last executing test programs: 55.644506728s ago: executing program 1 (id=63): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000040)) 55.610403962s ago: executing program 1 (id=65): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r2, 0xffffffffffffffff, r3, 0x0) 55.575574235s ago: executing program 1 (id=68): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x4, &(0x7f00000002c0)={@local={0xac, 0x2, 0x44, 0xa}, @private=0xa000000}, 0xc) 55.545949738s ago: executing program 1 (id=71): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x12c5008, 0x0) 55.498410583s ago: executing program 1 (id=76): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000000c0)={0x10, {{0xa, 0x4e21, 0x1ff, @private1, 0x325b}}}, 0x88) 55.371492716s ago: executing program 1 (id=83): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$can_raw(0x1d, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000400)=[{{0x2, 0x1}, {0x1, 0x0, 0x1}}], 0x8) 55.370015046s ago: executing program 32 (id=83): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$can_raw(0x1d, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000400)=[{{0x2, 0x1}, {0x1, 0x0, 0x1}}], 0x8) 414.391108ms ago: executing program 0 (id=3862): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='binder\x00', 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) 384.705491ms ago: executing program 0 (id=3864): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') chmod(&(0x7f0000000180)='./file0\x00', 0x23f) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) setuid(0xee01) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200) 326.403437ms ago: executing program 0 (id=3869): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r4, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 308.018429ms ago: executing program 0 (id=3870): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 307.433059ms ago: executing program 2 (id=3871): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 258.781954ms ago: executing program 3 (id=3874): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002200"], 0x1c}], 0x1}, 0x0) 257.586154ms ago: executing program 2 (id=3875): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x24000]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r4 = socket$inet(0x2, 0x3, 0x4) sendmmsg$inet(r4, &(0x7f0000000280)=[{{&(0x7f0000000240)={0x2, 0x4e01, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='4', @ANYRES32=r4], 0x38}}], 0x1, 0x46000) 251.667985ms ago: executing program 3 (id=3876): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) 225.951137ms ago: executing program 4 (id=3878): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 216.299909ms ago: executing program 2 (id=3879): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_io_uring_setup(0x4175, &(0x7f0000000180)={0x0, 0x1bf58, 0x10000, 0x2, 0x2d0}, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r3, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) syz_clone(0x80001000, 0x0, 0x0, 0x0, 0x0, 0x0) 200.94301ms ago: executing program 4 (id=3880): mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xc5) rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) write(r0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40), 0x0, &(0x7f0000000a80)) 183.726622ms ago: executing program 3 (id=3881): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000004380), 0x2a04c98, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@directio}], [], 0x6b}}) 159.239004ms ago: executing program 4 (id=3882): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYRES8, @ANYRES8=r1, @ANYRES32=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write(r0, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) read$FUSE(r3, &(0x7f00000005c0)={0x2020}, 0x2020) 143.363436ms ago: executing program 2 (id=3883): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x645a8abc5241b860) sendmmsg$inet6(r4, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) 116.375708ms ago: executing program 4 (id=3884): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = open(&(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x1a1342, 0x162) write$cgroup_subtree(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='1-6'], 0x31) 74.759633ms ago: executing program 3 (id=3885): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, 0x52, 0x1, 0x0, 0x0, {0xa}, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0x2}]}, 0x20}}, 0x0) 74.175573ms ago: executing program 3 (id=3886): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x1b, &(0x7f00000001c0)=0xf2, 0x4) 73.639753ms ago: executing program 3 (id=3887): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = syz_io_uring_setup(0x48ce, &(0x7f0000000140)={0x0, 0x5e99, 0x3000, 0x3, 0x19a}, &(0x7f0000000040), &(0x7f0000000200)) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000440)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x20}], 0x1, 0x0, 0x0, 0x0) 71.251773ms ago: executing program 4 (id=3888): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x1]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$incfs(&(0x7f00000007c0)='.\x00', &(0x7f0000000800)='./bus\x00', &(0x7f0000000840), 0x1004002, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 17.976568ms ago: executing program 2 (id=3889): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r3, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8014) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') 7.29001ms ago: executing program 0 (id=3890): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000340), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, r4, r4, r3, 0x1) 2.91503ms ago: executing program 2 (id=3891): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f26, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x805, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x80, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x88fd537e5d114b6e, 0x11, r3, 0x0) 2.21906ms ago: executing program 0 (id=3892): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r2, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 