15) = -1 EBADF (Bad file descriptor) [pid 458] close(16) = -1 EBADF (Bad file descriptor) [pid 458] close(17) = -1 EBADF (Bad file descriptor) [pid 458] close(18) = -1 EBADF (Bad file descriptor) [pid 458] close(19) = -1 EBADF (Bad file descriptor) [pid 458] close(20) = -1 EBADF (Bad file descriptor) [pid 458] close(21) = -1 EBADF (Bad file descriptor) [pid 458] close(22) = -1 EBADF (Bad file descriptor) [pid 458] close(23) = -1 EBADF (Bad file descriptor) [pid 458] close(24) = -1 EBADF (Bad file descriptor) [pid 458] close(25) = -1 EBADF (Bad file descriptor) [pid 458] close(26) = -1 EBADF (Bad file descriptor) [pid 458] close(27) = -1 EBADF (Bad file descriptor) [pid 458] close(28) = -1 EBADF (Bad file descriptor) [pid 458] close(29) = -1 EBADF (Bad file descriptor) [pid 458] exit_group(0) = ? [pid 458] +++ exited with 0 +++ [pid 364] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 369] <... restart_syscall resumed>) = 0 [pid 364] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 369] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 364] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 369] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 364] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(3, "", [pid 364] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 369] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 364] <... openat resumed>) = 3 [pid 369] getdents64(3, [pid 364] newfstatat(3, "", [pid 369] <... getdents64 resumed>0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 364] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 369] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 364] getdents64(3, 0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 364] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [ 27.427909][ T457] EXT4-fs error (device loop2): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [ 27.462106][ T460] EXT4-fs error (device loop3): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 368] <... umount2 resumed>) = 0 [pid 368] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 368] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 368] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 368] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 368] newfstatat(4, "", [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 368] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 368] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 368] getdents64(4, [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 368] <... getdents64 resumed>0x555576adf830 /* 0 entries */, 32768) = 0 [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 368] close(4 [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 368] <... close resumed>) = 0 [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 368] rmdir("./3/file0" [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 368] <... rmdir resumed>) = 0 [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 368] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 368] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 368] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 368] unlink("./3/binderfs" [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 368] <... unlink resumed>) = 0 [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 368] getdents64(3, [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 368] <... getdents64 resumed>0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 368] close(3 [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 368] <... close resumed>) = 0 [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 368] rmdir("./3" [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 368] <... rmdir resumed>) = 0 [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 368] mkdir("./4", 0777) = 0 [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 368] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [ 27.462131][ T464] EXT4-fs error (device loop3): ext4_map_blocks:617: inode #18: block 62218: comm vhost-460: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.505457][ T460] EXT4-fs error (device loop3): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [ 27.521131][ T464] EXT4-fs error (device loop3): ext4_map_blocks:617: inode #18: block 62218: comm vhost-460: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.522040][ T460] EXT4-fs error (device loop3): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.551601][ T464] EXT4-fs error (device loop3): ext4_map_blocks:617: inode #18: block 62218: comm vhost-460: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 457] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 457] close(3 [pid 369] <... umount2 resumed>) = 0 [pid 368] <... openat resumed>) = 3 [pid 364] <... umount2 resumed>) = 0 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 368] ioctl(3, LOOP_CLR_FD [pid 369] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 368] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 364] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 369] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 368] close(3) = 0 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 368] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 369] newfstatat(AT_FDCWD, "./2/file0", [pid 364] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 369] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 364] newfstatat(AT_FDCWD, "./3/file0", [pid 369] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 368] <... clone resumed>, child_tidptr=0x555576ad6750) = 6 [pid 369] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 364] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 364] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 364] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 369] <... openat resumed>) = 4 [pid 369] newfstatat(4, "", [pid 364] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 369] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 364] <... openat resumed>) = 4 [pid 457] <... close resumed>) = 0 [pid 369] getdents64(4, [pid 364] newfstatat(4, "", ./strace-static-x86_64: Process 475 attached [pid 457] close(4 [pid 369] <... getdents64 resumed>0x555576adf830 /* 2 entries */, 32768) = 48 [pid 457] <... close resumed>) = 0 [pid 