last executing test programs: 3m7.632703883s ago: executing program 1 (id=54): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001040)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) mount$overlay(0x0, 0x0, &(0x7f0000000000), 0x10000, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)=""/4091, &(0x7f0000001000)=0xffb) 3m7.603757846s ago: executing program 1 (id=55): r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x5) fchdir(r1) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}]}) 3m7.574383199s ago: executing program 1 (id=56): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x40902, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r0, 0x8fe69000) syz_genetlink_get_family_id$wireguard(&(0x7f0000001580), 0xffffffffffffffff) mlock2(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x0) munlockall() 3m7.531431313s ago: executing program 1 (id=59): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) openat(0xffffffffffffff9c, 0x0, 0x20842, 0x22) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file1\x00') 3m7.494782497s ago: executing program 1 (id=60): openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x40, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) write$P9_RLERRORu(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="5300000007000046009d4063834609532bbcb7bebe4afc78039340d6508e1ef2ee515b76db35126f8b9696b700"], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x2004000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 3m7.215504435s ago: executing program 1 (id=68): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x303}, "3d8b00", "eb8e7ba12faf3700", "8000", "c16cb41f00bd22fc"}, 0x38) 3m7.126668693s ago: executing program 32 (id=68): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x303}, "3d8b00", "eb8e7ba12faf3700", "8000", "c16cb41f00bd22fc"}, 0x38) 1m50.265533527s ago: executing program 2 (id=1856): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x8, r0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 1m50.106873262s ago: executing program 2 (id=1861): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r1 = socket(0x2, 0x2, 0x1) bind$unix(r1, &(0x7f0000000000)=@abs, 0x6e) r2 = socket(0x2, 0x2, 0x1) bind$unix(r2, &(0x7f0000000000)=@abs, 0x6e) close_range(r0, 0xffffffffffffffff, 0x0) 1m50.066726586s ago: executing program 2 (id=1862): write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) r1 = socket$netlink(0x10, 0x3, 0x2) preadv(r0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/122, 0x7a}], 0x1, 0x0, 0x4) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 1m49.893399364s ago: executing program 2 (id=1874): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x47) mount$bind(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1005848, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000300)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0/file0\x00', 0x100) 1m49.797471153s ago: executing program 2 (id=1875): prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x9, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x304}, '\a\x00', "7ae45252c9de55b4bc6a682567b902a1", "5dcf9f49", "c5cab4a5baa61761"}, 0x28) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x11a, 0x4, 0x0, 0x0) 1m49.605011882s ago: executing program 2 (id=1880): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x80, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x24000, 0x0) mount$bind(&(0x7f0000000240)='.\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1a8584c, 0x0) mount(&(0x7f0000000000)=@rnullb, &(0x7f00000000c0)='.\x00', &(0x7f0000000040)='f2fs\x00', 0x0, 0x0) 1m49.538421519s ago: executing program 33 (id=1880): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x80, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x24000, 0x0) mount$bind(&(0x7f0000000240)='.\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1a8584c, 0x0) mount(&(0x7f0000000000)=@rnullb, &(0x7f00000000c0)='.\x00', &(0x7f0000000040)='f2fs\x00', 0x0, 0x0) 2.586447334s ago: executing program 5 (id=4258): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000000c0)='./bus\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x80, 0x141) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0xc40, 0x0) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) statx(0xffffffffffffff9c, 0x0, 0x4000, 0x0, 0x0) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa07, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) 2.563092506s ago: executing program 5 (id=4261): r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) accept$inet6(r0, 0x0, 0x0) shutdown(r0, 0x1) prctl$PR_SET_MM_EXE_FILE(0x36, 0xd, 0xffffffffffffffff) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="540000001200010000000000000000001d00000000004e2300000000ffffffffff0700000000000000000000000000000000000009000000", @ANYRES32=0x0, @ANYBLOB="0100000003000000000000000000000008000301"], 0x54}}, 0x20004010) 1.653521306s ago: executing program 5 (id=4292): rt_sigqueueinfo(0x0, 0x10022, &(0x7f0000002d00)={0x38, 0x2, 0x80000001}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r3 = dup3(r2, r1, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001040)={{0x0, 0x2, 0x7fffffffffffffff, 0x5, 0x9, 0x8, 0xffff, 0x2, 0x3, 0x4, 0x8, 0x1ff, 0x200, 0x6, 0x7fffffff}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000780)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x1800, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) 1.653103557s ago: executing program 5 (id=4293): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) ftruncate(r0, 0x0) exit(0xffff) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000580)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1b5008, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) umount2(0x0, 0x2) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x167342, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r4, &(0x7f0000000080), 0x0, 0x8000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r5, 0x0, 0x4) sendmsg$nl_xfrm(r3, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000002900)=ANY=[@ANYBLOB="1c0000002400010029bd7000fedbdf250800000006000400af"], 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x40000) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x102) 938.419167ms ago: executing program 3 (id=4299): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x121e00, 0x0) (async) socket(0x9, 0x80000, 0x0) (async) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) (async) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400001000001fe) (async) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) mmap(&(0x7f0000018000/0x4000)=nil, 0x4000, 0xc, 0x13, r0, 0xca639000) 889.419402ms ago: executing program 3 (id=4300): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000040)=0x7f, 0x4) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x202, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x280449c, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r2, &(0x7f00000093c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x2026012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x50) syz_fuse_handle_req(r2, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x40000, 0x40) getdents64(r4, 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f0000006380)="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", 0x2000, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x13) close_range(r0, 0xffffffffffffffff, 0x0) 888.804472ms ago: executing program 3 (id=4301): openat$binderfs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000a00)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f00000021c0)={0x1f, 0x7, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, 0xe) listen(r3, 0x9) sendmsg$netlink(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="a4000000540001000000000000008000"], 0xa4}], 0x1, 0x0, 0x0, 0x4000001}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000004600)='map_files\x00') fchdir(r4) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000000080)=@abs={0x1, 0x30, 0x4e30}, 0x6e, 0x0}}], 0x1, 0x40008004) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000040)=0x20) 866.121314ms ago: executing program 3 (id=4302): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$x86(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$x86(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@wr_drn={0x6e, 0x20, {0x7, 0x2000}}], 0x20}) ioctl$KVM_SET_GUEST_DEBUG_x86(r3, 0x4048ae9b, &(0x7f0000000140)={0x3}) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r5 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r4, 0x3, 0x11, r3, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_assert_syzos_kvm_exit$x86(r5, 0x4) 865.603504ms ago: executing program 3 (id=4303): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) ftruncate(r0, 0x0) exit(0xffff) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) 810.85773ms ago: executing program 5 (id=4304): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000351c000100000000000200000007000000c8595cb1d72befb90973dda80ae107503521cad121936d8a71bc7e9b32052c000b00000c7581abe19c555d53a144303c47a3976358906f09fdf0e58dd8459edef88284ff59f0aa237c7a5082bc10cfc6a11642815530f066f050f4c088d7"], 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x0) (async) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='vfat\x00', 0x808081, 0x0) 774.711393ms ago: executing program 5 (id=4306): r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'vlan1\x00', @broadcast}) r3 = syz_pidfd_open(r0, 0x0) r4 = pidfd_getfd(r3, r3, 0x0) setns(r4, 0x66020000) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) 774.316444ms ago: executing program 0 (id=4307): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$x86(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$x86(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@wr_drn={0x6e, 0x20, {0x7, 0x2000}}, @wr_drn={0x6e, 0x20, {0x0, 0x1}}], 0x40}) ioctl$KVM_SET_GUEST_DEBUG_x86(r3, 0x4048ae9b, &(0x7f0000000140)={0x10001}) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r5 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r4, 0x3, 0x11, r3, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_assert_syzos_kvm_exit$x86(r5, 0x6) syz_kvm_assert_syzos_uexit$x86(r5, 0xffffffffffffffff) 761.043775ms ago: executing program 0 (id=4308): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1}}, 0x80001}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)={'#! ', './file0/../file0'}, 0x14) sendfile(r0, r3, &(0x7f0000000100)=0x10, 0x10001) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000005200010004bd7000240a162420000000c7a5074b0a5afd1102dd0cbf07ee6688281c50b25b0b259c9144d3ddffc909750768b23e07b18dd86e4a0a5734cb175799d52b0715701b7d713e6a7aecc54e393a036c334f70ae38c3dba06ba11b5a23df4b3e75befbeb6d184975b0f867437fc177f8fba310c631856470f8900389e3817b"], 0x14}}, 0x8800) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r5 = socket$packet(0x11, 0xa, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'veth1_to_bridge\x00', 0x0}) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r8, &(0x7f0000000100)={0x9da, 0xff, 0x0, 0x0, 0xfd}, 0x8) sendto$packet(r6, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0043051327c9167c643c4a1b7880610cc96655b1b141ab059b24d0", 0x30, 0x0, &(0x7f0000000540)={0xc9, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) r9 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r9, 0x4068aea3, &(0x7f0000000080)={0xc1, 0x0, 0x3}) 700.9844ms ago: executing program 0 (id=4309): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000fc0)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x8000000000000000, 0x400000) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)=0x9) 700.373151ms ago: executing program 0 (id=4310): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000040)=0x7f, 0x4) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x202, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x280449c, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r2, &(0x7f00000093c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x2026012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x50) syz_fuse_handle_req(r2, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x40000, 0x40) getdents64(r4, 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f0000006380)="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", 0x2000, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x13) close_range(r0, 0xffffffffffffffff, 0x0) 699.905981ms ago: executing program 0 (id=4311): openat$binderfs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000a00)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4c0c0}, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f00000021c0)={0x1f, 0x7, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, 0xe) listen(r3, 0x9) sendmsg$netlink(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="a4000000540001000000000000008000"], 0xa4}], 0x1, 0x0, 0x0, 0x4000001}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000004600)='map_files\x00') fchdir(r4) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000000080)=@abs={0x1, 0x30, 0x4e30}, 0x6e, 0x0}}], 0x1, 0x40008004) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000040)=0x20) 641.349107ms ago: executing program 0 (id=4312): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) (async) mkdir(&(0x7f0000000040)='./bus\x00', 0xd2) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@redirect_dir_follow}, {@userxattr}]}) (async) futex(&(0x7f00000040c0), 0x6, 0x0, 0x0, 0x0, 0x0) (async) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'netdevsim0\x00'}) (async) futex(&(0x7f00000040c0), 0x86, 0x0, 0x0, 0x0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d424000000000000000100000051000000", 0xfe60) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000440)="ea", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18, 0x81}, 0x4c800) (async) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) (async) syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x458, 0x138, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x30, 0xd2, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x0, 0x7, 0x1, {0x22, 0x2e}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x9f, 0xd}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0xb5, 0x0, 0x25}}]}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x300, 0xbf, 0xc1, 0x1, 0x40, 0x6}, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x457}}, {0x0, 0x0}]}) (async) recvmmsg(r3, &(0x7f0000009100)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000dc0)=""/4096, 0x1000}], 0x1}, 0x8}], 0x1, 0x10140, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/51, 0x33}, {&(0x7f0000000100)=""/204, 0xcc}], 0x10000000000002b4, &(0x7f0000000240)=""/143, 0x8f}, 0x40000000) mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='vfat\x00', 0x808081, 0x0) 361.683274ms ago: executing program 4 (id=4313): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$ARCH_SHSTK_DISABLE(0x1e, r0, 0x1, 0x5002) 333.417687ms ago: executing program 4 (id=4314): statx(0xffffffffffffffff, 0x0, 0x4000, 0x40, 0x0) 319.481018ms ago: executing program 4 (id=4315): syz_usb_connect$uac1(0x0, 0xac, &(0x7f0000000000)=ANY=[@ANYBLOB="12015001000000106b1d010140000102030109029a00030100e0000904000000010100000a24010000000201020c240200000000000e0000000524050000082404030f8bf8ae0c240701050000c80975f9070d24070101000005cf1f000005092403000000000100090401000001020000090401010101020000090501090000010000072501000100000904020000010200000904", @ANYRES16], 0x0) (async) syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x4b8, 0x202, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0xb, 0x1, 0x7, 0x1, 0x3, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x0, 0x1, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0x4, 0x0, 0x7c}}]}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x201, 0xff, 0x4, 0xd0, 0xff, 0x1}, 0x2b, &(0x7f0000000180)={0x5, 0xf, 0x2b, 0x3, [@wireless={0xb, 0x10, 0x1, 0x2, 0xb9, 0x5, 0xb1, 0x6, 0x8f}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x9, 0x2, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "31f80c525b42de94b50a28d780859b4b"}]}, 0x4, [{0x26, &(0x7f00000001c0)=@string={0x26, 0x3, "81b61e6c41fc3275231482e4fc7fabce6878e83b00410497952cf1806f0ee7b30f98ac3a"}}, {0x4, &(0x7f0000000200)=@lang_id={0xfffffffffffffce3, 0x3, 0x42c}}, {0xa8, &(0x7f0000000240)=@string={0xa8, 0x3, "7eeb5f9fca10adef7a2c3dd7fc0a897ab4ce7239662b9dec744c7a892d17a3a8a2d8c51f683dc64c2ec1c747a03c6b3090bc378d671e9bb1dab236d8dd1555486938b1736de85287e68e5f4237767120358f9b7d004e523acfb4a89fac3397ce1759fb47a7d026e1bf7366c09e2f88b12505cf32f8b9e815c8f45df32618e0256431f71f91902452f63a46f682b090ee088440412e6078afda54c374643583284e0cb2482d99"}}, {0x9, &(0x7f0000000300)=@string={0x9, 0x3, "36a92c9ce51021"}}]}) (async) r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x6082, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) (async) ioprio_set$pid(0x2, 0x0, 0x0) (async) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) (async) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00005cd000/0x2000)=nil, 0x2000}, 