4 (id=3893): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0x44000004, 0x0, {[0x2]}}, 0x0, 0x8, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES8, @ANYRES8=r1, @ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f25, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x526d630517582f27, 0x4}) sendmmsg$inet6(r3, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x88fd537e5c114b6e, 0x100010, r2, 0xe1be8000) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.150' (ED25519) to the list of known hosts. [ 22.316793][ T36] audit: type=1400 audit(1763128317.600:64): avc: denied { mounton } for pid=282 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.318270][ T282] cgroup: Unknown subsys name 'net' [ 22.339476][ T36] audit: type=1400 audit(1763128317.600:65): avc: denied { mount } for pid=282 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.366745][ T36] audit: type=1400 audit(1763128317.630:66): avc: denied { unmount } for pid=282 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.366954][ T282] cgroup: Unknown subsys name 'devices' [ 22.549900][ T282] cgroup: Unknown subsys name 'hugetlb' [ 22.555520][ T282] cgroup: Unknown subsys name 'rlimit' [ 22.690538][ T36] audit: type=1400 audit(1763128317.980:67): avc: denied { setattr } for pid=282 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.713716][ T36] audit: type=1400 audit(1763128317.980:68): avc: denied { mounton } for pid=282 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.738588][ T36] audit: type=1400 audit(1763128317.980:69): avc: denied { mount } for pid=282 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.742418][ T284] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 22.770455][ T36] audit: type=1400 audit(1763128318.060:70): avc: denied { relabelto } for pid=284 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.795857][ T36] audit: type=1400 audit(1763128318.060:71): avc: denied { write } for pid=284 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.803603][ T282] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.821606][ T36] audit: type=1400 audit(1763128318.090:72): avc: denied { read } for pid=282 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.855584][ T36] audit: type=1400 audit(1763128318.090:73): avc: denied { open } for pid=282 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.529056][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.536121][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.543334][ T292] bridge_slave_0: entered allmulticast mode [ 24.549713][ T292] bridge_slave_0: entered promiscuous mode [ 24.557178][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.564330][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.571467][ T292] bridge_slave_1: entered allmulticast mode [ 24.577927][ T292] bridge_slave_1: entered promiscuous mode [ 24.621891][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.629052][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.636217][ T290] bridge_slave_0: entered allmulticast mode [ 24.642549][ T290] bridge_slave_0: entered promiscuous mode [ 24.649072][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.656098][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.663290][ T290] bridge_slave_1: entered allmulticast mode [ 24.669611][ T290] bridge_slave_1: entered promiscuous mode [ 24.706321][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.713393][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.720472][ T289] bridge_slave_0: entered allmulticast mode [ 24.726759][ T289] bridge_slave_0: entered promiscuous mode [ 24.740042][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.747164][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.754298][ T289] bridge_slave_1: entered allmulticast mode [ 24.760691][ T289] bridge_slave_1: entered promiscuous mode [ 24.796229][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.803303][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.810439][ T291] bridge_slave_0: entered allmulticast mode [ 24.816644][ T291] bridge_slave_0: entered promiscuous mode [ 24.823093][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.830149][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.837197][ T291] bridge_slave_1: entered allmulticast mode [ 24.843500][ T291] bridge_slave_1: entered promiscuous mode [ 24.974956][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.982126][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.989437][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.996473][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.006590][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.013652][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.020914][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.027945][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.059786][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.066871][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.074186][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.081236][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.096491][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.104177][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.111719][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.119333][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.126495][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.134000][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.167122][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.174188][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.182633][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.189673][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.202125][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.209183][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.219094][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.226134][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.261975][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.269069][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.281623][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.288698][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.301058][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.308134][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.323368][ T291] veth0_vlan: entered promiscuous mode [ 25.335165][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.342217][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.353344][ T291] veth1_macvtap: entered promiscuous mode [ 25.390628][ T292] veth0_vlan: entered promiscuous mode [ 25.414225][ T289] veth0_vlan: entered promiscuous mode [ 25.421475][ T291] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 25.449134][ T289] veth1_macvtap: entered promiscuous mode [ 25.455370][ T290] veth0_vlan: entered promiscuous mode [ 25.465744][ T292] veth1_macvtap: entered promiscuous mode [ 25.470811][ T331] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 25.523432][ T290] veth1_macvtap: entered promiscuous mode [ 25.767164][ T369] netlink: 'syz.2.17': attribute type 1 has an invalid length. [ 25.784113][ T369] netlink: 'syz.2.17': attribute type 2 has an invalid length. [ 26.080638][ T422] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1279 sclass=netlink_xfrm_socket pid=422 comm=syz.1.44 [ 26.178958][ T435] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 26.179017][ T435] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:30 [ 26.272244][ T447] netlink: 104 bytes leftover after parsing attributes in process `syz.1.56'. [ 26.415503][ T476] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 26.617764][ T503] rust_binder: Write failure EINVAL in pid:50 [ 26.789390][ T13] bridge_slave_1: left allmulticast mode [ 26.810075][ T13] bridge_slave_1: left promiscuous mode [ 26.815969][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.824186][ T13] bridge_slave_0: left allmulticast mode [ 26.830053][ T13] bridge_slave_0: left promiscuous mode [ 26.856683][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.909525][ T550] netlink: 8 bytes leftover after parsing attributes in process `syz.0.108'. [ 27.004161][ T519] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.011416][ T519] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.019272][ T519] bridge_slave_0: entered allmulticast mode [ 27.029790][ T519] bridge_slave_0: entered promiscuous mode [ 27.038208][ T519] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.047516][ T519] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.054603][ T519] bridge_slave_1: entered allmulticast mode [ 27.061426][ T519] bridge_slave_1: entered promiscuous mode [ 27.086880][ T13] veth1_macvtap: left promiscuous mode [ 27.094660][ T13] veth0_vlan: left promiscuous mode [ 27.253281][ T519] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.260343][ T519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.267651][ T519] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.274687][ T519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.348032][ T519] veth0_vlan: entered promiscuous mode [ 27.371105][ T519] veth1_macvtap: entered promiscuous mode [ 27.426074][ T36] kauditd_printk_skb: 82 callbacks suppressed [ 27.426090][ T36] audit: type=1400 audit(1763128322.710:156): avc: denied { setopt } for pid=605 comm="syz.0.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 27.489546][ T36] audit: type=1400 audit(1763128322.780:157): avc: denied { module_load } for pid=609 comm="syz.0.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 27.537450][ T36] audit: type=1400 audit(1763128322.820:158): avc: denied { read } for pid=620 comm="syz.0.136" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.612316][ T36] audit: type=1400 audit(1763128322.900:159): avc: denied { read write } for pid=630 comm="syz.3.142" name="ppp" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.649662][ T36] audit: type=1400 audit(1763128322.900:160): avc: denied { open } for pid=630 comm="syz.3.142" path="/dev/ppp" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.700259][ T643] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 27.716852][ T36] audit: type=1400 audit(1763128323.000:161): avc: denied { map } for pid=638 comm="syz.4.145" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=6237 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 27.722660][ T643] overlayfs: missing 'lowerdir' [ 27.743246][ T36] audit: type=1400 audit(1763128323.000:162): avc: denied { read } for pid=638 comm="syz.4.145" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=6237 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 27.816483][ T36] audit: type=1400 audit(1763128323.080:163): avc: denied { write } for pid=651 comm="syz.4.151" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 27.861235][ T659] netlink: 8 bytes leftover after parsing attributes in process `syz.2.155'. [ 27.900948][ T36] audit: type=1400 audit(1763128323.190:164): avc: denied { block_suspend } for pid=663 comm="syz.4.159" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 27.918151][ T669] cgroup: Invalid name [ 28.012222][ T36] audit: type=1400 audit(1763128579.306:165): avc: denied { read } for pid=675 comm="syz.3.164" dev="nsfs" ino=4026532438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 28.312549][ T722] tmpfs: Unsupported parameter 'mpol' [ 28.366035][ T729] process 'syz.2.189' launched './file0' with NULL argv: empty string added [ 28.411375][ T736] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.452164][ T740] overlayfs: missing 'workdir' [ 28.643492][ T767] netlink: 28 bytes leftover after parsing attributes in process `syz.3.207'. [ 28.696718][ T775] mmap: syz.3.212 (775) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 28.742907][ T781] No source specified [ 28.932028][ T806] F2FS-fs (rnullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 28.947577][ T806] F2FS-fs (rnullb0): Can't find valid F2FS filesystem in 1th superblock [ 28.966263][ T806] F2FS-fs (rnullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 28.984572][ T806] F2FS-fs (rnullb0): Can't