369] getdents64(4, [pid 364] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 475] set_robust_list(0x555576ad6760, 24 [pid 457] close(5 [pid 369] <... getdents64 resumed>0x555576adf830 /* 0 entries */, 32768) = 0 [pid 364] getdents64(4, [pid 369] close(4 [pid 457] <... close resumed>) = 0 [pid 364] <... getdents64 resumed>0x555576adf830 /* 2 entries */, 32768) = 48 [pid 475] <... set_robust_list resumed>) = 0 [pid 457] close(6 [pid 369] <... close resumed>) = 0 [pid 364] getdents64(4, [pid 457] <... close resumed>) = 0 [pid 369] rmdir("./2/file0" [pid 364] <... getdents64 resumed>0x555576adf830 /* 0 entries */, 32768) = 0 [pid 457] close(7) = -1 EBADF (Bad file descriptor) [pid 369] <... rmdir resumed>) = 0 [pid 364] close(4 [pid 457] close(8 [pid 369] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 364] <... close resumed>) = 0 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 457] close(9 [pid 369] newfstatat(AT_FDCWD, "./2/binderfs", [pid 364] rmdir("./3/file0" [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] close(10 [pid 364] <... rmdir resumed>) = 0 [pid 369] unlink("./2/binderfs" [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 457] close(11 [pid 369] <... unlink resumed>) = 0 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 457] close(12 [pid 369] getdents64(3, [pid 364] newfstatat(AT_FDCWD, "./3/binderfs", [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] <... getdents64 resumed>0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 364] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] close(13 [pid 369] close(3 [pid 364] unlink("./3/binderfs" [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] <... close resumed>) = 0 [pid 457] close(14 [pid 364] <... unlink resumed>) = 0 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] rmdir("./2" [pid 364] getdents64(3, [pid 457] close(15 [pid 369] <... rmdir resumed>) = 0 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] <... getdents64 resumed>0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 457] close(16 [pid 369] mkdir("./3", 0777 [pid 364] close(3 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] <... mkdir resumed>) = 0 [pid 457] close(17 [pid 364] <... close resumed>) = 0 [pid 369] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] rmdir("./3" [pid 457] close(18 [pid 369] <... openat resumed>) = 3 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] ioctl(3, LOOP_CLR_FD [pid 364] <... rmdir resumed>) = 0 [pid 457] close(19 [pid 369] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 364] mkdir("./4", 0777 executing program [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(3 [pid 364] <... mkdir resumed>) = 0 [pid 457] close(20 [pid 369] <... close resumed>) = 0 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 475] chdir("./4") = 0 [pid 475] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 475] setpgid(0, 0) = 0 [pid 475] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 475] write(3, "1000", 4) = 4 [pid 475] close(3) = 0 [pid 475] read(200, 0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 475] symlink("/dev/binderfs", "./binderfs") = 0 [pid 475] write(1, "executing program\n", 18) = 18 [pid 475] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 475] ioctl(3, VHOST_SET_OWNER [pid 364] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 364] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 364] close(3) = 0 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 457] close(21 [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] <... clone resumed>, child_tidptr=0x555576ad6750) = 6 [pid 457] close(22) = -1 EBADF (Bad file descriptor) [pid 457] close(23./strace-static-x86_64: Process 478 attached [pid 478] set_robust_list(0x555576ad6760, 24) = 0 [pid 478] chdir("./3") = 0 [pid 478] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] <... clone resumed>, child_tidptr=0x555576ad6750) = 5 [pid 457] close(24) = -1 EBADF (Bad file descriptor) [pid 457] close(25) = -1 EBADF (Bad file descriptor) [pid 457] close(26) = -1 EBADF (Bad file descriptor) [pid 457] close(27) = -1 EBADF (Bad file descriptor) [pid 457] close(28) = -1 EBADF (Bad file descriptor) [pid 457] close(29) = -1 EBADF (Bad file descriptor) [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 457] exit_group(0) = ? [pid 478] <... prctl resumed>) = 0 [pid 457] +++ exited with 0 +++ [pid 367] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 367] restart_syscall(<... resuming interrupted clone ...> [pid 478] setpgid(0, 0) = 0 [pid 478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 367] <... restart_syscall resumed>) = 0 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 367] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 367] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 367] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 367] <... openat resumed>) = 3 [pid 367] newfstatat(3, "", ./strace-static-x86_64: Process 477 attached [pid 478] write(3, "1000", 4 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 367] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 367] getdents64(3, [pid 477] set_robust_list(0x555576ad6760, 24 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 367] <... getdents64 resumed>0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 478] <... write resumed>) = 4 [pid 367] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 478] close(3 [pid 477] <... set_robust_list resumed>) = 0 [pid 475] <... ioctl resumed>, 0) = 0 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 475] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 475] ioctl(3, VHOST_SET_MEM_TABLE [pid 478] <... close resumed>) = 0 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- executing program [pid 478] read(200, [pid 477] chdir("./4" [pid 478] <... read resumed>0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 477] <... chdir resumed>) = 0 [pid 478] symlink("/dev/binderfs", "./binderfs" [pid 477] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 478] <... symlink resumed>) = 0 [pid 477] <... prctl resumed>) = 0 [pid 475] <... ioctl resumed>, 0x200000003380) = 0 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 478] write(1, "executing program\n", 18 [pid 477] setpgid(0, 0 [pid 475] eventfd2(118, EFD_SEMAPHORE [pid 478] <... write resumed>) = 18 [pid 477] <... setpgid resumed>) = 0 [pid 475] <... eventfd2 resumed>) = 4 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 478] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 475] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 478] <... openat resumed>) = 3 [pid 477] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 475] ioctl(3, VHOST_SET_VRING_ADDR [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 478] ioctl(3, VHOST_SET_OWNER [pid 477] <... openat resumed>) = 3 [pid 475] <... ioctl resumed>, 0x200000000240) = 0 [pid 475] ioctl(3, VHOST_SET_VRING_KICK [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 477] write(3, "1000", 4 [pid 475] <... ioctl resumed>, 0x200000000000) = 0 [pid 475] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 477] <... write resumed>) = 4 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 475] <... ioctl resumed>, 0x200000000140) = 0 [pid 475] memfd_create("syzkaller", 0 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 475] <... memfd_create resumed>) = 5 [pid 475] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f806f785000 [pid 477] close(3) = 0 [pid 477] read(200, 0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 477] symlink("/dev/binderfs", "./binderfs") = 0 [pid 477] write(1, "executing program\n", 18 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [ 27.552458][ T460] EXT4-fs error (device loop3): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.582405][ T464] EXT4-fs error (device loop3): ext4_map_blocks:617: inode #18: block 62218: comm vhost-460: lblock 0 mapped to illegal pblock 62218 (length 1) [ 27.583306][ T460] EXT4-fs error (device loop3): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) executing program [pid 477] <... write resumed>) = 18 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 477] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR [pid 478] <... ioctl resumed>, 0) = 0 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 478] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 478] ioctl(3, VHOST_SET_MEM_TABLE [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 460] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 460] close(3 [pid 477] <... openat resumed>) = 3 [pid 477] ioctl(3, VHOST_SET_OWNER [pid 478] <... ioctl resumed>, 0x200000003380) = 0 [pid 478] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 460] <... close resumed>) = 0 [pid 478] ioctl(3, VHOST_SET_VRING_ERR [pid 460] close(4 [pid 478] <... ioctl resumed>, 0x2000000001c0) = 0 [pid 460] <... close resumed>) = 0 [pid 460] close(5 [pid 478] ioctl(3, VHOST_SET_VRING_ADDR [pid 460] <... close resumed>) = 0 [pid 478] <... ioctl resumed>, 0x200000000240) = 0 [pid 460] close(6 [pid 478] ioctl(3, VHOST_SET_VRING_KICK [pid 460] <... close resumed>) = 0 [pid 460] close(7 [pid 478] <... ioctl resumed>, 0x200000000000) = 0 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] ioctl(3, VHOST_VSOCK_SET_RUNNING [pid 460] close(8 [pid 478] <... ioctl resumed>, 0x200000000140) = 0 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] memfd_create("syzkaller", 0 [pid 475] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 460] close(9) = -1 EBADF (Bad file descriptor) [pid 478] <... memfd_create resumed>) = 5 [pid 460] close(10 [pid 478] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] <... mmap resumed>) = 0x7f806f785000 [pid 460] close(11 [pid 477] <... ioctl resumed>, 0) = 0 [pid 477] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 477] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 477] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 477] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 477] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 477] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 477] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 477] memfd_create("syzkaller", 0) = 5 [pid 477] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f806f785000 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(12) = -1 EBADF (Bad file descriptor) [pid 460] close(13) = -1 EBADF (Bad file descriptor) [pid 460] close(14) = -1 EBADF (Bad file descriptor) [pid 460] close(15) = -1 EBADF (Bad file descriptor) [pid 460] close(16) = -1 EBADF (Bad file descriptor) [pid 460] close(17) = -1 EBADF (Bad file descriptor) [pid 460] close(18) = -1 EBADF (Bad file descriptor) [pid 460] close(19) = -1 EBADF (Bad file descriptor) [pid 460] close(20) = -1 EBADF (Bad file descriptor) [pid 460] close(21) = -1 EBADF (Bad file descriptor) [pid 460] close(22) = -1 EBADF (Bad file descriptor) [pid 460] close(23) = -1 EBADF (Bad file descriptor) [pid 460] close(24) = -1 EBADF (Bad file descriptor) [pid 478] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 475] <... write resumed>) = 1048576 [pid 460] close(25) = -1 EBADF (Bad file descriptor) [pid 460] close(26) = -1 EBADF (Bad file descriptor) [pid 460] close(27) = -1 EBADF (Bad file descriptor) [pid 460] close(28 [pid 475] munmap(0x7f806f785000, 138412032 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(29 [pid 475] <... munmap resumed>) = 0 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 460] exit_group(0) = ? [pid 478] <... write resumed>) = 1048576 [pid 460] +++ exited with 0 +++ [pid 478] munmap(0x7f806f785000, 138412032 [pid 366] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 366] restart_syscall(<... resuming interrupted clone ...