0x2}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f00002b9000/0x400000)=nil, &(0x7f0000779000/0x1000)=nil, 0x400000, 0x3, 0x2}) (async) sendfile(r0, r0, 0x0, 0x1000007fd) 278.590652ms ago: executing program 4 (id=4316): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000026c0)=ANY=[@ANYBLOB="400000001200050100000000fedbdf2505001900ff"], 0x40}}, 0x20040810) 278.017142ms ago: executing program 4 (id=4317): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0xe, 0x0, &(0x7f0000000080)) (async) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0xe, 0x0, &(0x7f0000000080)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) 217.388518ms ago: executing program 4 (id=4318): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004300), 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000100)={0x2, 0x0, @ioapic={0x10000, 0x5fa, 0x8, 0x1ff, 0x0, [{0x6d, 0x6, 0x9, '\x00', 0xa}, {0x6, 0xb, 0x72, '\x00', 0x3}, {0x1, 0xfe, 0x9, '\x00', 0x40}, {0x81, 0x3, 0x8, '\x00', 0x5}, {0xb, 0x6, 0x7f, '\x00', 0x5c}, {0x0, 0x4, 0x6, '\x00', 0x8}, {0x6, 0x6, 0x8, '\x00', 0xa}, {0xd, 0x7, 0xb, '\x00', 0x9}, {0x2, 0x9, 0x0, '\x00', 0x8}, {0x7, 0x5, 0x0, '\x00', 0x6}, {0x40, 0x4, 0x2, '\x00', 0x1}, {0x8, 0x4, 0x19, '\x00', 0xff}, {0x1, 0x86, 0xc, '\x00', 0xfb}, {0x5, 0x4f}, {0x4, 0x4, 0x96, '\x00', 0x3}, {0xb, 0x0, 0x7, '\x00', 0x7f}, {0x10, 0x5, 0x1, '\x00', 0x3}, {0x68, 0x3, 0x2, '\x00', 0x3}, {0x5, 0x9e, 0xc0, '\x00', 0x2}, {0x3e, 0x4c, 0xa, '\x00', 0x3}, {0x7, 0x1, 0x2, '\x00', 0x1}, {0x3, 0x0, 0x6, '\x00', 0x6}, {0x93, 0x4, 0x4, '\x00', 0xe9}, {0x3, 0x7f, 0xdf, '\x00', 0x47}]}}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000740)={"0bd13af7e222d7b82977a894bcf2d741b99f8f02da617b9ad94014424a83db0314f34fdfe9a260e953f1aaf3610eec4c839a08a42b569d1e59b5520d8ad988ecacf773bc8c1855c13291a20986512ff73d4967f734679cb88ac4c1013a6d38828f96b71019283ce07d08bbb370738322ffae7a0afc79279598c1166ec564d5be5344fc87a5f00ca1354bced1fccde226dcd6e864d8262199e37fda0824cafccbe5f8cd0518aa106eb5f8a0986aca2d05a5eaa0177c72d3caeb3579fd729cfe1e7c8e2bb7a9dcfc32e31c7dd4cb48b11128a933481391a63c788de6306217984ef3aa5c402cf680385d96c065818632f2eb3b976ae7997d793ee5a91e26017c70319748f5b8505ce26e2fc2a50296523adc134596ff6ce79f6b58e5ca0612085af940096fb90cb23a7eac4d0e1f0933ef17dd5b760ed2864d8cc3dca7174f7d10bc4ccde5463f72f0265c673a73a1d7d41a581d8491c8f37615278b543c2c3310ae461a924409d0b5a1a75085d800e69f73510c7a1b7961a017dcbd827381d2133be3eda141656239ee6859843e51305726cc2444f1360e65e2993842d09428843f2c50c989084ed7722d34e930873d420e9c9fffda5fedf8370000000000000000885e2e653d083ccc91792e12e3082139763d44f68d1115d8e545444accee3bb38a9fa3b9ff7172868cfaf0a8f22a6939248404db646f2aa405a21b953498132fe3167e4783623451da9253e12187b4086f56bdd827e75a5523e04683335992552fa2cce95d2b23833d57bf2872f9e428b374d049a35636113207f68e34d7f1392c05add0d78b9d999c7a5d47dcbb803bcab54544dbceb73f41d5ac0970883308fecd0edcbb3eea10c1b56c851d13ff248353994d4fc68815b1bf45d202c9944b5cecc4d09a99b422ef51442a8c16e1dbb6a955c4618d592d43cd7e52c206929662f178afe060401868ffaf0db2f1eb3aaeb591be9eae546ae97266315e87487dd399ea4ec20423904c3953376a3ab41853f00b720b270b6ae8fd3cbd6c66e4af6d15bbae6aa085e56a3f8ca4a40117a72209d18e4e31e06389650b8115ef5f1fcd8c2d56b37d66fff06008836e501304a332dd3a9e6eea4f8f8d9e3671edc0abe7788692ba653850e980c36a4d3f60d090a58e34fa033b8e92ce7c19a1730872bd9b58530729400823e68ebb0ab9294bebfcd5404194a9dce119d204e01736b57ef37f7bc11ebf9bbf4d33a35ccebc67a3e38bc092cc208e8d70f33d830d26e16b5adcfb3a8928ececc4273771716dce7a0cd4d6f37f8cf70242fe91f09d9d07745e60c35b93bc343eb27751afc6ffb4693ef290668824287595c20cda170ff582c630e2a5df595cb8b7868b8f28665c7fb592d8763b6a0c3e20154f6400"}) r4 = timerfd_create(0x8, 0x80000) timerfd_settime(r4, 0x3, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) read(r4, &(0x7f0000000000)=""/162, 0xa2) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0xff, 0x3, 0x93, 0x0, 0x0, 0x1, 0xbb, 0x4, 0x7, 0x4d, 0x0, 0x61, 0xb, 0x90, 0x10}}) ptrace(0x10, r0) ptrace$ARCH_SHSTK_DISABLE(0x1e, r0, 0x1, 0x5002) 0s ago: executing program 3 (id=4319): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) pivot_root(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0/file0\x00') ptrace(0x11, r0) kernel console output (not intermixed with test programs): ddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 29.987021][ T36] audit: type=1400 audit(1760793884.230:156): avc: denied { create } for pid=521 comm="syz.4.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 30.006804][ T65] usb 1-1: config 0 descriptor?? [ 30.028953][ T36] audit: type=1400 audit(1760793884.270:157): avc: denied { bind } for pid=521 comm="syz.4.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 30.074484][ T529] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 30.093843][ T36] audit: type=1400 audit(1760793884.310:158): avc: denied { unlink } for pid=528 comm="syz.4.85" name="#1" dev="tmpfs" ino=48 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 30.116465][ T36] audit: type=1400 audit(1760793884.310:159): avc: denied { mount } for pid=528 comm="syz.4.85" name="/" dev="overlay" ino=44 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.175395][ T10] usb 4-1: USB disconnect, device number 2 [ 30.193689][ T539] netlink: 9 bytes leftover after parsing attributes in process `syz.4.90'. [ 30.203006][ T539] gretap0: entered promiscuous mode [ 30.211798][ T539] netlink: 5 bytes leftover after parsing attributes in process `syz.4.90'. [ 30.221646][ T539] 0ªî{X¹¦: renamed from gretap0 [ 30.237339][ T539] 0ªî{X¹¦: left promiscuous mode [ 30.242777][ T539] 0ªî{X¹¦: entered allmulticast mode [ 30.249093][ T539] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 30.270891][ T65] usb 1-1: USB disconnect, device number 2 [ 30.401392][ T36] audit: type=1400 audit(1760793884.640:160): avc: denied { name_bind } for pid=562 comm="syz.4.101" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 30.477179][ T36] audit: type=1400 audit(1760793884.720:161): avc: denied { block_suspend } for pid=564 comm="syz.2.102" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 30.517160][ T36] audit: type=1400 audit(1760793884.760:162): avc: denied { create } for pid=566 comm="syz.4.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.540739][ T36] audit: type=1400 audit(1760793884.760:163): avc: denied { setopt } for pid=566 comm="syz.4.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.562223][ T36] audit: type=1400 audit(1760793884.760:164): avc: denied { write } for pid=566 comm="syz.4.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.874846][ T608] veth0: entered promiscuous mode [ 30.880390][ T608] veth0: left promiscuous mode [ 30.968705][ T624] netlink: 'syz.0.129': attribute type 27 has an invalid length. [ 31.183887][ T10] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 31.334887][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 31.346109][ T10] usb 3-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 31.355574][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.369779][ T10] usb 3-1: config 0 descriptor?? [ 31.779277][ T10] uclogic 0003:5543:0522.0002: item fetching failed at offset 4/5 [ 31.788101][ T10] uclogic 0003:5543:0522.0002: parse failed [ 31.794478][ T10] uclogic 0003:5543:0522.0002: probe with driver uclogic failed with error -22 [ 31.889985][ T667] af_packet: tpacket_rcv: packet too big, clamped from 1 to 4294967272. macoff=96 [ 31.986748][ T10] usb 3-1: USB disconnect, device number 2 [ 32.023556][ T680] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 32.023588][ T680] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:75 [ 32.993558][ T743] netlink: 'syz.2.179': attribute type 4 has an invalid length. [ 33.047137][ T743] netlink: 17 bytes leftover after parsing attributes in process `syz.2.179'. [ 33.107807][ T748] hub 1-0:1.0: USB hub found [ 33.120345][ T748] hub 1-0:1.0: 1 port detected [ 34.377999][ T823] tipc: Started in network mode [ 34.382997][ T823] tipc: Node identity 9e2b03df43da, cluster identity 4711 [ 34.390316][ T823] tipc: Enabled bearer , priority 0 [ 34.398974][ T823] tipc: Disabling bearer [ 34.467041][ T826] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.144065][ T36] kauditd_printk_skb: 39 callbacks suppressed [ 35.144085][ T36] audit: type=1400 audit(1760793889.390:204): avc: denied { mounton } for pid=873 comm="syz.3.236" path="/37/file0" dev="tmpfs" ino=207 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 35.203689][ T746] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 35.363692][ T746] usb 5-1: Using ep0 maxpacket: 16 [ 35.374864][ T746] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.393770][ T746] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 35.416789][ T746] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 35.433850][ T746] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 35.454108][ T746] usb 5-1: config 0 descriptor?? [ 35.555222][ T36] audit: type=1400 audit(1760793889.800:205): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 35.599206][ T36] audit: type=1400 audit(1760793889.840:206): avc: denied { read } for pid=877 comm="syz.2.238" path="socket:[6451]" dev="sockfs" ino=6451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 35.819986][ T36] audit: type=1326 audit(1760793890.060:207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=889 comm="syz.2.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x50000 [ 35.864078][ T746] HID 045e:07da: Invalid code 65791 type 1 [ 35.868887][ T36] audit: type=1326 audit(1760793890.060:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=889 comm="syz.2.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x50000 [ 35.871711][ T891] process 'syz.0.243' launched './file1' with NULL argv: empty string added [ 35.906910][ T746] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0003/input/input5 [ 35.919690][ T746] microsoft 0003:045E:07DA.0003: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 35.928095][ T36] audit: type=1326 audit(1760793890.060:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=889 comm="syz.2.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x50000 [ 36.010525][ T36] audit: type=1326 audit(1760793890.060:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=889 comm="syz.2.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x50000 [ 36.066385][ T36] audit: type=1326 audit(1760793890.060:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=889 comm="syz.2.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x50000 [ 36.113310][ T36] audit: type=1326 audit(1760793890.060:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=889 comm="syz.2.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x50000 [ 36.157235][ T36] audit: type=1326 audit(1760793890.090:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=889 comm="syz.2.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f1a2bf8efc9 code=0x50000 [ 36.687452][ T65] usb 5-1: USB disconnect, device number 2 [ 36.968163][ T945] rust_binder: Error while translating object. [ 36.968236][ T945] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 36.974554][ T945] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:193 [ 37.634433][ T975] raw_sendmsg: syz.0.280 forgot to set AF_INET. Fix it! [ 37.811687][ T992] netlink: 1363 bytes leftover after parsing attributes in process `syz.2.288'. [ 37.875000][ T1001] capability: warning: `syz.2.292' uses 32-bit capabilities (legacy support in use) [ 38.106051][ T1028] netlink: 104 bytes leftover after parsing attributes in process `syz.0.303'. [ 38.342907][ T1041] batadv_slave_1: entered promiscuous mode [ 38.350314][ T1041] batadv_slave_1: left promiscuous mode [ 38.544174][ T1055] netlink: 20 bytes leftover after parsing attributes in process `syz.4.315'. [ 39.876171][ T1125] 9p: Unknown uid 00000000004294967295 [ 39.969573][ T1135] netlink: 'syz.3.351': attribute type 6 has an invalid length. [ 39.987699][ T1135] netlink: 'syz.3.351': attribute type 4 has an invalid length. [ 39.999792][ T1135] netlink: 'syz.3.351': attribute type 6 has an invalid length. [ 40.007593][ T1135] netlink: 5944 bytes leftover after parsing attributes in process `syz.3.351'. [ 40.017985][ T1138] netlink: 1347 bytes leftover after parsing attributes in process `syz.0.353'. [ 40.390038][ T36] kauditd_printk_skb: 29 callbacks suppressed [ 40.390057][ T36] audit: type=1400 audit(1760793894.630:243): avc: denied { read write } for pid=1160 comm="syz.0.361" name="vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 40.433921][ T36] audit: type=1400 audit(1760793894.630:244): avc: denied { open } for pid=1160 comm="syz.0.361" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 40.458357][ T36] audit: type=1400 audit(1760793894.660:245): avc: denied { ioctl } for pid=1160 comm="syz.0.361" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 ioctlcmd=0xaf60 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 40.484988][ T36] audit: type=1400 audit(1760793894.730:246): avc: denied { setopt } for pid=1160 comm="syz.0.361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 40.791859][ T36] audit: type=1400 audit(1760793895.030:247): avc: denied { unmount } for pid=488 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 40.801532][ T1184] erofs: (device erofs): erofs_read_superblock: cannot find valid erofs superblock [ 40.824507][ T36] audit: type=1400 audit(1760793895.040:248): avc: denied { mounton } for pid=1183 comm="syz.2.371" path="/file0" dev="ramfs" ino=8977 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 40.971386][ T1197] netlink: 'syz.2.376': attribute type 4 has an invalid length. [ 40.983725][ T1197] netlink: 8 bytes leftover after parsing attributes in process `syz.2.376'. [ 41.128883][ T1208] veth0_virt_wifi: entered allmulticast mode [ 41.135561][ T1208] veth0_virt_wifi: left allmulticast mode [ 41.988254][ T36] audit: type=1400 audit(1760793896.230:249): avc: denied { view } for pid=1230 comm="syz.4.390" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 42.095049][ T36] audit: type=1326 audit(1760793896.340:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1236 comm="syz.4.393" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f11ac38efc9 code=0x0 [ 42.857254][ T36] audit: type=1400 audit(1760793897.100:251): avc: denied { bind } for pid=1257 comm="syz.3.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 43.112046][ T36] audit: type=1400 audit(1760793897.350:252): avc: denied { create } for pid=1310 comm="syz.3.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 44.185701][ T1385] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=1385 comm=syz.0.440 [ 45.434668][ T36] kauditd_printk_skb: 9 callbacks suppressed [ 45.434687][ T36] audit: type=1400 audit(1760793899.680:262): avc: denied { read } for pid=1450 comm="syz.0.469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 45.516768][ T36] audit: type=1400 audit(1760793899.760:263): avc: denied { listen } for pid=1458 comm="syz.3.473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 45.717365][ T1471] netlink: 679 bytes leftover after parsing attributes in process `syz.0.479'. [ 45.849201][ T1479] netlink: 9 bytes leftover after parsing attributes in process `syz.2.483'. [ 45.863373][ T36] audit: type=1400 audit(1760793900.110:264): avc: denied { accept } for pid=1458 comm="syz.3.473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 45.884446][ T1479] gretap0: entered promiscuous mode [ 45.898272][ T1479] netlink: 5 bytes leftover after parsing attributes in process `syz.2.483'. [ 45.907447][ T1479] 0ªî{X¹¦: renamed from gretap0 [ 45.915451][ T1479] 0ªî{X¹¦: left promiscuous mode [ 45.920745][ T1479] 0ªî{X¹¦: entered allmulticast mode [ 45.928453][ T1479] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 46.198490][ T36] audit: type=1326 audit(1760793900.440:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1497 comm="syz.3.491" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f427e78efc9 code=0x0 [ 46.603731][ T31] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 46.652192][ T36] audit: type=1326 audit(1760793900.890:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1526 comm="syz.4.503" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x0 [ 46.754849][ T31] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 46.765178][ T31] usb 3-1: config 0 has no interfaces? [ 46.771479][ T31] usb 3-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 46.780805][ T31] usb 3-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 46.789013][ T31] usb 3-1: Manufacturer: syz [ 46.794860][ T31] usb 3-1: config 0 descriptor?? [ 47.009246][ T1511] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.017862][ T1511] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.084556][ T36] audit: type=1400 audit(1760793901.330:267): avc: denied { read } for pid=1558 comm="syz.3.516" name="rtc0" dev="devtmpfs" ino=195 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 47.107423][ T36] audit: type=1400 audit(1760793901.330:268): avc: denied { open } for pid=1558 comm="syz.3.516" path="/dev/rtc0" dev="devtmpfs" ino=195 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 47.161340][ T31] usb 3-1: USB disconnect, device number 3 [ 47.775468][ T1577] netlink: 'syz.4.523': attribute type 4 has an invalid length. [ 47.797501][ T1577] netlink: 'syz.4.523': attribute type 4 has an invalid length. [ 48.100205][ T36] audit: type=1400 audit(1760793902.330:269): avc: denied { watch watch_reads } for pid=1608 comm="syz.0.539" path="/132/file0" dev="tmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 48.146548][ T36] audit: type=1400 audit(1760793902.380:270): avc: denied { shutdown } for pid=1615 comm="syz.4.540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 48.244859][ T36] audit: type=1400 audit(1760793902.490:271): avc: denied { read write } for pid=1633 comm="syz.4.551" name="event2" dev="devtmpfs" ino=208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 48.483490][ T1664] rust_binder: Error in use_page_slow: ESRCH [ 48.483516][ T1664] rust_binder: use_range failure ESRCH [ 48.490777][ T1664] rust_binder: Failed to allocate buffer. len:1048, is_oneway:false [ 48.496413][ T1664] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 48.506133][ T1664] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:323 [ 50.623691][ T65] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 50.784971][ T65] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 50.795218][ T65] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 50.808605][ T65] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 50.818067][ T65] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 50.827999][ T65] usb 5-1: config 0 descriptor?? [ 51.243913][ T65] kovaplus 0003:1E7D:2D50.0004: hidraw0: USB HID v0.00 Device [HID 1e7d:2d50] on usb-dummy_hcd.4-1/input0 [ 51.513704][ T1835] netlink: 'syz.0.635': attribute type 11 has an invalid length. [ 51.656697][ T1850] netlink: 12 bytes leftover after parsing attributes in process `syz.2.641'. [ 51.932155][ T36] kauditd_printk_skb: 6 callbacks suppressed [ 51.932172][ T36] audit: type=1326 audit(1760793906.170:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1872 comm="syz.3.651" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f427e78efc9 code=0x0 [ 52.042685][ T65] kovaplus 0003:1E7D:2D50.0004: couldn't init struct kovaplus_device [ 52.050982][ T65] kovaplus 0003:1E7D:2D50.0004: couldn't install mouse [ 52.063010][ T65] kovaplus 0003:1E7D:2D50.0004: probe with driver kovaplus failed with error -71 [ 52.074108][ T65] usb 5-1: USB disconnect, device number 3 [ 52.650729][ T1901] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 52.650762][ T1901] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:410 [ 52.898007][ T1929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=1929 comm=syz.0.674 [ 53.525051][ T1940] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 53.525082][ T1940] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:392 [ 54.263678][ T31] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 54.435039][ T31] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 54.446049][ T31] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 54.483718][ T31] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 54.497714][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 54.514468][ T31] usb 3-1: config 0 descriptor?? [ 54.756558][ T2022] tipc: Started in network mode [ 54.761590][ T2022] tipc: Node identity 4a3068b351ac, cluster identity 4711 [ 54.769184][ T2022] tipc: Enabled bearer , priority 0 [ 54.777935][ T2022] tipc: Disabling bearer [ 54.927663][ T31] kovaplus 0003:1E7D:2D50.0005: hidraw0: USB HID v0.00 Device [HID 1e7d:2d50] on usb-dummy_hcd.2-1/input0 [ 55.521709][ T2064] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=2064 comm=syz.3.729 [ 55.683688][ T746] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 55.735025][ T31] kovaplus 0003:1E7D:2D50.0005: couldn't init struct kovaplus_device [ 55.746508][ T31] kovaplus 0003:1E7D:2D50.0005: couldn't install mouse [ 55.764279][ T31] kovaplus 0003:1E7D:2D50.0005: probe with driver kovaplus failed with error -71 [ 55.788123][ T31] usb 3-1: USB disconnect, device number 4 [ 55.864957][ T746] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 55.876628][ T746] usb 5-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 55.886700][ T746] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.896656][ T746] usb 5-1: config 0 descriptor?? [ 56.261395][ T2073] netlink: 8 bytes leftover after parsing attributes in process `syz.0.735'. [ 56.311104][ T746] uclogic 0003:5543:0522.0006: item fetching failed at offset 4/5 [ 56.331701][ T746] uclogic 0003:5543:0522.0006: parse failed [ 56.347530][ T746] uclogic 0003:5543:0522.0006: probe with driver uclogic failed with error -22 [ 56.517844][ T491] usb 5-1: USB disconnect, device number 4 [ 57.240215][ T36] audit: type=1400 audit(1760793911.480:279): avc: denied { mounton } for pid=2111 comm="syz.3.751" path="/file0" dev="ramfs" ino=12802 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 58.037200][ T36] audit: type=1326 audit(1760793912.280:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2171 comm="syz.0.777" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f63a978efc9 code=0x0 [ 58.665223][ T2193] netlink: 8 bytes leftover after parsing attributes in process `syz.2.786'. [ 58.720319][ T2203] rust_binder: Error while translating object. [ 58.720390][ T2203] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 58.727187][ T2203] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:402 [ 58.757355][ T2207] netlink: 1363 bytes leftover after parsing attributes in process `syz.3.794'. [ 59.569994][ T2236] netlink: 1363 bytes leftover after parsing attributes in process `syz.4.806'. [ 59.624643][ T36] audit: type=1326 audit(1760793913.870:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2241 comm="syz.4.809" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f11ac38efc9 code=0x0 [ 60.468697][ T2258] netlink: 104 bytes leftover after parsing attributes in process `syz.2.815'. [ 60.470555][ T2259] rust_binder: Error while translating object. [ 60.477912][ T2259] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 60.484639][ T2259] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:448 [ 61.520905][ T2293] batadv_slave_1: entered promiscuous mode [ 61.537941][ T2293] batadv_slave_1: left promiscuous mode [ 61.575753][ T2303] netlink: 20 bytes leftover after parsing attributes in process `syz.2.834'. [ 61.669705][ T2317] netlink: 104 bytes leftover after parsing attributes in process `syz.4.839'. [ 62.130132][ T2378] netlink: 8 bytes leftover after parsing attributes in process `syz.4.869'. [ 62.365791][ T2408] 9p: Unknown uid 00000000004294967295 [ 62.422355][ T2415] netlink: 'syz.0.887': attribute type 6 has an invalid length. [ 62.445442][ T2415] netlink: 'syz.0.887': attribute type 4 has an invalid length. [ 62.453332][ T2415] netlink: 'syz.0.887': attribute type 6 has an invalid length. [ 62.473752][ T2415] netlink: 5944 bytes leftover after parsing attributes in process `syz.0.887'. [ 62.776899][ T2444] netlink: 1347 bytes leftover after parsing attributes in process `syz.4.897'. [ 62.849141][ T2451] netlink: 'syz.4.910': attribute type 6 has an invalid length. [ 62.867371][ T2451] netlink: 'syz.4.910': attribute type 4 has an invalid length. [ 62.883667][ T2451] netlink: 'syz.4.910': attribute type 6 has an invalid length. [ 62.901789][ T2451] netlink: 5944 bytes leftover after parsing attributes in process `syz.4.910'. [ 62.988416][ T2461] erofs: (device erofs): erofs_read_superblock: cannot find valid erofs superblock [ 63.343674][ T31] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 63.504635][ T31] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 172, changing to 11 [ 63.523686][ T31] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16879, setting to 1024 [ 63.543905][ T31] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 63.563370][ T31] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 63.581801][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.606936][ T31] usb 5-1: config 0 descriptor?? [ 63.638204][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 64.017105][ T31] plantronics 0003:047F:FFFF.0007: unknown main item tag 0xd [ 64.028403][ T31] plantronics 0003:047F:FFFF.0007: No inputs registered, leaving [ 64.045052][ T31] plantronics 0003:047F:FFFF.0007: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 64.284682][ T31] usb 5-1: USB disconnect, device number 5 [ 65.693724][ T2489] Bluetooth: hci0: command 0x1003 tx timeout [ 65.693724][ T1140] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 66.230452][ T2498] erofs: (device erofs): erofs_read_superblock: cannot find valid erofs superblock [ 66.241234][ T2496] netlink: 8 bytes leftover after parsing attributes in process `syz.3.918'. [ 66.292746][ T2505] netlink: 'syz.4.923': attribute type 4 has an invalid length. [ 66.300717][ T2505] netlink: 8 bytes leftover after parsing attributes in process `syz.4.923'. [ 66.831628][ T2568] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:545 [ 66.903214][ T36] audit: type=1326 audit(1760793921.140:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2569 comm="syz.3.954" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f427e78efc9 code=0x0 [ 67.161983][ T2611] netlink: 'syz.0.964': attribute type 4 has an invalid length. [ 67.169826][ T2611] netlink: 8 bytes leftover after parsing attributes in process `syz.0.964'. [ 67.957539][ T36] audit: type=1326 audit(1760793922.200:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2674 comm="syz.0.984" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f63a978efc9 code=0x0 [ 69.131247][ T2733] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=2733 comm=syz.2.1011 [ 70.568371][ T36] audit: type=1326 audit(1760793924.810:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2816 comm="syz.4.1051" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x0 [ 70.801247][ T2834] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:656 [ 70.893043][ T2847] netlink: 679 bytes leftover after parsing attributes in process `syz.3.1055'. [ 72.366125][ T36] audit: type=1326 audit(1760793926.610:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2907 comm="syz.0.1080" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f63a978efc9 code=0x0 [ 73.225593][ T2925] netlink: 9 bytes leftover after parsing attributes in process `syz.0.1086'. [ 73.236002][ T2925] gretap0: entered promiscuous mode [ 73.245424][ T2925] netlink: 5 bytes leftover after parsing attributes in process `syz.0.1086'. [ 73.254548][ T2925] 0ªî{X¹¦: renamed from gretap0 [ 73.260324][ T2925] 0ªî{X¹¦: left promiscuous mode [ 73.265497][ T2925] 0ªî{X¹¦: entered allmulticast mode [ 73.271595][ T2925] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 73.523159][ T36] audit: type=1326 audit(1760793927.760:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2948 comm="syz.2.1099" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x0 [ 73.934064][ T2963] netlink: 9 bytes leftover after parsing attributes in process `syz.4.1104'. [ 73.943386][ T2963] 0ªî{X¹¦: entered promiscuous mode [ 73.948938][ T2963] 0ªî{X¹¦: left allmulticast mode [ 73.960030][ T2963] netlink: 5 bytes leftover after parsing attributes in process `syz.4.1104'. [ 73.969132][ T2963] 1ªî{X¹¦: renamed from 30ªî{X¹¦ [ 73.975294][ T2963] 1ªî{X¹¦: left promiscuous mode [ 73.980362][ T2963] 1ªî{X¹¦: entered allmulticast mode [ 73.986501][ T2963] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 74.323680][ T746] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 74.473724][ T746] usb 5-1: Using ep0 maxpacket: 16 [ 74.492983][ T746] usb 5-1: unable to get BOS descriptor or descriptor too short [ 74.503707][ T746] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 74.516267][ T746] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 74.527705][ T746] usb 5-1: string descriptor 0 read error: -22 [ 74.534194][ T746] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 74.544226][ T746] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.555334][ T746] usb 5-1: 0:2 : does not exist [ 74.772873][ T3038] rust_binder: Error in use_page_slow: ESRCH [ 74.772892][ T3038] rust_binder: use_range failure ESRCH [ 74.779036][ T3038] rust_binder: Failed to allocate buffer. len:1048, is_oneway:false [ 74.784674][ T3038] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 74.792734][ T3038] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:706 [ 75.563579][ T746] usb 5-1: 5:0: failed to get current value for ch 0 (-22) [ 75.583903][ T746] usb 5-1: 5:0: cannot get min/max values for control 3 (id 5) [ 75.593414][ T746] usb 5-1: 5:0: failed to get current value for ch 1 (-22) [ 75.604554][ T746] usb 5-1: USB disconnect, device number 6 [ 77.900790][ T3180] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1204'. [ 78.809674][ T36] audit: type=1400 audit(2000000000.550:287): avc: denied { read } for pid=3226 comm="syz.3.1226" name="msr" dev="devtmpfs" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 78.951230][ T36] audit: type=1400 audit(2000000000.550:288): avc: denied { open } for pid=3226 comm="syz.3.1226" path="/dev/cpu/0/msr" dev="devtmpfs" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 79.159784][ T3232] netlink: 'syz.2.1227': attribute type 9 has an invalid length. [ 79.183741][ T3232] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1227'. [ 79.853337][ T36] audit: type=1326 audit(2000000000.540:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3281 comm="syz.2.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x7ffc0000 [ 79.903158][ T36] audit: type=1326 audit(2000000000.540:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3281 comm="syz.2.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x7ffc0000 [ 79.926656][ T36] audit: type=1326 audit(2000000000.540:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3281 comm="syz.2.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x7ffc0000 [ 79.954130][ T36] audit: type=1326 audit(2000000000.540:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3281 comm="syz.2.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x7ffc0000 [ 79.978875][ T36] audit: type=1326 audit(2000000000.540:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3281 comm="syz.2.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x7ffc0000 [ 80.015858][ T36] audit: type=1326 audit(2000000000.540:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3281 comm="syz.2.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f1a2bf8efc9 code=0x7ffc0000 [ 80.039387][ T36] audit: type=1326 audit(2000000000.540:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3281 comm="syz.2.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x7ffc0000 [ 80.062742][ T36] audit: type=1326 audit(2000000000.540:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3281 comm="syz.2.