find valid F2FS filesystem in 2th superblock [ 29.158911][ T827] netlink: 4 bytes leftover after parsing attributes in process `syz.0.236'. [ 29.457554][ T845] ======================================================= [ 29.457554][ T845] WARNING: The mand mount option has been deprecated and [ 29.457554][ T845] and is ignored by this kernel. Remove the mand [ 29.457554][ T845] option from the mount to silence this warning. [ 29.457554][ T845] ======================================================= [ 29.778326][ T863] SELinux: security_context_str_to_sid (5] S9q#) failed with errno=-22 [ 30.060702][ T889] No source specified [ 30.135508][ T900] rust_binder: validate_parent_fixup: new_min_offset=28, sg_entry.length=0 [ 30.135540][ T900] rust_binder: Error while translating object. [ 30.160628][ T900] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 30.166940][ T900] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:135 [ 30.421589][ T936] tmpfs: Unknown parameter 'no' [ 30.545506][ T950] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.561627][ T950] netlink: 'syz.4.294': attribute type 27 has an invalid length. [ 30.599998][ T950] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.671361][ T1055] rust_binder: validate_parent_fixup: new_min_offset=28, sg_entry.length=0 [ 31.671398][ T1055] rust_binder: Error while translating object. [ 31.694826][ T1055] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 31.703801][ T1055] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:133 [ 32.496032][ T1142] overlayfs: conflicting options: userxattr,redirect_dir=on [ 32.696544][ T36] kauditd_printk_skb: 92 callbacks suppressed [ 32.696562][ T36] audit: type=1400 audit(1763128583.983:258): avc: denied { mount } for pid=1169 comm="syz.0.395" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 32.773719][ T1179] netlink: 32 bytes leftover after parsing attributes in process `syz.2.400'. [ 33.089699][ T36] audit: type=1400 audit(1763128584.383:259): avc: denied { getopt } for pid=1225 comm="syz.3.424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 33.209899][ T1241] overlayfs: failed to resolve './file1': -2 [ 33.221467][ T36] audit: type=1400 audit(1763128584.503:260): avc: denied { read write } for pid=1242 comm="syz.3.431" name="uhid" dev="devtmpfs" ino=199 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 33.262712][ T36] audit: type=1400 audit(1763128584.503:261): avc: denied { open } for pid=1242 comm="syz.3.431" path="/dev/uhid" dev="devtmpfs" ino=199 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 33.316839][ T1253] netlink: 'syz.0.437': attribute type 6 has an invalid length. [ 33.350699][ T1257] netlink: 132 bytes leftover after parsing attributes in process `syz.3.439'. [ 33.356226][ T36] audit: type=1400 audit(1763128584.643:262): avc: denied { setopt } for pid=1258 comm="syz.0.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 33.417979][ T36] audit: type=1400 audit(1763128584.713:263): avc: denied { sqpoll } for pid=1266 comm="syz.2.445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 33.737760][ T1313] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 33.780338][ T36] audit: type=1400 audit(1763128585.073:264): avc: denied { create } for pid=1319 comm="syz.0.468" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 33.835338][ T36] audit: type=1400 audit(1763128585.123:265): avc: denied { unlink } for pid=291 comm="syz-executor" name="file0" dev="tmpfs" ino=793 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 33.958606][ T1341] tmpfs: Bad value for 'nr_blocks' [ 34.215794][ T36] audit: type=1400 audit(1763128585.503:266): avc: denied { connect } for pid=1375 comm="syz.2.496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 34.271099][ T36] audit: type=1400 audit(1763128585.563:267): avc: denied { ioctl } for pid=1380 comm="syz.3.500" path="socket:[8818]" dev="sockfs" ino=8818 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.638268][ T1431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56 sclass=netlink_route_socket pid=1431 comm=syz.3.522 [ 34.726238][ T1450] netlink: 8 bytes leftover after parsing attributes in process `syz.2.532'. [ 35.463151][ T1547] netlink: 76 bytes leftover after parsing attributes in process `syz.2.578'. [ 35.623154][ T1560] netlink: 'syz.4.582': attribute type 16 has an invalid length. [ 35.778885][ T1579] pim6reg1: entered promiscuous mode [ 35.784252][ T1579] pim6reg1: entered allmulticast mode [ 35.889457][ T1586] fuse: Bad value for 'user_id' [ 35.894354][ T1586] fuse: Bad value for 'user_id' [ 36.157472][ T9] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 36.308544][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.322634][ T9] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 36.331873][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.341504][ T9] usb 5-1: config 0 descriptor?? [ 36.554986][ T9] usbhid 5-1:0.0: can't add hid device: -71 [ 36.567513][ T9] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 36.576763][ T9] usb 5-1: USB disconnect, device number 2 [ 36.642939][ T1659] overlayfs: disabling nfs_export due to verity=require [ 36.649975][ T1659] overlayfs: missing 'lowerdir' [ 36.668335][ T1661] netlink: 4 bytes leftover after parsing attributes in process `syz.0.630'. [ 37.061676][ T9] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 37.078829][ T1739] netlink: 108 bytes leftover after parsing attributes in process `syz.3.667'. [ 37.229645][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 37.241048][ T9] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 37.252725][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 37.263161][ T9] usb 5-1: config 0 descriptor?? [ 37.278124][ T9] hub 5-1:0.0: USB hub found [ 37.478457][ T9] hub 5-1:0.0: 1 port detected [ 37.674878][ T1837] fuse: Bad value for 'group_id' [ 37.681089][ T1837] fuse: Bad value for 'group_id' [ 37.694566][ T1841] 9pnet_fd: Insufficient options for proto=fd [ 37.864141][ T36] kauditd_printk_skb: 20 callbacks suppressed [ 37.864157][ T36] audit: type=1400 audit(1763128589.153:288): avc: denied { bind } for pid=1872 comm="syz.0.732" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 37.941158][ T1885] syz.0.738 uses obsolete (PF_INET,SOCK_PACKET) [ 38.033376][ T36] audit: type=1400 audit(1763128589.323:289): avc: denied { write } for pid=1899 comm="syz.2.745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 38.098076][ T1588] TCP: TCP_TX_DELAY enabled [ 38.121957][ T1915] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 38.207987][ T36] audit: type=1400 audit(1763128589.503:290): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 38.252284][ T36] audit: type=1400 audit(1763128589.543:291): avc: denied { wake_alarm } for pid=1942 comm="syz.3.766" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 38.417614][ T10] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 38.507960][ T9] hub 5-1:0.0: hub_hub_status failed (err = -71) [ 38.516311][ T9] hub 5-1:0.0: get_hub_status failed [ 38.568577][ T10] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 38.584749][ T10] usb 3-1: New USB device found, idVendor=172f, idProduct=0037, bcdDevice= 0.00 [ 38.593477][ T36] audit: type=1400 audit(1763128589.873:292): avc: denied { read } for pid=1995 comm="syz.0.792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.596054][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.625820][ T10] usb 3-1: config 0 descriptor?? [ 38.838461][ T10] usbhid 3-1:0.0: can't add hid device: -71 [ 38.847879][ T10] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 38.867721][ T10] usb 3-1: USB disconnect, device number 2 [ 39.287876][ T65] usb 5-1: USB disconnect, device number 3 [ 39.368290][ T2109] tmpfs: Bad value for 'nr_blocks' [ 39.389468][ T2114] capability: warning: `syz.2.849' uses deprecated v2 capabilities in a way that may be insecure [ 39.576006][ T36] audit: type=1400 audit(1763128590.863:293): avc: denied { read write } for pid=2125 comm="syz.4.855" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 39.599400][ T36] audit: type=1400 audit(1763128590.863:294): avc: denied { open } for pid=2125 comm="syz.4.855" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 39.632622][ T36] audit: type=1400 audit(1763128590.923:295): avc: denied { map } for pid=2125 comm="syz.4.855" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 39.670671][ T2156] overlayfs: failed to clone lowerpath [ 39.677258][ T2156] overlayfs: failed to clone lowerpath [ 39.677599][ T36] audit: type=1400 audit(1763128590.923:296): avc: denied { execute } for pid=2125 comm="syz.4.855" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 39.765515][ T36] audit: type=1400 audit(1763128591.053:297): avc: denied { read write } for pid=2165 comm="syz.0.873" name="file1" dev="tmpfs" ino=1698 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 40.121669][ T2218] netlink: 72 bytes leftover after parsing attributes in process `syz.4.898'. [ 40.804333][ T2305] macvlan1: tun_chr_ioctl cmd 1074025677 [ 40.820282][ T2305] macvlan1: linktype set to 0 [ 41.127085][ T2347] netlink: 12 bytes leftover after parsing attributes in process `syz.4.960'. [ 41.475387][ T2407] 9pnet: p9_errstr2errno: server reported unknown error [ 41.652051][ T2416] netlink: 188 bytes leftover after parsing attributes in process `syz.0.991'. [ 41.855016][ T2437] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1002'. [ 41.877244][ T2437] tc_dump_action: action bad kind [ 41.969505][ T2459] overlayfs: The uuid=off requires a single fs for lower and upper, falling back to uuid=null. [ 42.108401][ T2480] 9p: Unknown access argument a: -22 [ 42.126513][ T2479] kvm: kvm [2477]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x40000034) = 0x8 [ 42.246015][ T2503] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1034'. [ 42.261147][ T2503] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1034'. [ 42.270393][ T2503] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1034'. [ 42.404400][ T2537] veth1: entered allmulticast mode [ 42.412694][ T2534] veth1: left allmulticast mode [ 42.530453][ T2565] SELinux: security_context_str_to_sid (sy) failed with errno=-22 [ 42.947989][ T36] kauditd_printk_skb: 22 callbacks suppressed [ 42.948007][ T36] audit: type=1400 audit(1763128594.243:320): avc: denied { bind } for pid=2661 comm="syz.2.1100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 43.225019][ T2697] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1118'. [ 43.523815][ T36] audit: type=1400 audit(1763128594.813:321): avc: denied { mount } for pid=2733 comm="syz.2.1136" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 43.816449][ T36] audit: type=1400 audit(1763128595.103:322): avc: denied { getopt } for pid=2777 comm="syz.0.1157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 43.877612][ T2793] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 43.877787][ T2793] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:445 [ 43.884730][ T2793] rust_binder: BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 [ 43.928154][ T36] audit: type=1400 audit(1763128595.223:323): avc: denied { create } for pid=2796 comm="syz.0.1165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 43.959520][ T2801] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 43.981321][ T36] audit: type=1400 audit(1763128595.253:324): avc: denied { load_policy } for pid=2800 comm="syz.2.1168" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 43.989988][ T2801] SELinux: failed to load policy [ 44.473870][ T36] audit: type=1400 audit(1763128595.763:325): avc: denied { ioctl } for pid=2851 comm="syz.2.1192" path="socket:[15123]" dev="sockfs" ino=15123 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.637487][ T2866] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1199'. [ 44.684436][ T2871] devpts: called with bogus options [ 44.706416][ T2873] /dev/nbd2: Can't lookup blockdev [ 44.824455][ T36] audit: type=1400 audit(1763128596.113:326): avc: denied { create } for pid=2885 comm="syz.0.1209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 44.899916][ T36] audit: type=1400 audit(1763128596.193:327): avc: denied { append } for pid=2893 comm="syz.4.1212" name="binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 45.007291][ T36] audit: type=1400 audit(1763128596.293:328): avc: denied { getopt } for pid=2909 comm="syz.0.1220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 45.119483][ T2926] loop5: detected capacity change from 0 to 7 [ 45.126339][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 45.135526][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 45.147415][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 45.156586][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 45.164486][ T332] loop5: unable to read partition table [ 45.178837][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 45.188019][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 45.196035][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 45.205305][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 45.213175][ T2926] loop5: unable to read partition table [ 45.219073][ T2926] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 45.219682][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 45.236409][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 45.250452][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 45.259627][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 45.268424][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 45.277594][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 45.286361][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 45.295524][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 45.303606][ C0] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 45.312777][ C0] Buffer I/O error on dev loop5, logical block 0, async page read [ 45.351839][ T36] audit: type=1400 audit(1763128596.643:329): avc: denied { bind } for pid=2940 comm="syz.3.1234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 45.395077][ T2945] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1237'. [ 45.405587][ T2947] .N: renamed from veth0_to_bond (while UP) [ 45.460945][ T2955] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1242'. [ 45.470119][ T2955] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1242'. [ 45.480872][ T2955] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1242'. [ 46.591878][ T3116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14385 sclass=netlink_route_socket pid=3116 comm=syz.0.1321 [ 46.674088][ T3132] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1329'. [ 46.940183][ T3185] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 46.947735][ T3187] rust_binder: Error while translating object. [ 46.950553][ T3187] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 46.956895][ T3187] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:532 [ 47.067703][ T3203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14385 sclass=netlink_route_socket pid=3203 comm=syz.4.1362 [ 47.460730][ T3273] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1395'. [ 48.012540][ T36] kauditd_printk_skb: 11 callbacks suppressed [ 48.012560][ T36] audit: type=1400 audit(1763128599.301:341): avc: denied { listen } for pid=3357 comm="syz.3.1439" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.135149][ T3381] rust_binder: Write failure EINVAL in pid:716 [ 48.135902][ T3381] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 48.145807][ T3381] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:716 [ 48.155314][ T3383] cgroup: Unknown subsys name 'audit' [ 48.182449][ T36] audit: type=1400 audit(1763128599.471:342): avc: denied { getopt } for pid=3386 comm="syz.2.1451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.202474][ T3385] SELinux: Context system_u:object_r:ppp_device_t:s0 is not valid (left unmapped). [ 48.215011][ T36] audit: type=1400 audit(1763128599.491:343): avc: denied { relabelfrom } for pid=3384 comm="syz.3.1450" name="TCPv6" dev="sockfs" ino=18105 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 48.257443][ T36] audit: type=1400 audit(1763128599.501:344): avc: denied { relabelto } for pid=3384 comm="syz.3.1450" name="TCPv6" dev="sockfs" ino=18105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=tcp_socket permissive=1 trawcon="system_u:object_r:ppp_device_t:s0" [ 48.291161][ T3400] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1457'. [ 48.357118][ T36] audit: type=1400 audit(1763128599.641:345): avc: denied { mounton } for pid=3408 comm="syz.3.1462" path="/403/file0" dev="tmpfs" ino=2472 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 48.429143][ T36] audit: type=1400 audit(1763128599.721:346): avc: denied { create } for pid=3417 comm="syz.0.1466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 48.532203][ T3435] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3435 comm=syz.0.1474 [ 48.608106][ T3439] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1477'. [ 48.673262][ T36] audit: type=1400 audit(1763128599.961:347): avc: denied { mounton } for pid=3446 comm="syz.4.1480" path="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 48.701536][ T3455] overlayfs: conflicting options: metacopy=on,redirect_dir=nofollow [ 48.713362][ T36] audit: type=1400 audit(1763128600.001:348): avc: denied { unmount } for pid=519 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 49.652234][ T3571] netlink: 'syz.4.1538': attribute type 4 has an invalid length. [ 49.660116][ T3571] netlink: 3649 bytes leftover after parsing attributes in process `syz.4.1538'. [ 49.739241][ T36] audit: type=1400 audit(1763128601.031:349): avc: denied { connect } for pid=3583 comm="syz.3.1544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 49.759159][ T36] audit: type=1400 audit(49.725:350): avc: denied { getopt } for pid=3583 comm="syz.3.1544" laddr=fe80::a8aa:aaff:feaa:aaaa lport=2 faddr=ff04::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 49.900857][ T3606] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000000 not found [ 49.910497][ T3606] rust_binder: Write failure EINVAL in pid:646 [ 