> [pid 477] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 366] <... restart_syscall resumed>) = 0 [pid 366] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 366] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 366] getdents64(3, 0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 366] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 475] <... openat resumed>) = 6 [pid 475] ioctl(6, LOOP_SET_FD, 5 [pid 367] <... umount2 resumed>) = 0 [pid 367] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 367] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 367] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 478] <... munmap resumed>) = 0 [pid 367] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 478] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 367] <... openat resumed>) = 4 [pid 367] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 367] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 367] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 367] close(4) = 0 [pid 367] rmdir("./3/file0") = 0 [pid 367] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 367] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 367] unlink("./3/binderfs") = 0 [pid 367] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 367] close(3) = 0 [pid 367] rmdir("./3") = 0 [pid 367] mkdir("./4", 0777) = 0 [pid 367] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 477] <... write resumed>) = 1048576 [pid 475] <... ioctl resumed>) = 0 [pid 475] close(5) = 0 [pid 475] close(6 [pid 477] munmap(0x7f806f785000, 138412032) = 0 [pid 477] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 478] <... openat resumed>) = 6 [pid 477] <... openat resumed>) = 6 [pid 475] <... close resumed>) = 0 [pid 367] <... openat resumed>) = 3 [pid 366] <... umount2 resumed>) = 0 [pid 478] ioctl(6, LOOP_SET_FD, 5 [pid 477] ioctl(6, LOOP_SET_FD, 5 [pid 367] ioctl(3, LOOP_CLR_FD [pid 475] mkdir("./file0", 0777) = 0 [pid 367] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 475] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 367] close(3 [pid 366] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 366] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 366] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 366] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 366] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 366] close(4) = 0 [pid 366] rmdir("./3/file0") = 0 [pid 366] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 366] unlink("./3/binderfs") = 0 [pid 366] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 366] close(3) = 0 [pid 366] rmdir("./3") = 0 [pid 366] mkdir("./4", 0777) = 0 [pid 366] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 478] <... ioctl resumed>) = 0 [pid 478] close(5) = 0 [pid 478] close(6 [pid 477] <... ioctl resumed>) = 0 [pid 367] <... close resumed>) = 0 [pid 366] <... openat resumed>) = 3 [pid 477] close(5 [pid 367] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 366] ioctl(3, LOOP_CLR_FD [pid 477] <... close resumed>) = 0 [pid 477] close(6 [pid 367] <... clone resumed>, child_tidptr=0x555576ad6750) = 6 ./strace-static-x86_64: Process 484 attached [pid 484] set_robust_list(0x555576ad6760, 24) = 0 [pid 484] chdir("./4") = 0 [pid 484] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 484] setpgid(0, 0) = 0 [pid 484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 484] write(3, "1000", 4) = 4 [pid 484] close(3) = 0 [pid 484] read(200, 0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 484] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 484] write(1, "executing program\n", 18) = 18 [pid 484] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 484] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 484] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 484] ioctl(3, VHOST_SET_MEM_TABLE [pid 478] <... close resumed>) = 0 [pid 366] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 484] <... ioctl resumed>, 0x200000003380) = 0 [pid 478] mkdir("./file0", 0777 [pid 366] close(3 [pid 484] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 478] <... mkdir resumed>) = 0 [pid 484] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 478] mount("/dev/loop4", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 484] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 484] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 484] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [pid 484] memfd_create("syzkaller", 0) = 5 [pid 484] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f806f785000 [pid 484] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 475] <... mount resumed>) = 0 [pid 475] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 475] chdir("./file0") = 0 [pid 475] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 484] <... write resumed>) = 1048576 [pid 484] munmap(0x7f806f785000, 138412032) = 0 [ 27.837707][ T475] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 484] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 477] <... close resumed>) = 0 [pid 477] mkdir("./file0", 0777) = 0 [pid 477] mount("/dev/loop1", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 484] <... openat resumed>) = 6 [pid 366] <... close resumed>) = 0 [pid 484] ioctl(6, LOOP_SET_FD, 5 [pid 475] <... openat resumed>) = 6 [pid 366] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 475] ioctl(6, LOOP_CLR_FD [pid 366] <... clone resumed>, child_tidptr=0x555576ad6750) = 6 ./strace-static-x86_64: Process 489 attached [pid 489] set_robust_list(0x555576ad6760, 24 [pid 484] <... ioctl resumed>) = 0 [pid 475] <... ioctl resumed>) = 0 [pid 484] close(5) = 0 [pid 484] close(6 [pid 475] close(6 [pid 489] <... set_robust_list resumed>) = 0 [pid 489] chdir("./4") = 0 [pid 489] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 489] setpgid(0, 0) = 0 [pid 489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 489] write(3, "1000", 4) = 4 [pid 489] close(3) = 0 [pid 489] read(200, 0x7ffc32f49200, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 489] symlink("/dev/binderfs", "./binderfs") = 0 [pid 489] write(1, "executing program\n", 18executing program ) = 18 [pid 489] openat(AT_FDCWD, "/dev/vhost-vsock", O_RDWR) = 3 [pid 489] ioctl(3, VHOST_SET_OWNER, 0) = 0 [pid 489] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000300) = 0 [pid 489] ioctl(3, VHOST_SET_MEM_TABLE, 0x200000003380) = 0 [pid 489] eventfd2(118, EFD_SEMAPHORE) = 4 [pid 489] ioctl(3, VHOST_SET_VRING_ERR, 0x2000000001c0) = 0 [pid 489] ioctl(3, VHOST_SET_VRING_ADDR, 0x200000000240) = 0 [pid 489] ioctl(3, VHOST_SET_VRING_KICK, 0x200000000000) = 0 [pid 489] ioctl(3, VHOST_VSOCK_SET_RUNNING, 0x200000000140) = 0 [ 28.060762][ T477] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 28.081645][ T478] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [pid 484] <... close resumed>) = 0 [pid 475] <... close resumed>) = 0 [pid 475] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 475] write(6, "#! ./file1\n", 11) = 11 [pid 475] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 484] mkdir("./file0", 0777) = 0 [pid 484] mount("/dev/loop2", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 489] memfd_create("syzkaller", 0) = 5 [pid 489] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f806f785000 [pid 489] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 489] munmap(0x7f806f785000, 138412032) = 0 [pid 489] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [ 28.110780][ T475] EXT4-fs error (device loop0): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [pid 489] <... openat resumed>) = 6 [pid 489] ioctl(6, LOOP_SET_FD, 5 [pid 478] <... mount resumed>) = 0 [pid 478] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 478] chdir("./file0") = 0 [pid 478] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 489] <... ioctl resumed>) = 0 [pid 489] close(5) = 0 [pid 489] close(6) = 0 [pid 489] mkdir("./file0", 0777) = 0 [pid 489] mount("/dev/loop3", "./file0", "ext4", MS_SYNCHRONOUS|MS_DIRSYNC|MS_NOATIME|MS_STRICTATIME|MS_LAZYTIME, "dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,gr"... [pid 478] <... openat resumed>) = 6 [pid 478] ioctl(6, LOOP_CLR_FD) = 0 [pid 478] close(6) = 0 [pid 478] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [ 28.154878][ T476] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #18: block 62218: comm vhost-475: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.170386][ T475] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 478] write(6, "#! ./file1\n", 11 [pid 477] <... mount resumed>) = 0 [pid 477] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 477] chdir("./file0") = 0 [pid 477] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 6 [pid 477] ioctl(6, LOOP_CLR_FD) = 0 [pid 477] close(6) = 0 [pid 477] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 478] <... write resumed>) = 11 [pid 478] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 477] <... openat resumed>) = 6 [pid 477] write(6, "#! ./file1\n", 11 [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [ 28.203676][ T484] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 28.221688][ T476] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-475: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.239909][ T478] EXT4-fs error (device loop4): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [pid 477] <... write resumed>) = 11 [pid 477] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 484] <... mount resumed>) = 0 [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [ 28.249933][ T475] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.271712][ T477] EXT4-fs error (device loop1): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [pid 484] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 484] <... openat resumed>) = 5 [pid 484] chdir("./file0") = 0 [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 484] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 484] <... openat resumed>) = 6 [pid 484] ioctl(6, LOOP_CLR_FD [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 484] <... ioctl resumed>) = 0 [pid 484] close(6 [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 484] <... close resumed>) = 0 [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 484] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 484] write(6, "#! ./file1\n", 11) = 11 [pid 484] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [pid 484] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 484] close(3 [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [ 28.288742][ T489] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_lock,auto_da_alloc,nojournal_checksum,grpquota,auto_da_alloc,noquota,data_err=abort,grpid,grpjquota=,nouid32,grpid,,errors=continue [ 28.319659][ T486] EXT4-fs error (device loop2): ext4_validate_block_bitmap:418: comm vhost-484: bg 0: block 234: padding at end of block bitmap is not set [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 489] <... mount resumed>) = 0 [pid 489] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 489] chdir("./file0") = 0 [pid 489] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 6 [pid 489] ioctl(6, LOOP_CLR_FD) = 0 [pid 489] close(6 [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 489] <... close resumed>) = 0 [pid 489] openat(AT_FDCWD, "hugetlb.2MB.usage_in_bytes", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 489] write(6, "#! ./file1\n", 11) = 11 [pid 489] mmap(0x200000000000, 11755520, PROT_READ|PROT_WRITE|PROT_EXEC|0x800000, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0) = 0x200000000000 [ 28.342118][ T477] EXT4-fs error (device loop1): ext4_map_blocks:731: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.342130][ T480] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm vhost-477: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.342481][ T480] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm vhost-477: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 484] <... close resumed>) = 0 [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 484] close(4) = 0 [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 484] close(5) = 0 [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 484] close(6) = 0 [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 484] close(7 [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] close(8) = -1 EBADF (Bad file descriptor) [pid 484] close(9 [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 28.396075][ T476] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-475: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.400493][ T489] EXT4-fs error (device loop3): ext4_validate_block_bitmap:418: comm syz-executor357: bg 0: block 234: padding at end of block bitmap is not set [ 28.426058][ T476] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-475: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.427108][ T475] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000180} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000184} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000188} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 484] close(10) = -1 EBADF (Bad file descriptor) [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [pid 484] close(11 [pid 478] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] ioctl(6, USBDEVFS_ALLOC_STREAMS [pid 484] close(12 [pid 