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x7ffc0000 [ 81.340021][ T746] usb 5-1: new low-speed USB device number 7 using dummy_hcd [ 81.502046][ T746] usb 5-1: unable to get BOS descriptor or descriptor too short [ 81.515843][ T746] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 81.534723][ T746] usb 5-1: can't read configurations, error -71 [ 82.293721][ T491] usb 1-1: new low-speed USB device number 3 using dummy_hcd [ 82.490395][ T491] usb 1-1: unable to get BOS descriptor or descriptor too short [ 82.506947][ T491] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 82.515437][ T491] usb 1-1: can't read configurations, error -71 [ 84.283734][ T491] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 84.458468][ T491] usb 3-1: config 0 has an invalid interface number: 225 but max is 0 [ 84.466845][ T491] usb 3-1: config 0 has no interface number 0 [ 84.474560][ T491] usb 3-1: New USB device found, idVendor=14ea, idProduct=ab11, bcdDevice=4a.d2 [ 84.489256][ T491] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.503689][ T491] usb 3-1: Product: syz [ 84.507909][ T491] usb 3-1: Manufacturer: syz [ 84.523662][ T491] usb 3-1: SerialNumber: syz [ 84.529188][ T491] usb 3-1: config 0 descriptor?? [ 85.152538][ T491] asix 3-1:0.225 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 85.162808][ T491] asix 3-1:0.225 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 85.323934][ T491] asix 3-1:0.225 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 85.334189][ T491] asix 3-1:0.225 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 85.505750][ T491] asix 3-1:0.225 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, 30:a1:60:fb:3b:56 [ 85.519294][ T491] usb 3-1: USB disconnect, device number 5 [ 85.525390][ T491] asix 3-1:0.225 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet [ 85.582669][ T36] kauditd_printk_skb: 403 callbacks suppressed [ 85.582689][ T36] audit: type=1400 audit(2000000006.270:700): avc: denied { read } for pid=149 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 85.825151][ T36] audit: type=1400 audit(2000000006.520:701): avc: denied { watch watch_reads } for pid=3559 comm="syz.0.1364" path="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 86.123676][ T491] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 86.274842][ T491] usb 1-1: config 0 has an invalid interface number: 225 but max is 0 [ 86.285448][ T491] usb 1-1: config 0 has no interface number 0 [ 86.295207][ T491] usb 1-1: New USB device found, idVendor=14ea, idProduct=ab11, bcdDevice=4a.d2 [ 86.304323][ T491] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.312305][ T491] usb 1-1: Product: syz [ 86.316589][ T491] usb 1-1: Manufacturer: syz [ 86.321222][ T491] usb 1-1: SerialNumber: syz [ 86.326555][ T491] usb 1-1: config 0 descriptor?? [ 86.889346][ T36] audit: type=1400 audit(2000000007.580:702): avc: denied { ioctl } for pid=3597 comm="syz.4.1380" path="/dev/rnullb0" dev="devtmpfs" ino=31 ioctlcmd=0x125f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 86.984948][ T491] asix 1-1:0.225 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 86.997267][ T491] asix 1-1:0.225 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 87.176161][ T491] asix 1-1:0.225 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 87.186593][ T491] asix 1-1:0.225 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 87.365937][ T491] asix 1-1:0.225 eth1: register 'asix' at usb-dummy_hcd.0-1, ASIX AX88178 USB 2.0 Ethernet, 30:a1:60:fb:3b:56 [ 87.378878][ T491] usb 1-1: USB disconnect, device number 5 [ 87.385216][ T491] asix 1-1:0.225 eth1: unregister 'asix' usb-dummy_hcd.0-1, ASIX AX88178 USB 2.0 Ethernet [ 87.785328][ T3637] 9pnet: p9_errstr2errno: server reported unknown error 184467440 [ 87.947387][ T3641] netlink: 'syz.3.1398': attribute type 2 has an invalid length. [ 88.741398][ T3708] netlink: 'syz.2.1421': attribute type 2 has an invalid length. [ 89.382240][ T36] audit: type=1326 audit(2000000010.070:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3760 comm="syz.4.1443" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x0 [ 91.513142][ T36] audit: type=1400 audit(2000000012.200:704): avc: denied { create } for pid=3926 comm="syz.3.1513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 91.743474][ T3958] syzkaller1: entered promiscuous mode [ 91.755779][ T3958] syzkaller1: entered allmulticast mode [ 92.277989][ T36] audit: type=1400 audit(2000000012.970:705): avc: denied { create } for pid=3969 comm="syz.2.1531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 95.513131][ T36] audit: type=1326 audit(2000000016.200:706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.4.1621" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x0 [ 95.879669][ T36] audit: type=1400 audit(2000000016.570:707): avc: denied { mount } for pid=4182 comm="syz.2.1623" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 95.903254][ T36] audit: type=1400 audit(2000000016.600:708): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 96.333666][ T36] audit: type=1400 audit(2000000017.020:709): avc: denied { append } for pid=4184 comm="syz.2.1625" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 96.603890][ T4223] netlink: 9 bytes leftover after parsing attributes in process `syz.2.1649'. [ 96.613245][ T4223] 0ªî{X¹¦: entered promiscuous mode [ 96.618846][ T4223] 0ªî{X¹¦: left allmulticast mode [ 96.660687][ T36] audit: type=1326 audit(2000000530.347:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4220 comm="syz.3.1641" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f427e78efc9 code=0x0 [ 97.542320][ T4252] netlink: 9 bytes leftover after parsing attributes in process `syz.3.1652'. [ 97.552011][ T4252] gretap0: entered promiscuous mode [ 98.317117][ T36] audit: type=1326 audit(2000001045.012:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4260 comm="syz.2.1657" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x0 [ 98.461690][ T4274] sock: sock_set_timeout: `syz.4.1661' (pid 4274) tries to set negative timeout [ 98.510613][ T4277] netlink: 9 bytes leftover after parsing attributes in process `syz.4.1664'. [ 98.520186][ T4277] 1ªî{X¹¦: entered promiscuous mode [ 98.525662][ T4277] 1ªî{X¹¦: left allmulticast mode [ 98.671610][ T36] audit: type=1400 audit(2000001558.364:712): avc: denied { remount } for pid=4290 comm="syz.4.1670" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 98.714590][ T4296] netlink: 'syz.4.1672': attribute type 27 has an invalid length. [ 98.724357][ T4296] 1ªî{X¹¦: left promiscuous mode [ 98.901447][ T4316] netlink: 'syz.4.1681': attribute type 7 has an invalid length. [ 98.909634][ T4316] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1681'. [ 99.070263][ T4339] netlink: 'syz.0.1690': attribute type 7 has an invalid length. [ 99.078310][ T4339] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1690'. [ 99.342415][ T4361] netlink: 'syz.0.1708': attribute type 27 has an invalid length. [ 99.351144][ T4361] 0ªî{X¹¦: left allmulticast mode [ 99.365593][ T4366] netlink: 'syz.3.1701': attribute type 7 has an invalid length. [ 99.373498][ T4366] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1701'. [ 99.736663][ T36] audit: type=1400 audit(2000001559.434:713): avc: denied { create } for pid=4406 comm="syz.4.1720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 100.053778][ T65] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 100.203669][ T65] usb 3-1: Using ep0 maxpacket: 32 [ 100.209961][ T65] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.220920][ T65] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 100.230744][ T65] usb 3-1: New USB device found, idVendor=04b4, idProduct=bca1, bcdDevice= 0.00 [ 100.239852][ T65] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.248529][ T65] usb 3-1: config 0 descriptor?? [ 100.656844][ T65] cypress 0003:04B4:BCA1.0008: unknown global tag 0xe [ 100.663732][ T65] cypress 0003:04B4:BCA1.0008: item 0 1 1 14 parsing failed [ 100.673862][ T65] cypress 0003:04B4:BCA1.0008: parse failed [ 100.681881][ T65] cypress 0003:04B4:BCA1.0008: probe with driver cypress failed with error -22 [ 100.862562][ T65] usb 3-1: USB disconnect, device number 6 [ 101.703655][ T36] audit: type=1400 audit(2000001561.394:714): avc: denied { mounton } for pid=4514 comm="syz.2.1766" path="/" dev="configfs" ino=1088 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 102.043938][ T36] audit: type=1326 audit(2000001561.744:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4568 comm="syz.0.1799" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f63a978efc9 code=0x0 [ 102.717472][ T4583] netlink: 1323 bytes leftover after parsing attributes in process `syz.4.1804'. [ 102.771245][ T36] audit: type=1400 audit(2000001562.464:716): avc: denied { bind } for pid=4596 comm="syz.4.1800" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 102.798536][ T36] audit: type=1400 audit(2000001562.464:717): avc: denied { setopt } for pid=4596 comm="syz.4.1800" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 102.825696][ T4593] netlink: 1323 bytes leftover after parsing attributes in process `syz.3.1808'. [ 102.910208][ T36] audit: type=1326 audit(2000001562.604:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.3.1816" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f427e78efc9 code=0x0 [ 103.093446][ T36] audit: type=1326 audit(2000001562.784:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4619 comm="syz.2.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x7fc00000 [ 103.116838][ T36] audit: type=1326 audit(2000001562.784:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4619 comm="syz.2.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x7fc00000 [ 103.153454][ T36] audit: type=1326 audit(2000001562.844:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4619 comm="syz.2.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x7fc00000 [ 103.177276][ T36] audit: type=1326 audit(2000001562.844:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4619 comm="syz.2.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x7fc00000 [ 103.203668][ T333] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 103.213494][ T36] audit: type=1326 audit(2000001562.904:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4619 comm="syz.2.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a2bf8efc9 code=0x7fc00000 [ 103.353680][ T333] usb 5-1: Using ep0 maxpacket: 32 [ 103.359994][ T333] usb 5-1: config 8 has an invalid interface number: 203 but max is 0 [ 103.368309][ T333] usb 5-1: config 8 has no interface number 0 [ 103.374665][ T333] usb 5-1: config 8 interface 203 has no altsetting 0 [ 103.382979][ T333] usb 5-1: New USB device found, idVendor=054c, idProduct=06c3, bcdDevice=eb.7a [ 103.392159][ T333] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.400304][ T333] usb 5-1: Product: syz [ 103.404560][ T333] usb 5-1: Manufacturer: syz [ 103.409271][ T333] usb 5-1: SerialNumber: syz [ 103.821503][ T4630] netlink: 1323 bytes leftover after parsing attributes in process `syz.0.1817'. [ 104.131184][ T333] usb 5-1: USB disconnect, device number 9 [ 104.469449][ T4675] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 104.870416][ T4700] netlink: 'syz.4.1847': attribute type 4 has an invalid length. [ 104.880646][ T4700] netlink: 'syz.4.1847': attribute type 4 has an invalid length. [ 104.953670][ T65] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 105.103674][ T65] usb 4-1: Using ep0 maxpacket: 16 [ 105.110233][ T65] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 105.119367][ T65] usb 4-1: config 1 has no interface number 1 [ 105.125506][ T65] usb 4-1: config 1 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 105.136274][ T65] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 105.149202][ T65] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 105.161620][ T65] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 105.170736][ T65] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.178777][ T65] usb 4-1: Product: syz [ 105.182969][ T65] usb 4-1: Manufacturer: syz [ 105.187619][ T65] usb 4-1: SerialNumber: syz [ 105.595941][ T65] usb 4-1: 2:1 : format type 0 is detected, processed as PCM [ 106.532132][ T4765] ======================================================= [ 106.532132][ T4765] WARNING: The mand mount option has been deprecated and [ 106.532132][ T4765] and is ignored by this kernel. Remove the mand [ 106.532132][ T4765] option from the mount to silence this warning. [ 106.532132][ T4765] ======================================================= [ 106.605676][ T65] usb 4-1: USB disconnect, device number 3 [ 106.983172][ T36] kauditd_printk_skb: 27 callbacks suppressed [ 106.983190][ T36] audit: type=1400 audit(2000001566.674:751): avc: denied { mounton } for pid=4782 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 107.031093][ T36] audit: type=1326 audit(2000001566.724:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.4.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7fc00000 [ 107.055441][ T36] audit: type=1326 audit(2000001566.724:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.4.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7fc00000 [ 107.085061][ T4782] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.092339][ T36] audit: type=1326 audit(2000001566.784:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.4.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7fc00000 [ 107.092517][ T4782] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.135348][ T36] audit: type=1326 audit(2000001566.784:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.4.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7fc00000 [ 107.139921][ T4782] bridge_slave_0: entered allmulticast mode [ 107.165541][ T4782] bridge_slave_0: entered promiscuous mode [ 107.165871][ T36] audit: type=1326 audit(2000001566.864:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.4.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7fc00000 [ 107.176359][ T4782] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.194950][ T36] audit: type=1326 audit(2000001566.864:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.4.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7fc00000 [ 107.211221][ T4782] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.232658][ T36] audit: type=1326 audit(2000001566.924:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.4.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7fc00000 [ 107.233781][ T4782] bridge_slave_1: entered allmulticast mode [ 107.262736][ T4782] bridge_slave_1: entered promiscuous mode [ 107.279844][ T36] audit: type=1326 audit(2000001566.924:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.4.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7fc00000 [ 107.313845][ T36] audit: type=1326 audit(2000001566.964:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.4.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7fc00000 [ 107.403187][ T4782] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.410328][ T4782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.417673][ T4782] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.424752][ T4782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.444114][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.451756][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.471548][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.478678][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.497084][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.504196][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.528605][ T4782] veth0_vlan: entered promiscuous mode [ 107.542478][ T4782] veth1_macvtap: entered promiscuous mode [ 108.833722][ T10] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 108.993732][ T10] usb 6-1: Using ep0 maxpacket: 16 [ 109.002276][ T10] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 109.011699][ T10] usb 6-1: config 1 has no interface number 1 [ 109.018184][ T10] usb 6-1: config 1 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 109.029225][ T10] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 109.042412][ T10] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 109.055298][ T10] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 109.065016][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.073207][ T10] usb 6-1: Product: syz [ 109.077708][ T10] usb 6-1: Manufacturer: syz [ 109.082333][ T10] usb 6-1: SerialNumber: syz [ 109.194727][ T4865] netlink: 'syz.0.1912': attribute type 4 has an invalid length. [ 109.207171][ T4865] netlink: 'syz.0.1912': attribute type 4 has an invalid length. [ 109.230425][ T333] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=333 comm=kworker/1:2 [ 109.243811][ T492] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=104 sclass=netlink_xfrm_socket pid=492 comm=kworker/0:4 [ 109.455645][ T4888] futex_wake_op: syz.3.1922 tries to shift op by 144; fix this program [ 109.460577][ T4890] netlink: 'syz.4.1923': attribute type 5 has an invalid length. [ 109.471909][ T4890] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1923'. [ 109.491020][ T10] usb 6-1: 2:1 : format type 0 is detected, processed as PCM [ 109.879609][ T4919] netlink: 'syz.3.1933': attribute type 5 has an invalid length. [ 109.887703][ T4919] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1933'. [ 110.113832][ T4938] netlink: 'syz.4.1948': attribute type 4 has an invalid length. [ 110.125245][ T4938] netlink: 'syz.4.1948': attribute type 4 has an invalid length. [ 110.230088][ T4949] netlink: 'syz.0.1945': attribute type 5 has an invalid length. [ 110.238151][ T4949] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1945'. [ 110.504805][ T10] usb 6-1: USB disconnect, device number 2 [ 110.515596][ T524] udevd[524]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 111.001313][ T4973] netlink: 'syz.3.1954': attribute type 4 has an invalid length. [ 111.018688][ T4975] futex_wake_op: syz.4.1956 tries to shift op by 144; fix this program [ 111.020075][ T4973] netlink: 'syz.3.1954': attribute type 4 has an invalid length. [ 112.433266][ T5061] netlink: 'syz.0.1993': attribute type 4 has an invalid length. [ 115.378073][ T5186] netlink: 'syz.0.2040': attribute type 4 has an invalid length. [ 115.386439][ T5186] netlink: 'syz.0.2040': attribute type 4 has an invalid length. [ 115.848877][ T5208] netlink: 'syz.5.2051': attribute type 4 has an invalid length. [ 115.861570][ T5208] netlink: 'syz.5.2051': attribute type 4 has an invalid length. [ 116.069411][ T5231] netlink: 'syz.4.2061': attribute type 4 has an invalid length. [ 116.095498][ T5231] netlink: 'syz.4.2061': attribute type 4 has an invalid length. [ 116.396081][ T5279] netlink: 'syz.0.2082': attribute type 4 has an invalid length. [ 116.436390][ T5279] netlink: 'syz.0.2082': attribute type 4 has an invalid length. [ 116.900404][ T5310] netlink: 'syz.0.2097': attribute type 12 has an invalid length. [ 117.241860][ T5357] netlink: 'syz.3.2112': attribute type 12 has an invalid length. [ 118.554000][ T5399] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.561094][ T5399] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.596264][ T5399] bridge_slave_0: entered allmulticast mode [ 118.602715][ T5399] bridge_slave_0: entered promiscuous mode [ 118.624415][ T5399] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.652027][ T5399] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.668908][ T5399] bridge_slave_1: entered allmulticast mode [ 118.675611][ T5399] bridge_slave_1: entered promiscuous mode [ 118.798554][ T5399] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.805674][ T5399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.813103][ T5399] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.820203][ T5399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.855734][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.865330][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.887879][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.895005][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.919613][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.926758][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.946930][ T5426] 9pnet: p9_errstr2errno: server reported unknown error 1844674407 [ 118.987363][ T5399] veth0_vlan: entered promiscuous mode [ 119.011213][ T5399] veth1_macvtap: entered promiscuous mode [ 119.149815][ T36] kauditd_printk_skb: 17 callbacks suppressed [ 119.149834][ T36] audit: type=1400 audit(2000001578.844:778): avc: denied { search } for pid=5442 comm="syz.4.2146" name="/" dev="configfs" ino=1088 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 119.178974][ T36] audit: type=1400 audit(2000001578.874:779): avc: denied { read } for pid=5442 comm="syz.4.2146" name="/" dev="configfs" ino=1088 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 119.201867][ T36] audit: type=1400 audit(2000001578.874:780): avc: denied { open } for pid=5442 comm="syz.4.2146" path="/" dev="configfs" ino=1088 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 119.910135][ T5503] 9pnet: p9_errstr2errno: server reported unknown error 1844674407 [ 120.325264][ T36] audit: type=1400 audit(2000001580.024:781): avc: denied { mount } for pid=5556 comm="syz.0.2198" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 121.580337][ T36] audit: type=1400 audit(2000001581.274:782): avc: denied { bind } for pid=5595 comm="syz.0.2212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 121.614377][ T5598] validate_nla: 1 callbacks suppressed [ 121.614402][ T5598] netlink: 'syz.3.2213': attribute type 4 has an invalid length. [ 121.629079][ T36] audit: type=1400 audit(2000001581.294:783): avc: denied { setopt } for pid=5595 comm="syz.0.2212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 121.956614][ T5625] netlink: 'syz.5.2227': attribute type 4 has an invalid length. [ 122.023721][ T746] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 122.193778][ T746] usb 1-1: Using ep0 maxpacket: 32 [ 122.204693][ T746] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 122.219963][ T746] usb 1-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 122.229180][ T746] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.237461][ T746] usb 1-1: Product: syz [ 122.241835][ T746] usb 1-1: Manufacturer: syz [ 122.246524][ T746] usb 1-1: SerialNumber: syz [ 122.256781][ T746] usb 1-1: config 0 descriptor?? [ 122.262665][ T746] usb 1-1: bad CDC descriptors [ 122.268880][ T746] usb 1-1: unsupported MDLM descriptors [ 122.371617][ T5658] netlink: 'syz.4.2238': attribute type 4 has an invalid length. [ 122.399162][ T36] audit: type=1400 audit(2000001582.094:784): avc: denied { write } for pid=5659 comm="syz.5.2242" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 122.430382][ T36] audit: type=1400 audit(2000001582.114:785): avc: denied { ioctl } for pid=5661 comm="syz.3.2244" path="socket:[27922]" dev="sockfs" ino=27922 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 122.475050][ T746] usb 1-1: USB disconnect, device number 6 [ 122.809563][ T36] audit: type=1326 audit(2000001582.504:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5700 comm="syz.5.2262" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5b7938efc9 code=0x0 [ 122.973967][ T492] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 123.153643][ T492] usb 4-1: Using ep0 maxpacket: 8 [ 123.160805][ T492] usb 4-1: config 0 has an invalid interface number: 96 but max is 0 [ 123.172050][ T492] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 123.191247][ T492] usb 4-1: config 0 has no interface number 0 [ 123.203641][ T492] usb 4-1: config 0 interface 96 altsetting 3 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 123.221197][ T492] usb 4-1: config 0 interface 96 altsetting 3 endpoint 0x88 has invalid wMaxPacketSize 0 [ 123.231170][ T492] usb 4-1: config 0 interface 96 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 123.244383][ T492] usb 4-1: config 0 interface 96 has no altsetting 0 [ 123.252634][ T492] usb 4-1: New USB device found, idVendor=0b57, idProduct=76aa, bcdDevice=46.5f [ 123.268914][ T492] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.277227][ T492] usb 4-1: Product: syz [ 123.281607][ T492] usb 4-1: Manufacturer: syz [ 123.286346][ T492] usb 4-1: SerialNumber: syz [ 123.294662][ T492] usb 4-1: config 0 descriptor?? [ 123.504507][ T492] usb 4-1: USB disconnect, device number 4 [ 124.192072][ T5773] bridge0: port 3(erspan0) entered blocking state [ 124.218355][ T5773] bridge0: port 3(erspan0) entered disabled state [ 124.226871][ T5773] erspan0: entered allmulticast mode [ 124.232807][ T5773] erspan0: entered promiscuous mode [ 124.239372][ T5773] bridge0: port 3(erspan0) entered blocking state [ 124.245865][ T5773] bridge0: port 3(erspan0) entered forwarding state [ 125.013484][ T5836] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2322'. [ 125.193393][ T36] audit: type=1326 audit(2000001584.884:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5850 comm="syz.0.2328" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f63a978efc9 code=0x0 [ 125.697421][ T13] bridge_slave_1: left allmulticast mode [ 125.703119][ T13] bridge_slave_1: left promiscuous mode [ 125.708833][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.717870][ T13] bridge_slave_0: left allmulticast mode [ 125.725544][ T13] bridge_slave_0: left promiscuous mode [ 125.733422][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.890209][ T13] veth1_macvtap: left promiscuous mode [ 125.908447][ T13] veth0_vlan: left promiscuous mode [ 126.073911][ T5883] bridge0: port 3(erspan0) entered blocking state [ 126.080400][ T5883] bridge0: port 3(erspan0) entered disabled state [ 126.087281][ T5883] erspan0: entered allmulticast mode [ 126.093522][ T5883] erspan0: entered promiscuous mode [ 126.099181][ T5883] bridge0: port 3(erspan0) entered blocking state [ 126.105658][ T5883] bridge0: port 3(erspan0) entered forwarding state [ 126.158550][ T5891] lo: entered allmulticast mode [ 126.164066][ T5891] lo: left allmulticast mode [ 126.255871][ T36] audit: type=1326 audit(2000001585.954:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5902 comm="syz.4.2349" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f11ac38efc9 code=0x0 [ 126.755016][ T36] audit: type=1400 audit(2000001586.454:789): avc: denied { setopt } for pid=5939 comm="syz.0.2366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 127.058318][ T36] audit: type=1400 audit(2000001586.754:790): avc: denied { link } for pid=5961 comm="syz.3.2373" name="#11" dev="tmpfs" ino=3092 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 127.080644][ T36] audit: type=1400 audit(2000001586.754:791): avc: denied { rename } for pid=5961 comm="syz.3.2373" name="#12" dev="tmpfs" ino=3092 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 127.138564][ T5972] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2379'. [ 127.378426][ T5999] lo: entered allmulticast mode [ 127.383875][ T5999] lo: left allmulticast mode [ 127.774112][ T6026] lo: entered allmulticast mode [ 127.779474][ T6026] lo: left allmulticast mode [ 127.804881][ T36] audit: type=1400 audit(2000001587.504:792): avc: denied { create } for pid=6031 comm="syz.4.2404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 128.177314][ T36] audit: type=1400 audit(2000001587.874:793): avc: denied { setattr } for pid=6060 comm="syz.0.2417" name="/" dev="configfs" ino=1088 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 128.216040][ T6066] netlink: 'syz.5.2419': attribute type 4 has an invalid length. [ 128.224261][ T6066] netlink: 'syz.5.2419': attribute type 4 has an invalid length. [ 130.712576][ T6179] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 130.730749][ T36] audit: type=1400 audit(2000001590.424:794): avc: denied { unmount } for pid=5399 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 130.758421][ T6185] syzkaller0: entered allmulticast mode [ 130.764266][ T6185] syzkaller0: entered promiscuous mode [ 130.770899][ T6185] syzkaller0 (unregistering): left promiscuous mode [ 130.777663][ T6185] syzkaller0 (unregistering): left allmulticast mode [ 131.883676][ T2071] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 132.043636][ T2071] usb 6-1: Using ep0 maxpacket: 8 [ 132.059970][ T2071] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 132.074910][ T2071] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 132.089548][ T2071] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 132.118578][ T2071] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 132.133671][ T2071] usb 6-1: SerialNumber: syz [ 132.316399][ T6275] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2504'. [ 132.349228][ T2071] usb-storage 6-1:1.0: USB Mass Storage device detected [ 132.357210][ T2071] usb-storage 6-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 132.387023][ T2071] usb 6-1: USB disconnect, device number 3 [ 132.915557][ T36] audit: type=1400 audit(2000001592.614:795): avc: denied { unmount } for pid=5399 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 133.175881][ T36] audit: type=1400 audit(2000001592.874:796): avc: denied { append } for pid=6316 comm="syz.5.2520" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 134.201649][ T6352] tipc: Cannot configure node identity twice [ 134.208115][ T36] audit: type=1400 audit(2000001593.904:797): avc: denied { shutdown } for pid=6351 comm="syz.0.2533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 135.743671][ T65] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 135.894721][ T65] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 135.905601][ T65] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.916507][ T65] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 135.926291][ T65] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 135.940031][ T65] usb 4-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 135.949241][ T65] usb 4-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 135.957367][ T65] usb 4-1: Manufacturer: syz [ 135.962870][ T65] usb 4-1: config 0 descriptor?? [ 136.370262][ T65] appleir 0003:05AC:8243.0009: unknown main item tag 0x0 [ 136.377545][ T65] appleir 0003:05AC:8243.0009: No inputs registered, leaving [ 136.386213][ T65] appleir 0003:05AC:8243.0009: hiddev96,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.3-1/input0 [ 136.624235][ T492] usb 4-1: USB disconnect, device number 5 [ 136.809443][ T36] audit: type=1400 audit(2000001596.504:798): avc: denied { map } for pid=6465 comm="syz.4.2580" path="socket:[31899]" dev="sockfs" ino=31899 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 137.006742][ T36] audit: type=1400 audit(2000001596.704:799): avc: denied { associate } for pid=6480 comm="syz.5.2587" name="pfkey" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 137.088438][ T36] audit: type=1400 audit(2000001596.784:800): avc: denied { sqpoll } for pid=6490 comm="syz.5.2589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 137.349261][ T36] audit: type=1400 audit(2000001597.044:801): avc: denied { watch } for pid=6556 comm="syz.0.2597" path="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 138.024521][ T6566] tipc: Enabled bearer , priority 0 [ 138.046996][ T6566] syzkaller0: entered promiscuous mode [ 138.052522][ T6566] syzkaller0: entered allmulticast mode [ 138.058728][ T6566] tipc: Resetting bearer [ 138.067658][ T6565] tipc: Resetting bearer [ 138.082324][ T6565] tipc: Disabling bearer [ 138.091435][ T36] audit: type=1400 audit(2000001597.784:802): avc: denied { write } for pid=6569 comm="syz.4.2602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 138.200078][ T36] audit: type=1400 audit(2000001597.894:803): avc: denied { append } for pid=6584 comm="syz.5.2609" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 138.233156][ T36] audit: type=1400 audit(2000001597.924:804): avc: denied { getopt } for pid=6581 comm="syz.3.2608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 138.268221][ T6588] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1463 [ 138.272474][ T36] audit: type=1400 audit(2000001597.964:805): avc: denied { read } for pid=6587 comm="syz.3.2611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 138.312443][ T6592] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 138.322186][ T6592] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 138.322538][ T6594] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 138.331071][ T6594] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:1463 [ 138.905125][ T6632] tipc: Enabled bearer , priority 0 [ 138.933174][ T6632] syzkaller0: entered promiscuous mode [ 138.938914][ T6632] syzkaller0: entered allmulticast mode [ 138.945080][ T6632] tipc: Resetting bearer [ 138.952557][ T6631] tipc: Resetting bearer [ 138.965174][ T6631] tipc: Disabling bearer [ 139.297399][ T6646] netlink: 'syz.3.2632': attribute type 6 has an invalid length. [ 139.401370][ T6658] kvm: pic: non byte write [ 139.577857][ T36] audit: type=1400 audit(2000001599.274:806): avc: denied { getopt } for pid=6668 comm="syz.4.2641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 139.983654][ T65] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 140.163634][ T65] usb 6-1: Using ep0 maxpacket: 16 [ 140.175285][ T65] usb 6-1: unable to get BOS descriptor or descriptor too short [ 140.184741][ T65] usb 6-1: config 7 has an invalid interface number: 11 but max is 0 [ 140.203669][ T65] usb 6-1: config 7 has no interface number 0 [ 140.209805][ T65] usb 6-1: config 7 interface 11 has no altsetting 0 [ 140.219250][ T65] usb 6-1: New USB device found, idVendor=05e3, idProduct=0502, bcdDevice=21.9d [ 140.228456][ T65] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.237518][ T65] usb 6-1: Product: syz [ 140.242933][ T65] usb 6-1: Manufacturer: syz [ 140.249324][ T65] usb 6-1: SerialNumber: syz [ 140.479007][ T65] gl620a 6-1:7.11: probe with driver gl620a failed with error -22 [ 140.503383][ T65] usb 6-1: USB disconnect, device number 4 [ 140.913664][ T65] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 141.083705][ T65] usb 1-1: Using ep0 maxpacket: 16 [ 141.090121][ T65] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 141.109286][ T65] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 141.125138][ T65] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 141.134401][ T65] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.155301][ T65] usb 1-1: Product: syz [ 141.162336][ T65] usb 1-1: Manufacturer: syz [ 141.167620][ T65] usb 1-1: SerialNumber: syz [ 141.335949][ T36] audit: type=1326 audit(2000001601.034:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6729 comm="syz.3.2668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f427e78efc9 code=0x7ffc0000 [ 141.389653][ T65] usb 1-1: 0:2 : does not exist [ 141.403684][ T65] usb 1-1: unit 9 not found! [ 141.407574][ T6737] netlink: 188 bytes leftover after parsing attributes in process `syz.3.2671'. [ 141.415989][ T65] usb 1-1: 4:0: cannot get min/max values for control 1 (id 4) [ 141.437274][ T65] usb 1-1: 4:0: cannot get min/max values for control 2 (id 4) [ 141.455655][ T65] usb 1-1: 4:0: cannot get min/max values for control 3 (id 4) [ 141.475512][ T65] usb 1-1: 4:0: cannot get min/max values for control 4 (id 4) [ 141.495229][ T65] usb 1-1: 4:0: cannot get min/max values for control 5 (id 4) [ 141.508459][ T6740] kvm: pic: non byte read [ 141.508996][ T65] usb 1-1: 4:0: cannot get min/max values for control 6 (id 4) [ 141.516721][ T6740] kvm: pic: level sensitive irq not supported [ 141.523150][ T6740] kvm: pic: non byte read [ 141.537450][ T65] usb 1-1: USB disconnect, device number 7 [ 141.544211][ T6740] kvm: pic: level sensitive irq not supported [ 141.544269][ T6740] kvm: pic: non byte read [ 141.560137][ T331] udevd[331]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 141.579655][ T6740] kvm: pic: level sensitive irq not supported [ 141.579716][ T6740] kvm: pic: non byte read [ 141.603992][ T6740] kvm: pic: level sensitive irq not supported [ 141.604057][ T6740] kvm: pic: non byte read [ 141.633955][ T6740] kvm: pic: level sensitive irq not supported [ 141.634012][ T6740] kvm: pic: non byte read [ 141.653349][ T6740] kvm: pic: level sensitive irq not supported [ 141.653409][ T6740] kvm: pic: non byte read [ 141.665037][ T6740] kvm: pic: level sensitive irq not supported [ 141.665095][ T6740] kvm: pic: non byte read [ 141.687652][ T6740] kvm: pic: level sensitive irq not supported [ 141.687713][ T6740] kvm: pic: non byte read [ 141.847194][ T6759] tipc: Started in network mode [ 141.852496][ T6759] tipc: Node identity eecbb720b485, cluster identity 4711 [ 141.859960][ T6759] tipc: Enabled bearer , priority 0 [ 141.868785][ T6759] tipc: Resetting bearer [ 141.876652][ T6758] tipc: Disabling bearer [ 141.987778][ T6772] rust_binder: validate_parent_fixup: fixup_min_offset=57, parent_offset=37 [ 141.987817][ T6772] rust_binder: Error while translating object. [ 141.993691][ T6771] netlink: 'syz.4.2685': attribute type 4 has an invalid length. [ 141.997387][ T6772] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 142.014480][ T6772] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1506 [ 142.102937][ T6776] netlink: 'syz.0.2687': attribute type 27 has an invalid length. [ 142.955765][ T36] kauditd_printk_skb: 22 callbacks suppressed [ 142.955782][ T36] audit: type=1400 audit(2000001602.654:830): avc: denied { read } for pid=6816 comm="syz.5.2704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 143.458086][ T36] audit: type=1400 audit(2000001603.044:831): avc: denied { ioctl } for pid=6837 comm="syz.0.2714" path="socket:[35029]" dev="sockfs" ino=35029 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 143.483287][ T36] audit: type=1400 audit(2000001603.134:832): avc: denied { create } for pid=6839 comm="syz.0.2715" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:fusefs_t tclass=chr_file permissive=1 [ 143.674685][ T36] audit: type=1400 audit(2000001603.374:833): avc: denied { setopt } for pid=6861 comm="syz.3.2722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 143.783922][ T6878] devpts: called with bogus options [ 143.784234][ T36] audit: type=1400 audit(2000001603.484:834): avc: denied { remount } for pid=6874 comm="syz.3.2728" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 144.096560][ T36] audit: type=1400 audit(2000001603.794:835): avc: denied { map } for pid=6896 comm="syz.3.2737" path="socket:[35125]" dev="sockfs" ino=35125 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 144.133716][ T36] audit: type=1400 audit(2000001603.814:836): avc: denied { accept } for pid=6896 comm="syz.3.2737" path="socket:[35125]" dev="sockfs" ino=35125 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 144.213634][ T2071] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 144.364998][ T2071] usb 5-1: unable to get BOS descriptor or descriptor too short [ 144.373401][ T2071] usb 5-1: config 2 has an invalid interface number: 34 but max is 2 [ 144.381530][ T2071] usb 5-1: config 2 has an invalid interface number: 6 but max is 2 [ 144.389588][ T2071] usb 5-1: config 2 has an invalid descriptor of length 1, skipping remainder of the config [ 144.399715][ T2071] usb 5-1: config 2 has no interface number 0 [ 144.405836][ T2071] usb 5-1: config 2 has no interface number 2 [ 144.411946][ T2071] usb 5-1: config 2 interface 1 altsetting 190 endpoint 0x6 has invalid maxpacket 512, setting to 64 [ 144.422864][ T2071] usb 5-1: config 2 interface 34 altsetting 8 has an invalid endpoint descriptor of length 5, skipping [ 144.433955][ T2071] usb 5-1: config 2 interface 34 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 144.447065][ T2071] usb 5-1: too many endpoints for config 2 interface 6 altsetting 7: 37, using maximum allowed: 30 [ 144.458044][ T2071] usb 5-1: config 2 interface 6 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 37 [ 144.471416][ T2071] usb 5-1: config 2 interface 1 has no altsetting 0 [ 144.478588][ T2071] usb 5-1: config 2 interface 34 has no altsetting 0 [ 144.485695][ T2071] usb 5-1: config 2 interface 6 has no altsetting 0 [ 144.494255][ T2071] usb 5-1: New USB device found, idVendor=1686, idProduct=00dd, bcdDevice=37.c4 [ 144.503416][ T2071] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.513005][ T2071] usb 5-1: Product: syz [ 144.517363][ T2071] usb 5-1: Manufacturer: syz [ 144.522011][ T2071] usb 5-1: SerialNumber: syz [ 144.730112][ T36] audit: type=1400 audit(2000001604.424:837): avc: denied { mount } for pid=6924 comm="syz.5.2750" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 144.758574][ T2071] usb 5-1: selecting invalid altsetting 0 [ 144.772183][ T2071] usb 5-1: USB disconnect, device number 10 [ 144.820637][ T331] udevd[331]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:2.1/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 144.841592][ T36] audit: type=1326 audit(2000001604.534:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6932 comm="syz.0.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63a978efc9 code=0x7ffc0000 [ 144.875357][ T36] audit: type=1326 audit(2000001604.534:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6932 comm="syz.0.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63a978efc9 code=0x7ffc0000 [ 145.050687][ T6961] fuse: Bad value for 'fd' [ 146.989893][ T7073] syzkaller0: entered promiscuous mode [ 147.003744][ T7073] syzkaller0: entered allmulticast mode [ 147.165726][ T7090] netlink: 'syz.3.2819': attribute type 32 has an invalid length. [ 147.179166][ T7090] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2819'. [ 148.857570][ T36] kauditd_printk_skb: 55 callbacks suppressed [ 148.857592][ T36] audit: type=1400 audit(2000001608.554:895): avc: denied { mounton } for pid=7150 comm="syz.5.2841" path="/195/file0" dev="tmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 149.142011][ T7165] Invalid ELF header magic: != ELF [ 149.142255][ T36] audit: type=1400 audit(2000001608.834:896): avc: denied { module_load } for pid=7164 comm="syz.5.2847" path="/bus" dev="ramfs" ino=35721 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=system permissive=1 [ 149.293706][ T36] audit: type=1400 audit(2000001608.984:897): avc: denied { read write } for pid=7177 comm="syz.5.2853" name="uhid" dev="devtmpfs" ino=199 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 149.300821][ T31] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 149.325535][ T36] audit: type=1400 audit(2000001608.984:898): avc: denied { open } for pid=7177 comm="syz.5.2853" path="/dev/uhid" dev="devtmpfs" ino=199 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 149.349261][ T31] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 149.384119][ T7181] fido_id[7181]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 149.719750][ T36] audit: type=1400 audit(2000001609.414:899): avc: denied { watch_reads } for pid=7214 comm="syz.3.2868" path="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 150.345953][ T7225] netlink: 'syz.0.2871': attribute type 11 has an invalid length. [ 150.358546][ T7222] bridge0: port 3(macsec0) entered blocking state [ 150.368911][ T7222] bridge0: port 3(macsec0) entered disabled state [ 150.375685][ T7222] macsec0: entered allmulticast mode [ 150.381097][ T7222] veth1_macvtap: entered allmulticast mode [ 150.387557][ T7222] macsec0: entered promiscuous mode [ 150.393050][ T7222] bridge0: port 3(macsec0) entered blocking state [ 150.399541][ T7222] bridge0: port 3(macsec0) entered forwarding state [ 150.718362][ T7258] fuse: Bad value for 'fd' [ 150.887866][ T7272] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 151.330683][ T7301] futex_wake_op: syz.0.2901 tries to shift op by -1; fix this program [ 152.187951][ T36] audit: type=1400 audit(2000001611.884:900): avc: denied { watch watch_reads } for pid=7320 comm="syz.3.2910" path="pipe:[37116]" dev="pipefs" ino=37116 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 152.578447][ T7364] netlink: 176 bytes leftover after parsing attributes in process `syz.5.2924'. [ 153.394239][ T7383] tipc: Failed to remove unknown binding: 66,1,1/0:1894046144/1894046146 [ 153.413150][ T7383] tipc: Failed to remove unknown binding: 66,1,1/0:1894046144/1894046146 [ 153.421755][ T7383] tipc: Failed to remove unknown binding: 66,1,1/0:1894046144/1894046146 [ 153.447351][ T7391] syz.0.2937 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 153.473069][ T7393] netlink: 'syz.5.2938': attribute type 4 has an invalid length. [ 153.485193][ T7393] netlink: 'syz.5.2938': attribute type 4 has an invalid length. [ 153.554425][ T7402] netlink: 'syz.5.2942': attribute type 4 has an invalid length. [ 153.566559][ T7402] netlink: 'syz.5.2942': attribute type 4 has an invalid length. [ 153.645969][ T36] audit: type=1400 audit(2000001613.344:901): avc: denied { unmount } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 153.650246][ T7417] netlink: 'syz.5.2949': attribute type 11 has an invalid length. [ 153.717746][ T36] audit: type=1400 audit(2000001613.414:902): avc: denied { relabelfrom } for pid=7421 comm="syz.5.2951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 153.725240][ T7423] overlayfs: option "volatile" is meaningless in a non-upper mount, ignoring it. [ 153.740892][ T36] audit: type=1400 audit(2000001613.434:903): avc: denied { relabelto } for pid=7421 comm="syz.5.2951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 153.753919][ T7423] overlayfs: missing 'lowerdir' [ 154.103635][ T31] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 154.165105][ T36] audit: type=1400 audit(2000001613.864:904): avc: denied { listen } for pid=7440 comm="syz.4.2958" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 154.275904][ T31] usb 6-1: config index 0 descriptor too short (expected 7768, got 18) [ 154.288656][ T31] usb 6-1: config 0 has an invalid interface number: 97 but max is 0 [ 154.298389][ T31] usb 6-1: config 0 has no interface number 0 [ 154.304872][ T31] usb 6-1: too many endpoints for config 0 interface 97 altsetting 97: 97, using maximum allowed: 30 [ 154.316721][ T31] usb 6-1: config 0 interface 97 altsetting 97 has 0 endpoint descriptors, different from the interface descriptor's value: 97 [ 154.330223][ T31] usb 6-1: config 0 interface 97 has no altsetting 0 [ 154.337246][ T31] usb 6-1: New USB device found, idVendor=0483, idProduct=3747, bcdDevice=52.4d [ 154.346742][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.356765][ T31] usb 6-1: config 0 descriptor?? [ 154.567913][ T31] usb 6-1: string descriptor 0 read error: -71 [ 154.584294][ T31] ftdi_sio 6-1:0.97: FTDI USB Serial Device converter detected [ 154.592390][ T31] ftdi_sio ttyUSB0: unknown device type: 0x524d [ 154.601745][ T31] usb 6-1: USB disconnect, device number 5 [ 154.612608][ T31] ftdi_sio 6-1:0.97: device disconnected [ 154.674150][ T36] audit: type=1400 audit(2000001614.374:905): avc: denied { read } for pid=7467 comm="syz.4.2965" path="socket:[36364]" dev="sockfs" ino=36364 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 154.981430][ T7486] overlayfs: option "volatile" is meaningless in a non-upper mount, ignoring it. [ 155.000812][ T7486] overlayfs: missing 'lowerdir' [ 155.129539][ T7493] 9pnet: p9_errstr2errno: server reported unknown error 1844674407370 [ 155.410958][ T7509] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2979'. [ 155.641045][ T36] audit: type=1326 audit(2000001615.334:906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7528 comm="syz.5.2987" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5b7938efc9 code=0x0 [ 155.901697][ T36] audit: type=1326 audit(2000001615.594:907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7542 comm="syz.3.2993" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f427e78efc9 code=0x0 [ 157.146667][ T7567] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3000'. [ 157.156446][ T7567] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3000'. [ 157.493665][ T333] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 157.557134][ T7580] netlink: 'syz.4.3005': attribute type 27 has an invalid length. [ 157.569194][ T7580] bridge0: port 3(erspan0) entered disabled state [ 157.580221][ T7580] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.587466][ T7580] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.653784][ T333] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 157.664175][ T333] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 157.674257][ T333] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 157.683409][ T333] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 157.692798][ T333] usb 1-1: SerialNumber: syz [ 157.942641][ T333] usb 1-1: 0:2 : does not exist [ 157.954543][ T333] usb 1-1: unit 5: unexpected type 0x0a [ 158.025378][ T333] usb 1-1: USB disconnect, device number 8 [ 158.053885][ T331] udevd[331]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 158.695070][ T7597] netlink: 68 bytes leftover after parsing attributes in process `syz.0.3010'. [ 159.259029][ T36] audit: type=1326 audit(2000001618.954:908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.4.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 159.282465][ T36] audit: type=1326 audit(2000001618.954:909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.4.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 159.306399][ T36] audit: type=1326 audit(2000001618.974:910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.4.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 159.330054][ T36] audit: type=1326 audit(2000001618.974:911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.4.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 159.353888][ T36] audit: type=1326 audit(2000001618.974:912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.4.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 159.377469][ T36] audit: type=1326 audit(2000001618.974:913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.4.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 159.400840][ T36] audit: type=1326 audit(2000001618.974:914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.4.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 159.424528][ T36] audit: type=1326 audit(2000001618.974:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.4.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 159.448523][ T36] audit: type=1326 audit(2000001618.974:916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.4.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 159.472188][ T36] audit: type=1326 audit(2000001618.974:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.4.3017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 160.940161][ T7668] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3034'. [ 161.125952][ T7676] netlink: 'syz.5.3035': attribute type 1 has an invalid length. [ 161.143632][ T7676] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3035'. [ 162.398192][ T7695] fuse: Bad value for 'fd' [ 162.403559][ T7695] Zero length message leads to an empty skb [ 162.745745][ T7710] fuse: Bad value for 'fd' [ 163.484935][ T7747] netlink: 'syz.3.3064': attribute type 27 has an invalid length. [ 163.495070][ T7747] gretap0: left promiscuous mode [ 163.505396][ T7747] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.512608][ T7747] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.644336][ T7796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7796 comm=syz.4.3076 [ 164.741624][ T7809] 9pnet: p9_errstr2errno: server reported unknown error aaaaaaaaaaaaaa [ 165.243296][ T36] kauditd_printk_skb: 68 callbacks suppressed [ 165.243321][ T36] audit: type=1326 audit(2000001624.924:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7829 comm="syz.5.3089" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5b7938efc9 code=0x0 [ 165.414977][ T7838] 9pnet: p9_errstr2errno: server reported unknown error aaaaaaaaaaaaaaa [ 167.015872][ T7891] netlink: 'syz.3.3102': attribute type 27 has an invalid length. [ 167.066673][ T7891] veth0_vlan: left promiscuous mode [ 167.072589][ T7891] veth0_vlan: entered promiscuous mode [ 167.086686][ T7891] veth1_macvtap: left promiscuous mode [ 167.093217][ T7891] veth1_macvtap: entered promiscuous mode [ 167.101513][ T6528] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.108607][ T6528] bridge0: port 1(bridge_slave_0) entered listening state [ 167.116525][ T6528] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.123622][ T6528] bridge0: port 2(bridge_slave_1) entered listening state [ 167.334085][ T7900] overlayfs: failed to clone upperpath [ 168.221318][ T36] audit: type=1400 audit(2000001627.914:987): avc: denied { getopt } for pid=7911 comm="syz.5.3110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 168.543625][ T492] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 168.703616][ T492] usb 1-1: Using ep0 maxpacket: 16 [ 168.712184][ T492] usb 1-1: config 0 interface 0 has no altsetting 0 [ 168.719031][ T492] usb 1-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 168.736858][ T492] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.754619][ T492] usb 1-1: config 0 descriptor?? [ 169.198834][ T492] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.000B/input/input8 [ 169.215622][ T492] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.000B/input/input9 [ 169.240280][ T492] kye 0003:0458:5013.000B: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.0-1/input0 [ 169.671652][ T746] usb 1-1: USB disconnect, device number 9 [ 170.583594][ C1] hrtimer: interrupt took 21961 ns [ 170.715637][ T7969] GUP no longer grows the stack in syz.3.3129 (7969): 200000001000-200000c01000 (200000000000) [ 170.745202][ T7969] CPU: 1 UID: 0 PID: 7969 Comm: syz.3.3129 Not tainted syzkaller #0 ab9e215a8d79cd87c3adea34e0b2794648952c95 [ 170.745244][ T7969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 170.745268][ T7969] Call Trace: [ 170.745276][ T7969] [ 170.745287][ T7969] __dump_stack+0x21/0x30 [ 170.745334][ T7969] dump_stack_lvl+0x10c/0x190 [ 170.745365][ T7969] ? __cfi_dump_stack_lvl+0x10/0x10 [ 170.745396][ T7969] ? find_vma+0xcd/0x110 [ 170.745420][ T7969] dump_stack+0x19/0x20 [ 170.745448][ T7969] __get_user_pages+0x1e34/0x22d0 [ 170.745478][ T7969] ? __kasan_check_write+0x18/0x20 [ 170.745515][ T7969] ? down_read_killable+0x79/0xf0 [ 170.745540][ T7969] ? populate_vma_page_range+0x230/0x230 [ 170.745567][ T7969] ? kernel_text_address+0xa9/0xe0 [ 170.745596][ T7969] ? unwind_get_return_address+0x51/0x90 [ 170.745624][ T7969] __gup_longterm_locked+0xcb1/0x1580 [ 170.745656][ T7969] ? stack_depot_save_flags+0x38/0x800 [ 170.745683][ T7969] gup_fast_fallback+0x12ae/0x14a0 [ 170.745712][ T7969] ? kasan_save_track+0x3e/0x80 [ 170.745735][ T7969] ? __kmalloc_cache_noprof+0x24c/0x490 [ 170.745757][ T7969] ? futex_lock_pi+0x77a/0xa10 [ 170.745792][ T7969] ? get_user_pages_fast_only+0xc0/0xc0 [ 170.745824][ T7969] get_user_pages_fast+0x73/0xb0 [ 170.745852][ T7969] get_futex_key+0x24d/0x930 [ 170.745874][ T7969] ? __cfi_get_futex_key+0x10/0x10 [ 170.745894][ T7969] ? futex_lock_pi+0x77a/0xa10 [ 170.745926][ T7969] ? futex_setup_timer+0xb4/0xd0 [ 170.745948][ T7969] futex_lock_pi+0x1c0/0xa10 [ 170.745974][ T7969] ? futex_unqueue+0x136/0x160 [ 170.745998][ T7969] ? __cfi_futex_lock_pi+0x10/0x10 [ 170.746027][ T7969] ? __cfi_futex_wake_mark+0x10/0x10 [ 170.746057][ T7969] ? futex_setup_timer+0xb4/0xd0 [ 170.746080][ T7969] ? __cfi_futex_wake_mark+0x10/0x10 [ 170.746110][ T7969] ? __seccomp_filter+0x433/0x1a70 [ 170.746132][ T7969] do_futex+0x25c/0x500 [ 170.746156][ T7969] ? __cfi_do_futex+0x10/0x10 [ 170.746179][ T7969] ? vm_mmap_pgoff+0x145/0x4e0 [ 170.746201][ T7969] __se_sys_futex+0x28f/0x300 [ 170.746226][ T7969] ? __x64_sys_futex+0x110/0x110 [ 170.746251][ T7969] __x64_sys_futex+0xe9/0x110 [ 170.746275][ T7969] x64_sys_call+0x227f/0x2ee0 [ 170.746307][ T7969] do_syscall_64+0x58/0xf0 [ 170.746336][ T7969] ? clear_bhb_loop+0x50/0xa0 [ 170.746360][ T7969] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 170.746384][ T7969] RIP: 0033:0x7f427e78efc9 [ 170.746409][ T7969] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.746430][ T7969] RSP: 002b:00007f427f683038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 170.746459][ T7969] RAX: ffffffffffffffda RBX: 00007f427e9e5fa0 RCX: 00007f427e78efc9 [ 170.746477][ T7969] RDX: 0000000000000001 RSI: 000000000000000d RDI: 0000200000000b00 [ 170.746493][ T7969] RBP: 00007f427e811f91 R08: 0000000000000000 R09: 0000000000000002 [ 170.746508][ T7969] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 170.746524][ T7969] R13: 00007f427e9e6038 R14: 00007f427e9e5fa0 R15: 00007ffc63c4aea8 [ 170.746544][ T7969] [ 171.476623][ T36] audit: type=1400 audit(2000001631.174:988): avc: denied { remount } for pid=7984 comm="syz.5.3135" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 171.547792][ T7990] netlink: 'syz.5.3137': attribute type 27 has an invalid length. [ 171.581309][ T36] audit: type=1400 audit(2000001631.274:989): avc: denied { lock } for pid=7991 comm="syz.0.3138" path="/dev/binderfs/binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 171.632733][ T7994] overlayfs: missing 'lowerdir' [ 171.824592][ T8014] netlink: 'syz.4.3147': attribute type 4 has an invalid length. [ 171.859323][ T36] audit: type=1400 audit(2000001631.554:990): avc: denied { bpf } for pid=8017 comm="syz.4.3149" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 171.896375][ T8020] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8020 comm=syz.4.3150 [ 171.934524][ T8022] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3151'. [ 171.986290][ T8030] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3155'. [ 172.006250][ T8032] vlan1: entered promiscuous mode [ 172.011414][ T8032] vlan1: entered allmulticast mode [ 172.016865][ T8032] veth0_vlan: entered allmulticast mode [ 172.045750][ T8036] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3158'. [ 172.538794][ T36] audit: type=1400 audit(2000001632.217:991): avc: denied { associate } for pid=8042 comm="syz.3.3161" name="11000000000000000000000000000000" scontext=root:object_r:etc_runtime_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 172.585330][ T8049] netlink: 'syz.3.3164': attribute type 33 has an invalid length. [ 172.593376][ T8049] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3164'. [ 172.690987][ T8068] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3172'. [ 172.803846][ T8087] !@ÿ: renamed from xfrm0 (while UP) [ 172.871076][ T8098] vlan1: entered promiscuous mode [ 172.876442][ T8098] vlan1: entered allmulticast mode [ 172.881684][ T8098] veth0_vlan: entered allmulticast mode [ 172.897714][ T8098] overlayfs: failed to resolve './bus': -2 [ 172.961483][ T8108] netlink: 'syz.5.3191': attribute type 6 has an invalid length. [ 172.969327][ T8108] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3191'. [ 173.037914][ T8118] overlayfs: failed to resolve './bus': -2 [ 173.114731][ T36] audit: type=1400 audit(2000001632.779:992): avc: denied { create } for pid=8119 comm="syz.5.3196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 173.153722][ T8123] incfs: Can't find or create .index dir in ./file0 [ 173.162239][ T8123] incfs: mount failed -13 [ 173.198329][ T8131] netlink: 124 bytes leftover after parsing attributes in process `syz.0.3201'. [ 173.236516][ T8136] overlayfs: failed to resolve './bus': -2 [ 173.294401][ T8153] netlink: 104 bytes leftover after parsing attributes in process `syz.4.3211'. [ 173.373583][ T8164] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3216'. [ 173.468054][ T8173] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 173.476163][ T8173] overlayfs: failed to set xattr on upper [ 173.482234][ T8173] overlayfs: ...falling back to redirect_dir=nofollow. [ 173.489188][ T8173] overlayfs: ...falling back to uuid=null. [ 173.504010][ T8173] overlayfs: overlapping lowerdir path [ 173.531647][ T492] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 173.697616][ T492] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 173.717131][ T492] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.739158][ T492] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.748306][ T492] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.756520][ T492] usb 1-1: Product: syz [ 173.760800][ T492] usb 1-1: Manufacturer: syz [ 173.765473][ T492] usb 1-1: SerialNumber: syz [ 173.780131][ T492] cdc_mbim 1-1:1.0: skipping garbage [ 174.032276][ T8209] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 174.039356][ T8209] overlayfs: failed to set xattr on upper [ 174.045192][ T8209] overlayfs: ...falling back to redirect_dir=nofollow. [ 174.052146][ T8209] overlayfs: ...falling back to index=off. [ 174.058063][ T8209] overlayfs: ...falling back to uuid=null. [ 174.063948][ T8209] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 174.143819][ T8217] tipc: Cannot configure node identity twice [ 174.189252][ T8222] netlink: 124 bytes leftover after parsing attributes in process `syz.5.3241'. [ 174.649821][ T36] audit: type=1400 audit(2000001634.274:993): avc: denied { listen } for pid=8251 comm="syz.3.3254" path=2F3739312FE91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 174.672964][ T8254] vlan1: entered promiscuous mode [ 174.678223][ T8254] vlan1: entered allmulticast mode [ 174.683426][ T8254] veth0_vlan: entered allmulticast mode [ 174.702265][ T8254] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 174.823787][ T492] cdc_mbim 1-1:1.0: bind() failure [ 174.829828][ T492] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 174.836647][ T492] cdc_ncm 1-1:1.1: bind() failure [ 175.058203][ T492] usb 1-1: USB disconnect, device number 10 [ 175.605522][ T8343] pim6reg1: entered promiscuous mode [ 175.610927][ T8343] pim6reg1: entered allmulticast mode [ 175.897282][ T492] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 176.051221][ T492] usb 1-1: Using ep0 maxpacket: 8 [ 176.059483][ T492] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 176.069303][ T492] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.077414][ T492] usb 1-1: Product: syz [ 176.081822][ T492] usb 1-1: Manufacturer: syz [ 176.086613][ T492] usb 1-1: SerialNumber: syz [ 176.108058][ T8373] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 176.203338][ T36] audit: type=1400 audit(2000001635.783:994): avc: denied { mounton } for pid=8389 comm="syz.5.3319" path="/339/file0" dev="tmpfs" ino=1882 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 176.300374][ T492] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 11 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 176.491170][ T36] audit: type=1400 audit(2000001636.066:995): avc: denied { ioctl } for pid=8407 comm="syz.5.3327" path="socket:[39763]" dev="sockfs" ino=39763 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 176.527511][ T36] audit: type=1400 audit(2000001636.105:996): avc: denied { read write } for pid=8344 comm="syz.0.3298" name="lp0" dev="devtmpfs" ino=541 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 176.552337][ T36] audit: type=1400 audit(2000001636.105:997): avc: denied { open } for pid=8344 comm="syz.0.3298" path="/dev/usb/lp0" dev="devtmpfs" ino=541 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 176.637912][ T8431] overlayfs: failed to clone lowerpath [ 176.842201][ T8458] overlayfs: failed to clone lowerpath [ 176.855185][ T8458] overlayfs: failed to clone lowerpath [ 177.526161][ T36] audit: type=1400 audit(2000001637.071:998): avc: denied { map } for pid=8479 comm="syz.3.3359" path="socket:[38883]" dev="sockfs" ino=38883 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 178.455193][ T8537] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3383'. [ 178.524662][ T36] audit: type=1400 audit(2000001638.048:999): avc: denied { unmount } for pid=8546 comm="syz.3.3389" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 178.742972][ T8575] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 178.757190][ T8575] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 178.771564][ T8575] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 178.778561][ T8575] overlayfs: failed to set xattr on upper [ 178.784449][ T8575] overlayfs: ...falling back to uuid=null. [ 178.830732][ T8581] overlayfs: failed to clone upperpath [ 180.668678][ T2071] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=2071 comm=kworker/1:4 [ 180.682241][ T31] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=104 sclass=netlink_xfrm_socket pid=31 comm=kworker/1:0 [ 181.629824][ T8668] netlink: 'syz.4.3443': attribute type 27 has an invalid length. [ 181.644788][ T8668] bridge0: port 3(erspan0) entered blocking state [ 181.651302][ T8668] bridge0: port 3(erspan0) entered forwarding state [ 181.674777][ T8668] vlan1: left promiscuous mode [ 181.679690][ T8668] vlan1: left allmulticast mode [ 181.685012][ T8668] veth0_vlan: left allmulticast mode [ 181.690656][ T8668] veth1_macvtap: left promiscuous mode [ 181.697507][ T8668] veth1_macvtap: entered promiscuous mode [ 181.705304][ T6519] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.712461][ T6519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.721228][ T6519] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.728326][ T6519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.956447][ T8681] tipc: Started in network mode [ 181.961669][ T8681] tipc: Node identity 4, cluster identity 4711 [ 181.967927][ T8681] tipc: Node number set to 4 [ 182.526133][ T8695] netlink: 'syz.5.3454': attribute type 27 has an invalid length. [ 182.543667][ T8695] vlan1: left promiscuous mode [ 182.548703][ T8695] vlan1: left allmulticast mode [ 182.553625][ T8695] veth0_vlan: left allmulticast mode [ 182.863356][ T8707] netlink: 'syz.3.3459': attribute type 32 has an invalid length. [ 182.893099][ T8707] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3459'. [ 182.903479][ C0] bridge0: port 2(bridge_slave_1) entered learning state [ 182.910582][ C0] bridge0: port 1(bridge_slave_0) entered learning state [ 183.653896][ T31] usb 1-1: USB disconnect, device number 11 [ 183.674273][ T31] usblp0: removed [ 183.721569][ T36] audit: type=1326 audit(2000001643.151:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.4.3470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 183.777697][ T36] audit: type=1326 audit(2000001643.151:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.4.3470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 183.830351][ T36] audit: type=1326 audit(2000001643.171:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.4.3470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 183.853979][ T36] audit: type=1326 audit(2000001643.171:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.4.3470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 183.877536][ T36] audit: type=1326 audit(2000001643.171:1004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.4.3470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 183.937639][ T36] audit: type=1326 audit(2000001643.171:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.4.3470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 184.051941][ T36] audit: type=1326 audit(2000001643.171:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.4.3470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 184.092236][ T36] audit: type=1326 audit(2000001643.171:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.4.3470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 184.116181][ T36] audit: type=1326 audit(2000001643.171:1008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.4.3470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 184.140605][ T36] audit: type=1326 audit(2000001643.171:1009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.4.3470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=7 compat=0 ip=0x7f11ac38efc9 code=0x7ffc0000 [ 184.191717][ T8756] overlayfs: failed to clone upperpath [ 184.219672][ T8761] netlink: 'syz.4.3482': attribute type 4 has an invalid length. [ 184.227866][ T8761] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3482'. [ 184.236924][ T8763] netlink: 'syz.5.3483': attribute type 27 has an invalid length. [ 184.409748][ T8779] overlayfs: failed to clone upperpath [ 184.989021][ T8816] overlayfs: failed to clone lowerpath [ 185.887846][ T8843] overlay: ./file0 is not a directory [ 186.025722][ T8850] binder: Unknown parameter 'â!T‚0x0000000000000003' [ 186.302981][ T8864] overlay: filesystem on ./bus is read-only [ 186.389351][ T8875] syz.5.3520 uses obsolete (PF_INET,SOCK_PACKET) [ 186.606541][ T8884] kvm_intel: kvm [8883]: vcpu0, guest rIP: 0x0 Unhandled WRMSR(0x1d9) = 0x6e6f625f6f745f31 [ 186.779779][ T8908] overlayfs: failed to clone upperpath [ 186.824125][ T8913] mmap: syz.3.3538 (8913): VmData 29077504 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 186.986117][ T8929] netlink: 104 bytes leftover after parsing attributes in process `syz.5.3543'. [ 187.034758][ T8934] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 187.044917][ T8934] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 187.758253][ T8954] overlayfs: failed to clone upperpath [ 187.918312][ T8972] overlayfs: failed to clone upperpath [ 187.983695][ T8976] overlayfs: failed to clone upperpath [ 188.137226][ T8995] overlayfs: failed to clone upperpath [ 188.162004][ T8997] overlayfs: failed to clone upperpath [ 188.190094][ T9000] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 188.197376][ T9000] IPv6: NLM_F_CREATE should be set when creating new route [ 188.204643][ T9000] IPv6: NLM_F_CREATE should be set when creating new route [ 188.376125][ T9017] overlayfs: failed to clone upperpath [ 188.408538][ T9019] vcan0: entered allmulticast mode [ 188.437492][ T9025] overlayfs: failed to clone upperpath [ 188.578231][ T9049] overlayfs: failed to clone upperpath [ 188.880537][ T9087] overlayfs: failed to clone upperpath [ 188.955036][ T9095] netlink: 25 bytes leftover after parsing attributes in process `syz.0.3613'. [ 189.040547][ T9105] overlayfs: failed to clone upperpath [ 189.170017][ T9109] overlay: filesystem on ./bus is read-only [ 190.516355][ T9196] overlayfs: failed to clone upperpath [ 190.582631][ T9204] overlayfs: failed to clone lowerpath [ 190.641827][ T9215] overlayfs: failed to clone lowerpath [ 190.712797][ T9224] overlayfs: failed to clone lowerpath [ 190.720352][ T9224] overlayfs: failed to clone lowerpath [ 190.786533][ T9243] overlayfs: failed to clone upperpath [ 191.320117][ T9267] vlan1: entered promiscuous