50.083078][ T3635] overlayfs: missing 'workdir' [ 50.168441][ T3650] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 50.168592][ T3650] rust_binder: Failed to allocate buffer. len:1024, is_oneway:false [ 50.426015][ T3690] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1596'. [ 50.504458][ T3697] Unsupported ieee802154 address type: 0 [ 50.554238][ T3706] IPv6: Can't replace route, no match found [ 50.719909][ T3731] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 50.730346][ T3731] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 51.004866][ T3792] netlink: 'syz.3.1645': attribute type 28 has an invalid length. [ 51.077473][ T31] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 51.237466][ T31] usb 3-1: Using ep0 maxpacket: 16 [ 51.243643][ T31] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 51.253803][ T31] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 51.262980][ T31] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 51.272048][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.285962][ T31] usb 3-1: config 0 descriptor?? [ 51.350838][ T3832] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1664'. [ 51.508415][ T31] usb 3-1: USB disconnect, device number 3 [ 51.882719][ T3886] overlay: ./file1 is not a directory [ 52.011725][ T3900] overlayfs: failed to clone upperpath [ 52.053819][ T3908] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1700'. [ 52.115340][ T3915] fuse: Bad value for 'user_id' [ 52.120492][ T3915] fuse: Bad value for 'user_id' [ 52.152978][ T3921] overlayfs: failed to clone upperpath [ 52.183530][ T3925] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1708'. [ 52.914965][ T4061] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 52.922387][ T4061] IPv6: NLM_F_CREATE should be set when creating new route [ 52.929642][ T4061] IPv6: NLM_F_CREATE should be set when creating new route [ 52.937174][ T4063] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1775'. [ 52.969203][ T4067] netlink: 4100 bytes leftover after parsing attributes in process `syz.2.1777'. [ 53.117739][ T4101] netlink: 'syz.2.1794': attribute type 13 has an invalid length. [ 53.126130][ T4101] erspan0: refused to change device tx_queue_len [ 53.282248][ T4132] input: syz1 as /devices/virtual/input/input5 [ 53.296553][ T36] kauditd_printk_skb: 7 callbacks suppressed [ 53.296570][ T36] audit: type=1400 audit(53.256:358): avc: denied { read } for pid=95 comm="acpid" name="event3" dev="devtmpfs" ino=446 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.324223][ T36] audit: type=1400 audit(53.256:359): avc: denied { open } for pid=95 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=446 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.346933][ T36] audit: type=1400 audit(53.256:360): avc: denied { ioctl } for pid=95 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=446 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.403693][ T36] audit: type=1400 audit(53.366:361): avc: denied { mount } for pid=4147 comm="syz.2.1817" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 53.722177][ T36] audit: type=1400 audit(53.686:362): avc: denied { ioctl } for pid=4208 comm="syz.0.1847" path="/496/file2" dev="tmpfs" ino=3035 ioctlcmd=0x127a scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 53.771335][ T36] audit: type=1400 audit(53.736:363): avc: denied { mount } for pid=4215 comm="syz.3.1850" name="/" dev="configfs" ino=2410 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 53.808809][ T4214] rust_binder: 918: no such ref 1 [ 53.819407][ T4214] rust_binder: Failed to allocate buffer. len:18446744073709551240, is_oneway:false [ 53.819430][ T4214] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 53.836181][ T4214] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:918 [ 53.850131][ T36] audit: type=1400 audit(53.816:364): avc: denied { create } for pid=4227 comm="syz.3.1856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 54.170459][ T4259] netlink: 'syz.0.1871': attribute type 11 has an invalid length. [ 54.415227][ T4313] netlink: 'syz.0.1898': attribute type 4 has an invalid length. [ 54.709766][ T4359] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1920'. [ 54.938929][ T4404] overlayfs: disabling nfs_export due to verity=require [ 54.947626][ T4404] overlayfs: missing 'lowerdir' [ 55.032612][ T4420] netlink: 88 bytes leftover after parsing attributes in process `syz.4.1950'. [ 55.124146][ T36] audit: type=1400 audit(55.086:365): avc: denied { bind } for pid=4435 comm="syz.2.1958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 55.345035][ T4478] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1979'. [ 55.500187][ T36] audit: type=1400 audit(55.466:366): avc: denied { map } for pid=4515 comm="syz.4.1997" path="socket:[22903]" dev="sockfs" ino=22903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 55.523528][ T36] audit: type=1400 audit(55.466:367): avc: denied { accept } for pid=4515 comm="syz.4.1997" path="socket:[22903]" dev="sockfs" ino=22903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 55.566565][ T4522] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1999'. [ 55.569151][ T4524] overlayfs: failed to clone upperpath [ 56.201102][ T4619] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2048'. [ 56.707754][ T4646] netlink: 84 bytes leftover after parsing attributes in process `syz.4.2059'. [ 56.741202][ T4652] netlink: 'syz.4.2061': attribute type 21 has an invalid length. [ 57.074658][ T4722] overlayfs: failed to clone lowerpath [ 57.354242][ T4774] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2121'. [ 57.437249][ T4793] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1279 sclass=netlink_xfrm_socket pid=4793 comm=syz.3.2130 [ 57.438763][ T4795] 9pnet_virtio: no channels available for device syz [ 57.742060][ T4850] netlink: 'syz.0.2155': attribute type 4 has an invalid length. [ 57.823965][ T4869] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2166'. [ 57.853431][ T4875] 9pnet: p9_errstr2errno: server reported unknown error 184467 [ 