478] <... ioctl resumed>, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(3 [pid 484] close(13 [pid 478] <... close resumed>) = 0 [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [ 28.456996][ T476] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-475: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.472376][ T477] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.472873][ T480] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm vhost-477: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(4 [pid 484] close(14 [pid 478] <... close resumed>) = 0 [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] close(15 [pid 478] close(5 [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 489] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 489] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 489] close(3 [pid 478] <... close resumed>) = 0 [pid 484] close(16) = -1 EBADF (Bad file descriptor) [pid 478] close(6 [pid 484] close(17 [pid 478] <... close resumed>) = 0 [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(7 [pid 484] close(18 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(8 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000189} --- [ 28.502529][ T476] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #18: block 62218: comm vhost-475: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.502599][ T480] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm vhost-477: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.532400][ T480] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm vhost-477: lblock 0 mapped to illegal pblock 62218 (length 1) [pid 484] close(19 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 489] <... close resumed>) = 0 [pid 489] close(4) = 0 [pid 489] close(5) = 0 [pid 489] close(6) = 0 [pid 489] close(7) = -1 EBADF (Bad file descriptor) [pid 489] close(8) = -1 EBADF (Bad file descriptor) [pid 489] close(9) = -1 EBADF (Bad file descriptor) [pid 489] close(10) = -1 EBADF (Bad file descriptor) [pid 489] close(11) = -1 EBADF (Bad file descriptor) [pid 489] close(12) = -1 EBADF (Bad file descriptor) [pid 489] close(13) = -1 EBADF (Bad file descriptor) [pid 489] close(14) = -1 EBADF (Bad file descriptor) [pid 489] close(15) = -1 EBADF (Bad file descriptor) [pid 489] close(16) = -1 EBADF (Bad file descriptor) [pid 489] close(17) = -1 EBADF (Bad file descriptor) [pid 489] close(18) = -1 EBADF (Bad file descriptor) [pid 489] close(19) = -1 EBADF (Bad file descriptor) [pid 489] close(20) = -1 EBADF (Bad file descriptor) [pid 489] close(21) = -1 EBADF (Bad file descriptor) [pid 489] close(22) = -1 EBADF (Bad file descriptor) [pid 489] close(23) = -1 EBADF (Bad file descriptor) [pid 489] close(24) = -1 EBADF (Bad file descriptor) [pid 489] close(25) = -1 EBADF (Bad file descriptor) [pid 489] close(26) = -1 EBADF (Bad file descriptor) [pid 489] close(27) = -1 EBADF (Bad file descriptor) [pid 489] close(28) = -1 EBADF (Bad file descriptor) [pid 489] close(29) = -1 EBADF (Bad file descriptor) [pid 489] exit_group(0) = ? [pid 489] +++ exited with 0 +++ [pid 366] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 366] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 366] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 366] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 366] getdents64(3, 0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 366] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(9 [pid 484] close(20 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(10 [pid 484] close(21 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(11 [pid 484] close(22 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(12 [pid 484] close(23 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(13 [pid 484] close(24 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(14 [pid 484] close(25 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(15 [pid 484] close(26 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(16 [pid 484] close(27 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(17 [pid 484] close(28 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(18 [pid 484] close(29 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(19 [pid 484] exit_group(0 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... exit_group resumed>) = ? [pid 478] close(20 [pid 484] +++ exited with 0 +++ [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 367] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 478] close(21 [pid 367] restart_syscall(<... resuming interrupted clone ...> [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(22) = -1 EBADF (Bad file descriptor) [pid 478] close(23) = -1 EBADF (Bad file descriptor) [pid 478] close(24) = -1 EBADF (Bad file descriptor) [pid 478] close(25) = -1 EBADF (Bad file descriptor) [pid 478] close(26 [pid 367] <... restart_syscall resumed>) = 0 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(27 [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 367] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 478] close(28 [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 367] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 367] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 478] close(29 [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 367] <... openat resumed>) = 3 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 367] newfstatat(3, "", [pid 478] exit_group(0 [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 367] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 478] <... exit_group resumed>) = ? [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 367] getdents64(3, [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 367] <... getdents64 resumed>0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 478] +++ exited with 0 +++ [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 367] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 369] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 369] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 369] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 369] getdents64(3, 0x555576ad77f0 /* 4 entries */, 32768) = 112 [pid 369] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 475] ioctl(6, USBDEVFS_ALLOC_STREAMS, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 