mode [ 191.325456][ T9267] vlan1: entered allmulticast mode [ 191.330663][ T9267] veth0_vlan: entered allmulticast mode [ 191.447154][ T9267] overlay: filesystem on ./bus is read-only [ 191.658323][ T9299] overlayfs: failed to clone upperpath [ 191.706229][ T9309] overlayfs: failed to clone upperpath [ 192.571515][ T9354] overlayfs: failed to clone upperpath [ 192.603689][ T9357] tmpfs: Turning off swap in unprivileged tmpfs mounts unsupported [ 192.764447][ T9390] overlayfs: failed to clone upperpath [ 193.291554][ T9418] overlayfs: failed to clone upperpath [ 193.820367][ T9473] vlan1: entered promiscuous mode [ 193.825724][ T9473] vlan1: entered allmulticast mode [ 193.831101][ T9473] veth0_vlan: entered allmulticast mode [ 193.861248][ T9473] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 193.982855][ T9488] overlayfs: failed to clone lowerpath [ 195.106081][ T9523] overlayfs: failed to clone upperpath [ 195.590565][ T9550] overlayfs: failed to clone upperpath [ 195.688879][ T36] kauditd_printk_skb: 44 callbacks suppressed [ 195.688899][ T36] audit: type=1400 audit(2000001654.990:1054): avc: denied { map } for pid=9551 comm="syz.0.3819" path="pipe:[42516]" dev="pipefs" ino=42516 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 196.044522][ T9559] overlayfs: failed to clone upperpath [ 196.452949][ T9572] overlayfs: failed to clone upperpath [ 196.685836][ T9593] overlayfs: failed to clone upperpath [ 197.390285][ T9618] incfs: Can't find or create .index dir in ./file0 [ 197.397037][ T9618] incfs: mount failed -13 [ 197.518503][ T36] audit: type=1326 audit(2000001656.797:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9626 comm="syz.4.3852" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f11ac38efc9 code=0x0 [ 197.611374][ T36] audit: type=1400 audit(2000001656.887:1056): avc: denied { ioctl } for pid=9647 comm="syz.5.3860" path="socket:[42684]" dev="sockfs" ino=42684 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 197.644936][ T36] audit: type=1400 audit(2000001656.926:1057): avc: denied { append } for pid=9653 comm="syz.5.3863" name="file0" dev="tmpfs" ino=2685 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 197.714735][ T9660] overlayfs: failed to clone upperpath [ 197.855563][ T9681] overlayfs: failed to clone upperpath [ 197.874248][ T9683] overlayfs: failed to clone upperpath [ 198.106293][ T9702] overlayfs: failed to clone upperpath [ 198.367921][ T9722] overlayfs: failed to clone upperpath [ 198.423408][ T9730] netlink: 'syz.4.3900': attribute type 27 has an invalid length. [ 198.431303][ C0] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.431341][ C0] bridge0: topology change detected, propagating [ 198.431437][ C0] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.431451][ C0] bridge0: topology change detected, propagating [ 198.463609][ T9730] vlan1: left promiscuous mode [ 198.468533][ T9730] vlan1: left allmulticast mode [ 198.473408][ T9730] veth0_vlan: left allmulticast mode [ 198.508354][ T9733] overlayfs: failed to clone upperpath [ 198.566887][ T9737] overlayfs: failed to clone upperpath [ 198.606814][ T9742] fuse: Bad value for 'fd' [ 198.825054][ T9767] vlan1: entered promiscuous mode [ 198.830366][ T9767] vlan1: entered allmulticast mode [ 198.835541][ T9767] veth0_vlan: entered allmulticast mode [ 199.556929][ T9797] overlayfs: failed to clone lowerpath [ 199.563402][ T9797] overlayfs: failed to clone lowerpath [ 199.627309][ T9809] overlayfs: failed to clone upperpath [ 199.874901][ T9825] vlan1: entered promiscuous mode [ 199.880324][ T9825] vlan1: entered allmulticast mode [ 199.885557][ T9825] veth0_vlan: entered allmulticast mode [ 199.904686][ T9825] overlayfs: missing 'lowerdir' [ 199.932852][ T9829] overlayfs: failed to clone upperpath [ 200.081097][ T9850] overlayfs: failed to clone upperpath [ 200.084140][ T9848] overlayfs: missing 'lowerdir' [ 200.116978][ T9856] overlayfs: failed to clone upperpath [ 200.317594][ T9874] overlayfs: missing 'lowerdir' [ 200.337371][ T9878] overlayfs: failed to clone upperpath [ 200.363010][ T36] audit: type=1326 audit(2000001659.630:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9881 comm="syz.5.3971" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5b7938efc9 code=0x0 [ 200.461049][ T9888] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3974'. [ 200.924781][ T9927] overlayfs: failed to clone upperpath [ 200.988806][ T9938] 9pnet: p9_errstr2errno: server reported unknown error aaaaaaaaaaaaa [ 202.784882][T10014] 9pnet: p9_errstr2errno: server reported unknown error 184467440 [ 202.816022][T10018] overlayfs: failed to resolve './file1': -2 [ 203.298645][T10040] 9pnet: p9_errstr2errno: server reported unknown error 184467440 [ 204.470623][T10066] 9pnet: p9_errstr2errno: server reported unknown error 184467440 [ 204.494610][ T36] audit: type=1326 audit(2000001663.740:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10067 comm="syz.0.4050" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f63a978efc9 code=0x0 [ 205.288799][T10082] overlay: filesystem on ./file1 is read-only [ 205.356341][T10089] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 205.385701][T10092] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 205.683178][T10103] overlayfs: failed to clone upperpath [ 205.828092][T10111] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 205.860539][T10113] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 205.880100][T10117] overlayfs: failed to resolve './file0': -2 [ 205.907173][T10122] overlayfs: failed to clone upperpath [ 205.952098][T10123] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 205.969891][T10129] overlayfs: failed to clone upperpath [ 206.176394][T10138] overlayfs: failed to resolve './file1': -2 [ 206.316068][T10144] overlayfs: failed to clone upperpath [ 206.355793][T10149] overlayfs: failed to clone upperpath [ 206.525595][T10159] overlayfs: failed to resolve './file1': -2 [ 206.841157][T10164] overlayfs: failed to clone upperpath [ 206.928376][T10170] overlayfs: failed to resolve './file1': -2 [ 206.991882][T10182] overlayfs: failed to clone upperpath [ 207.555744][T10195] overlay: filesystem on ./bus is read-only [ 207.574035][T10197] overlayfs: failed to resolve './file1': -2 [ 207.603964][T10201] overlayfs: failed to resolve './file1': -2 [ 208.493576][T10218] overlayfs: failed to resolve './file1': -2 [ 208.793884][T10250] overlayfs: failed to resolve './file1': -2 [ 209.388334][T10291] overlayfs: failed to resolve './file0': -2 [ 209.450326][ T36] audit: type=1400 audit(2000001668.683:1060): avc: denied { getopt } for pid=10294 comm="syz.5.4148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 209.459182][T10299] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4151'. [ 210.026284][T10315] overlayfs: failed to resolve './file0': -2 [ 210.599366][T10337] overlayfs: failed to resolve './file0': -2 [ 211.487375][T10361] overlayfs: failed to resolve './file0': -2 [ 212.084295][T10380] overlayfs: failed to resolve './file0': -2 [ 212.413248][T10394] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4194'. [ 212.422452][ T36] audit: type=1400 audit(2000001671.564:1061): avc: denied { listen } for pid=10393 comm="syz.3.4195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 212.443149][ T36] audit: type=1400 audit(2000001671.573:1062): avc: denied { getattr } for pid=10392 comm="syz.0.4194" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=44745 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 212.450664][T10394] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4194'. [ 212.509394][T10404] overlayfs: failed to resolve './file0': -2 [ 212.562994][T10416] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4204'. [ 212.632046][T10428] overlayfs: failed to resolve './file1': -2 [ 212.687620][T10439] IPv6: NLM_F_CREATE should be specified when creating new route [ 212.688097][T10440] netlink: 'syz.0.4216': attribute type 29 has an invalid length. [ 212.703367][T10440] netlink: 64138 bytes leftover after parsing attributes in process `syz.0.4216'. [ 212.762902][T10453] overlayfs: failed to clone upperpath [ 212.786628][T10459] overlayfs: failed to clone upperpath [ 212.858256][T10475] overlayfs: failed to clone upperpath [ 213.249055][T10483] overlayfs: failed to resolve './file1': -2 [ 213.717612][T10512] overlayfs: failed to clone upperpath [ 213.806751][T10527] overlayfs: failed to clone upperpath [ 213.829612][T10533] overlayfs: failed to clone upperpath [ 213.869421][ T36] audit: type=1400 audit(2000001672.985:1063): avc: denied { setopt } for pid=10540 comm="syz.4.4262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 213.873763][T10541] netlink: 44 bytes leftover after parsing attributes in process `syz.4.4262'. [ 213.898953][T10541] netlink: 51 bytes leftover after parsing attributes in process `syz.4.4262'. [ 213.908115][T10541] netlink: 'syz.4.4262': attribute type 4 has an invalid length. [ 213.966721][T10553] overlayfs: failed to clone upperpath [ 214.403123][T10574] netlink: 164 bytes leftover after parsing attributes in process `syz.3.4275'. [ 214.630158][T10600] netlink: 48 bytes leftover after parsing attributes in process `syz.0.4286'. [ 215.431824][T10627] netlink: 48 bytes leftover after parsing attributes in process `syz.3.4296'. [ 215.474536][ T36] audit: type=1400 audit(2000001674.547:1064): avc: denied { create } for pid=10632 comm="syz.3.4299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 215.501516][T10636] fuse: Bad value for 'group_id' [ 215.506509][T10636] fuse: Bad value for 'group_id' [ 215.612094][T10648] netlink: 48 bytes leftover after parsing attributes in process `syz.0.4305'. [ 215.687250][T10658] fuse: Bad value for 'group_id' [ 215.692268][T10658] fuse: Bad value for 'group_id' [ 215.736351][T10662] overlayfs: conflicting options: userxattr,redirect_dir=on [ 215.750470][ T36] audit: type=1400 audit(2000001674.811:1065): avc: denied { read } for pid=10661 comm="syz.0.4312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 216.111793][T10676] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4316'. [ 354.800473][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 144s! [syz.5.4306:10650] [ 354.800506][ C0] CPU#0 Utilization every 22s during lockup: [ 354.800515][ C0] #1: 100% system, 1% softirq, 1% hardirq, 0% idle [ 354.800529][ C0] #2: 100% system, 1% softirq, 1% hardirq, 0% idle [ 354.800543][ C0] #3: 100% system, 0% softirq, 1% hardirq, 0% idle [ 354.800557][ C0] #4: 100% system, 1% softirq, 1% hardirq, 0% idle [ 354.800570][ C0] #5: 100% system, 0% softirq, 1% hardirq, 0% idle [ 354.800584][ C0] Modules linked in: [ 354.800611][ C0] CPU: 0 UID: 0 PID: 10650 Comm: syz.5.4306 Not tainted syzkaller #0 ab9e215a8d79cd87c3adea34e0b2794648952c95 [ 354.800634][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 354.800645][ C0] RIP: 0010:change_mnt_propagation+0x112/0xb00 [ 354.800686][ C0] Code: 24 20 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 3c 08 00 74 08 4c 89 f7 e8 47 51 e7 ff 4d 39 2e 0f 84 8f 00 00 00 <49> 81 c4 d8 00 00 00 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc [ 354.800707][ C0] RSP: 0018:ffffc9000106f9c0 EFLAGS: 00000202 [ 354.800721][ C0] RAX: 1ffff110250d0adc RBX: ffffffffffffff28 RCX: dffffc0000000000 [ 354.800734][ C0] RDX: ffffc90002e37000 RSI: 000000000007ffff RDI: 0000000000080000 [ 354.800746][ C0] RBP: ffffc9000106fa10 R08: ffff88814fa389ef R09: 0000000000000000 [ 354.800757][ C0] R10: ffff88814fa389e0 R11: ffffed1029f4713e R12: ffff8881286856c0 [ 354.800770][ C0] R13: ffff888110404ee0 R14: ffff8881286856e0 R15: ffff88812057afc0 [ 354.800783][ C0] FS: 00007f5b7a1626c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 354.800797][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 354.800808][ C0] CR2: 00007f11ad1a8f98 CR3: 00000001503c4000 CR4: 00000000003526b0 [ 354.800823][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000012009800 [ 354.800833][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 354.800844][ C0] Call Trace: [ 354.800850][ C0] [ 354.800861][ C0] umount_tree+0xdfd/0xf70 [ 354.800885][ C0] ? irqentry_exit+0x4a/0x60 [ 354.800903][ C0] ? sysvec_apic_timer_interrupt+0x50/0x90 [ 354.800921][ C0] ? asm_sysvec_apic_timer_interrupt+0x1f/0x30 [ 354.800941][ C0] ? __detach_mounts+0x610/0x610 [ 354.800966][ C0] attach_recursive_mnt+0x6df/0x21e0 [ 354.800987][ C0] ? __asan_memset+0x39/0x50 [ 354.801002][ C0] ? graft_tree+0x1c0/0x1c0 [ 354.801020][ C0] ? clone_mnt+0xa27/0xc80 [ 354.801043][ C0] graft_tree+0x157/0x1c0 [ 354.801061][ C0] do_loopback+0x364/0x4b0 [ 354.801075][ C0] ? path_mount+0x1050/0x1050 [ 354.801090][ C0] ? security_capable+0xcf/0xf0 [ 354.801112][ C0] ? ns_capable+0x91/0xf0 [ 354.801136][ C0] path_mount+0x582/0x1050 [ 354.801150][ C0] ? putname+0x113/0x150 [ 354.801167][ C0] __se_sys_mount+0x2bd/0x480 [ 354.801183][ C0] ? __x64_sys_mount+0xf0/0xf0 [ 354.801198][ C0] ? __kasan_check_write+0x18/0x20 [ 354.801223][ C0] ? fpregs_restore_userregs+0x11d/0x260 [ 354.801243][ C0] __x64_sys_mount+0xc3/0xf0 [ 354.801258][ C0] x64_sys_call+0x2021/0x2ee0 [ 354.801283][ C0] do_syscall_64+0x58/0xf0 [ 354.801304][ C0] ? clear_bhb_loop+0x50/0xa0 [ 354.801322][ C0] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 354.801340][ C0] RIP: 0033:0x7f5b7938efc9 [ 354.801359][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 354.801373][ C0] RSP: 002b:00007f5b7a162038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 354.801389][ C0] RAX: ffffffffffffffda RBX: 00007f5b795e5fa0 RCX: 00007f5b7938efc9 [ 354.801402][ C0] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000200000000000 [ 354.801413][ C0] RBP: 00007f5b79411f91 R08: 0000000000000000 R09: 0000000000000000 [ 354.801424][ C0] R10: 0000000000101091 R11: 0000000000000246 R12: 0000000000000000 [ 354.801434][ C0] R13: 00007f5b795e6038 R14: 00007f5b795e5fa0 R15: 00007ffc90bf5068 [ 354.801449][ C0] [ 354.801456][ C0] Sending NMI from CPU 0 to CPUs 1: [ 355.196381][ C1] NMI backtrace for cpu 1 [ 355.196396][ C1] CPU: 1 UID: 0 PID: 10680 Comm: syz.4.4318 Not tainted syzkaller #0 ab9e215a8d79cd87c3adea34e0b2794648952c95 [ 355.196419][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 355.196430][ C1] RIP: 0010:__pv_queued_spin_lock_slowpath+0x697/0xcc0 [ 355.196465][ C1] Code: 01 00 00 c6 03 01 bb 00 80 ff ff 66 c7 84 24 90 00 00 00 00 01 48 8b 44 24 28 42 0f b6 04 30 84 c0 75 4c 80 3f 00 74 08 f3 90 c3 75 dd eb 59 be 02 00 00 00 e8 d9 ed 4c fc 48 8d bc 24 90 00 [ 355.196479][ C1] RSP: 0018:ffffc90004d87ac0 EFLAGS: 00000206 [ 355.196495][ C1] RAX: 0000000000000000 RBX: 00000000fffff477 RCX: ffff88811dd19300 [ 355.196507][ C1] RDX: ffff8881f6f50a54 RSI: 0000000000000003 RDI: ffffffff8720d604 [ 355.196519][ C1] RBP: ffffc90004d87bd0 R08: ffffffff8720d604 R09: 1ffffffff0e41ac0 [ 355.196532][ C1] R10: dffffc0000000000 R11: fffffbfff0e41ac1 R12: 0000000000000000 [ 355.196544][ C1] R13: 1ffffffff0e5cd9d R14: dffffc0000000000 R15: 1ffffffff0e41ac0 [ 355.196556][ C1] FS: 0000555577a29500(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 355.196571][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 355.196583][ C1] CR2: 00007f427f61ff98 CR3: 000000011598a000 CR4: 00000000003526b0 [ 355.196598][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000012009800 [ 355.196609][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 355.196620][ C1] Call Trace: [ 355.196626][ C1] [ 355.196636][ C1] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 355.196662][ C1] ? locks_remove_file+0x346/0x1000 [ 355.196713][ C1] _raw_spin_lock+0x109/0x120 [ 355.196734][ C1] ? __cfi__raw_spin_lock+0x10/0x10 [ 355.196755][ C1] ? __cfi_locks_remove_posix+0x10/0x10 [ 355.196773][ C1] mntput_no_expire+0x147/0x6c0 [ 355.196797][ C1] ? __cfi_lockref_put_return+0x10/0x10 [ 355.196821][ C1] ? mntput+0xd0/0xd0 [ 355.196842][ C1] ? __kasan_check_write+0x18/0x20 [ 355.196868][ C1] mntput+0x63/0xd0 [ 355.196889][ C1] __fput+0x5c5/0xa00 [ 355.196909][ C1] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 355.196932][ C1] ____fput+0x20/0x30 [ 355.196952][ C1] task_work_run+0x1e0/0x250 [ 355.196973][ C1] ? __cfi_task_work_run+0x10/0x10 [ 355.196993][ C1] ? __kasan_check_write+0x18/0x20 [ 355.197018][ C1] resume_user_mode_work+0x36/0x50 [ 355.197038][ C1] syscall_exit_to_user_mode+0x64/0xb0 [ 355.197056][ C1] do_syscall_64+0x64/0xf0 [ 355.197077][ C1] ? clear_bhb_loop+0x50/0xa0 [ 355.197096][ C1] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 355.197113][ C1] RIP: 0033:0x7f11ac38efc9 [ 355.197127][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 355.197141][ C1] RSP: 002b:00007ffec41dd438 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 355.197158][ C1] RAX: 0000000000000000 RBX: 00007f11ac5e7da0 RCX: 00007f11ac38efc9 [ 355.197169][ C1] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 355.197179][ C1] RBP: 00007f11ac5e7da0 R08: 0000000000000108 R09: 0000000ec41dd72f [ 355.197190][ C1] R10: 00007f11ac5e7cb0 R11: 0000000000000246 R12: 0000000000034d07 [ 355.197202][ C1] R13: 00007f11ac5e6090 R14: ffffffffffffffff R15: 00007ffec41dd550 [ 355.197217][ C1]