475] close(3 [pid 366] <... umount2 resumed>) = 0 [pid 366] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 366] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 366] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 366] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 366] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 366] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 366] close(4) = 0 [pid 366] rmdir("./4/file0") = 0 [pid 366] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 28.532996][ T477] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm syz-executor357: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.547457][ T480] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #18: block 62218: comm vhost-477: lblock 0 mapped to illegal pblock 62218 (length 1) [ 28.589488][ T430] ------------[ cut here ]------------ [ 28.594883][ T430] kernel BUG at fs/ext4/inode.c:2844! [ 28.628738][ T430] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 28.634637][ T430] CPU: 0 PID: 430 Comm: kworker/u4:3 Not tainted 5.4.290-syzkaller-00001-g986c38813dff #0 [ 28.644350][ T430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 28.654269][ T430] Workqueue: writeback wb_workfn (flush-7:2) [ 28.660073][ T430] RIP: 0010:ext4_writepages+0x3c96/0x3cc0 [ 28.665875][ T430] Code: 82 9a ff 31 ff 89 de e8 48 82 9a ff 45 84 f6 75 2e e8 fe 7f 9a ff 49 bf 00 00 00 00 00 fc ff df e9 1d f9 ff ff e8 ea 7f 9a ff <0f> 0b e8 e3 7f 9a ff 0f 0b e8 dc 7f 9a ff e8 c7 39 35 ff eb 99 e8 [ 28.685318][ T430] RSP: 0018:ffff8881ea6470c0 EFLAGS: 00010293 [ 28.691229][ T430] RAX: ffffffff81cb1ae6 RBX: 0000010000000000 RCX: ffff8881ea936e40 [ 28.699030][ T430] RDX: 0000000000000000 RSI: 0000010000000000 RDI: 0000000000000000 [ 28.706839][ T430] RBP: ffff8881ea6474b0 R08: ffffffff81cae736 R09: ffffed103b97a29f [ 28.714750][ T430] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881dcbd15a0 [ 28.722567][ T430] R13: 0000000000000001 R14: 0000010410000000 R15: dffffc0000000000 [ 28.730372][ T430] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 28.739245][ T430] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 28.745646][ T430] CR2: 0000200000000600 CR3: 00000001ef110000 CR4: 00000000003406b0 [ 28.753468][ T430] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 28.761274][ T430] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 28.769081][ T430] Call Trace: [ 28.772303][ T430] ? __die+0xbc/0x100 [ 28.776126][ T430] ? die+0x2a/0x50 [ 28.779680][ T430] ? do_trap+0x1a4/0x310 [ 28.783853][ T430] ? do_invalid_op+0x105/0x120 [ 28.788550][ T430] ? ext4_writepages+0x3c96/0x3cc0 [ 28.793493][ T430] ? ext4_writepages+0x3c96/0x3cc0 [ 28.798519][ T430] ? invalid_op+0x1e/0x30 [ 28.802690][ T430] ? ext4_writepages+0x8e6/0x3cc0 [ 28.807559][ T430] ? ext4_writepages+0x3c96/0x3cc0 [ 28.812493][ T430] ? ext4_writepages+0x3c96/0x3cc0 [ 28.817453][ T430] ? debug_smp_processor_id+0x20/0x20 [ 28.822661][ T430] ? __kasan_check_read+0x11/0x20 [pid 366] newfstatat(AT_FDCWD, "./4/binderfs", [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 475] <... close resumed>) = 0 [pid 366] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018a} --- [pid 475] close(4 [pid 366] unlink("./4/binderfs" [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 475] <... close resumed>) = 0 [pid 366] <... unlink resumed>) = 0 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018b} --- [pid 475] close(5 [pid 366] getdents64(3, [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 475] <... close resumed>) = 0 [pid 366] <... getdents64 resumed>0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018c} --- [pid 475] close(6 [pid 366] close(3 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 475] <... close resumed>) = 0 [pid 366] <... close resumed>) = 0 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018d} --- [pid 475] close(7 [pid 366] rmdir("./4" [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 366] <... rmdir resumed>) = 0 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018e} --- [pid 475] close(8 [pid 366] mkdir("./5", 0777 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 366] <... mkdir resumed>) = 0 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000018f} --- [pid 475] close(9 [pid 366] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000190} --- [pid 475] close(10 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000191} --- [pid 475] close(11 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000192} --- [pid 475] close(12 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000193} --- [pid 475] close(13 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000194} --- [pid 475] close(14 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000195} --- [pid 475] close(15 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000196} --- [pid 475] close(16 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000197} --- [pid 475] close(17 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000198} --- [pid 475] close(18 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000000199} --- [pid 475] close(19 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019a} --- [pid 475] close(20 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019b} --- [pid 475] close(21 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019c} --- [pid 475] close(22 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019d} --- [pid 475] close(23 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019e} --- [pid 475] close(24 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000019f} --- [pid 475] close(25 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a0} --- [pid 475] close(26 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a1} --- [pid 475] close(27 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a2} --- [pid 475] close(28 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a3} --- [pid 475] close(29 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000000001a4} --- [pid 475] exit_group(0 [pid 477] ioctl(6, USBDEVFS_ALLOC_STREAMS [pid 475] <... exit_group resumed>) = ? [pid 477] <... ioctl resumed>, 0x200000000180) = -1 ENOTTY (Inappropriate ioctl for device) [pid 475] +++ exited with 0 +++ [pid 477] close(3 [pid 368] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 368] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 368] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 368] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 368] getdents64(3, 0x555576ad77f0 /* 4 entries */, 32768) = 112 [ 28.827506][ T430] ? mark_page_accessed+0x280/0x670 [ 28.832546][ T430] ? write_boundary_block+0x150/0x150 [ 28.837750][ T430] ? ext4_readpage+0x2d0/0x2d0 [ 28.842352][ T430] ? __getblk_gfp+0x3d/0x770 [ 28.846784][ T430] ? ext4_get_group_desc+0x253/0x2a0 [ 28.851904][ T430] ? __ext4_get_inode_loc+0x612/0xe40 [ 28.857118][ T430] ? ext4_readpage+0x2d0/0x2d0 [ 28.861715][ T430] do_writepages+0x12b/0x270 [ 28.866136][ T430] ? __writepage+0x110/0x110 [ 28.870570][ T430] ? __kasan_check_write+0x14/0x20 [ 28.875507][ T430] ? _raw_spin_lock+0xa4/0x1b0 [ 28.880110][ T430] ? _raw_spin_trylock_bh+0x190/0x190 [ 28.885320][ T430] __writeback_single_inode+0xdb/0xc80 [ 28.890614][ T430] writeback_sb_inodes+0x9e0/0x1800 [ 28.895646][ T430] ? __kasan_check_read+0x11/0x20 [ 28.900935][ T430] ? _raw_spin_lock+0xa4/0x1b0 [ 28.905538][ T430] ? queue_io+0x5b0/0x5b0 [ 28.909705][ T430] ? writeback_sb_inodes+0x1800/0x1800 [ 28.915015][ T430] ? queue_io+0x3f8/0x5b0 [ 28.919161][ T430] wb_writeback+0x403/0xd70 [ 28.923504][ T430] ? wb_io_lists_depopulated+0x170/0x170 [ 28.928970][ T430] ? check_preemption_disabled+0x9f/0x320 [ 28.934535][ T430] ? debug_smp_processor_id+0x20/0x20 [ 28.939731][ T430] ? __kasan_check_write+0x14/0x20 [ 28.944677][ T430] ? check_preemption_disabled+0x9f/0x320 [ 28.950255][ T430] wb_workfn+0x3b6/0x1230 [ 28.954408][ T430] ? inode_wait_for_writeback+0x280/0x280 [ 28.959957][ T430] ? __kasan_check_read+0x11/0x20 [ 28.964816][ T430] ? switch_mm_irqs_off+0x35a/0xab0 [ 28.969864][ T430] ? _raw_spin_unlock_irq+0x4e/0x70 [ 28.974887][ T430] ? finish_task_switch+0x130/0x590 [ 28.980006][ T430] ? __schedule+0xb0d/0x1320 [ 28.984447][ T430] ? __kasan_check_read+0x11/0x20 [ 28.989295][ T430] ? strscpy+0x9c/0x260 [ 28.993285][ T430] process_one_work+0x781/0xd50 [ 28.998118][ T430] worker_thread+0xa27/0x1360 [ 29.002625][ T430] ? _raw_spin_lock+0x1b0/0x1b0 [ 29.007421][ T430] ? __kasan_check_read+0x11/0x20 [ 29.012268][ T430] kthread+0x321/0x3a0 [ 29.016163][ T430] ? worker_clr_flags+0x180/0x180 [ 29.021033][ T430] ? kthread_blkcg+0xd0/0xd0 [ 29.025451][ T430] ret_from_fork+0x1f/0x30 [pid 368] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 477] <... close resumed>) = 0 [pid 477] close(4) = 0 [pid 477] close(5) = 0 [pid 477] close(6) = 0 [pid 477] close(7) = -1 EBADF (Bad file descriptor) [pid 477] close(8) = -1 EBADF (Bad file descriptor) [pid 477] close(9) = -1 EBADF (Bad file descriptor) [pid 477] close(10) = -1 EBADF (Bad file descriptor) [pid 477] close(11) = -1 EBADF (Bad file descriptor) [pid 477] close(12) = -1 EBADF (Bad file descriptor) [pid 477] close(13) = -1 EBADF (Bad file descriptor) [pid 477] close(14) = -1 EBADF (Bad file descriptor) [pid 477] close(15) = -1 EBADF (Bad file descriptor) [pid 477] close(16) = -1 EBADF (Bad file descriptor) [pid 477] close(17) = -1 EBADF (Bad file descriptor) [pid 477] close(18) = -1 EBADF (Bad file descriptor) [pid 477] close(19) = -1 EBADF (Bad file descriptor) [pid 477] close(20) = -1 EBADF (Bad file descriptor) [pid 477] close(21) = -1 EBADF (Bad file descriptor) [pid 477] close(22) = -1 EBADF (Bad file descriptor) [pid 477] close(23) = -1 EBADF (Bad file descriptor) [pid 477] close(24) = -1 EBADF (Bad file descriptor) [pid 477] close(25) = -1 EBADF (Bad file descriptor) [pid 477] close(26) = -1 EBADF (Bad file descriptor) [pid 477] close(27) = -1 EBADF (Bad file descriptor) [pid 477] close(28) = -1 EBADF (Bad file descriptor) [pid 477] close(29) = -1 EBADF (Bad file descriptor) [pid 477] exit_group(0) = ? [pid 477] +++ exited with 0 +++ [pid 364] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 364] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 364] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 364] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 364] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 364] getdents64(3, 0x555576ad77f0 /* 4 entries */, 32768) = 112 [ 29.029702][ T430] Modules linked in: [ 29.034249][ T430] ---[ end trace 0e2145dc9149b6c5 ]--- [ 29.040195][ T430] RIP: 0010:ext4_writepages+0x3c96/0x3cc0 [ 29.046076][ T430] Code: 82 9a ff 31 ff 89 de e8 48 82 9a ff 45 84 f6 75 2e e8 fe 7f 9a ff 49 bf 00 00 00 00 00 fc ff df e9 1d f9 ff ff e8 ea 7f 9a ff <0f> 0b e8 e3 7f 9a ff 0f 0b e8 dc 7f 9a ff e8 c7 39 35 ff eb 99 e8 [ 29.065955][ T430] RSP: 0018:ffff8881ea6470c0 EFLAGS: 00010293 [ 29.072259][ T430] RAX: ffffffff81cb1ae6 RBX: 0000010000000000 RCX: ffff8881ea936e40 [pid 364] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 369] <... umount2 resumed>) = 0 [pid 369] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 369] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 369] getdents64(4, 0x555576adf830 /* 2 entries */, 32768) = 48 [pid 369] getdents64(4, 0x555576adf830 /* 0 entries */, 32768) = 0 [pid 369] close(4) = 0 [pid 369] rmdir("./3/file0") = 0 [pid 369] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] unlink("./3/binderfs") = 0 [pid 369] getdents64(3, 0x555576ad77f0 /* 0 entries */, 32768) = 0 [pid 369] close(3) = 0 [pid 369] rmdir("./3") = 0 [pid 369] mkdir("./4", 0777) = 0 [ 29.080194][ T430] RDX: 0000000000000000 RSI: 0000010000000000 RDI: 0000000000000000 [ 29.088068][ T430] RBP: ffff8881ea6474b0 R08: ffffffff81cae736 R09: ffffed103b97a29f [ 29.096056][ T430] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881dcbd15a0 [ 29.104397][ T430] R13: 0000000000000001 R14: 0000010410000000 R15: dffffc0000000000 [ 29.113351][ T430] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 29.122312][ T430] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 29.128712][ T430] CR2: 0000200000000600 CR3: 00000001eed4e000 CR4: 00000000003406b0 [ 29.136700][ T430] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 29.144589][ T430] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 29.152577][ T430] Kernel panic - not syncing: Fatal exception [ 29.158775][ T430] Kernel Offset: disabled [ 29.162908][ T430] Rebooting in 86400 seconds..