57.898513][ T4884] netlink: 'syz.0.2173': attribute type 3 has an invalid length. [ 57.923483][ T4890] tipc: Enabling of bearer rejected, failed to enable media [ 58.146668][ T4920] syz.0.2191 (4920): attempted to duplicate a private mapping with mremap. This is not supported. [ 58.377272][ T4974] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2217'. [ 58.404126][ T36] kauditd_printk_skb: 3 callbacks suppressed [ 58.404142][ T36] audit: type=1400 audit(58.366:371): avc: denied { setattr } for pid=4980 comm="syz.2.2220" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 58.433352][ T36] audit: type=1400 audit(58.366:372): avc: denied { read append } for pid=4980 comm="syz.2.2220" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 58.456483][ T36] audit: type=1400 audit(58.366:373): avc: denied { open } for pid=4980 comm="syz.2.2220" path="/499/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 58.547923][ T5001] incfs: Backing dir is not set, filesystem can't be mounted. [ 58.555494][ T5001] incfs: mount failed -2 [ 58.557957][ T36] audit: type=1400 audit(58.526:374): avc: denied { append } for pid=5002 comm="syz.2.2231" name="loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 58.845660][ T36] audit: type=1400 audit(58.806:375): avc: denied { create } for pid=5040 comm="syz.3.2250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 58.978044][ T5069] netlink: 'syz.2.2264': attribute type 58 has an invalid length. [ 59.097047][ T5091] netlink: 5 bytes leftover after parsing attributes in process `syz.4.2272'. [ 59.107294][ T5091] 0{X: renamed from gretap0 [ 59.113704][ T5091] 0{X: entered allmulticast mode [ 59.122818][ T5091] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 59.234747][ T5111] SELinux: security_context_str_to_sid (sytem_) failed with errno=-22 [ 59.735707][ T5198] rust_binder: Error while translating object. [ 59.735745][ T5198] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 59.742036][ T36] audit: type=1400 audit(59.696:376): avc: denied { transfer } for pid=5197 comm="syz.4.2327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 59.777508][ T5198] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:970 [ 59.963226][ T36] audit: type=1326 audit(59.926:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5215 comm="syz.4.2335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb50198f6c9 code=0x7ffc0000 [ 60.002068][ T36] audit: type=1326 audit(59.926:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5215 comm="syz.4.2335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7fb50198f6c9 code=0x7ffc0000 [ 60.025085][ T36] audit: type=1326 audit(59.926:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5215 comm="syz.4.2335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb50198f6c9 code=0x7ffc0000 [ 60.112587][ T5232] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2342'. [ 60.207479][ T506] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 60.354617][ T36] audit: type=1326 audit(60.316:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5272 comm="syz.0.2362" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f29d158f6c9 code=0x0 [ 60.367435][ T506] usb 5-1: Using ep0 maxpacket: 32 [ 60.388392][ T506] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 60.396820][ T506] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 60.407426][ T506] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 60.427778][ T506] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 60.455603][ T506] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 60.466009][ T506] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 60.485530][ T506] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 60.495793][ T506] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 60.517262][ T506] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 60.528547][ T506] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.537789][ T506] usb 5-1: config 0 descriptor?? [ 60.634774][ T5315] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2381'. [ 60.751322][ T506] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 60.777449][ T506] usb 5-1: USB disconnect, device number 4 [ 60.789727][ T506] usblp0: removed [ 60.999996][ T5363] overlayfs: missing 'workdir' [ 61.197453][ T506] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 61.347440][ T506] usb 5-1: Using ep0 maxpacket: 32 [ 61.353793][ T506] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 61.362410][ T506] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 61.371335][ T506] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 61.390290][ T506] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 61.406474][ T506] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 61.417734][ T506] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 61.428552][ T506] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 61.438740][ T506] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 61.452418][ T506] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 61.461849][ T506] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.473516][ T506] usb 5-1: config 0 descriptor?? [ 61.506608][ T5437] overlay: Unknown parameter '/' [ 61.684999][ T506] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 61.701285][ T506] usb 5-1: USB disconnect, device number 5 [ 61.711057][ T506] usblp0: removed [ 62.804364][ T5516] incfs: Options parsing error. -22 [ 62.809749][ T5516] incfs: mount failed -22 [ 63.426473][ T5609] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 63.445008][ T5609] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 63.541650][ T5622] syz.4.2529 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 63.600487][ T5626] fuse: Invalid rootmode [ 63.736849][ T36] kauditd_printk_skb: 3 callbacks suppressed [ 63.736869][ T36] audit: type=1400 audit(63.695:384): avc: denied { watch_reads } for pid=5652 comm="syz.4.2544" path="/506" dev="tmpfs" ino=3096 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 63.809970][ T36] audit: type=1400 audit(63.775:385): avc: denied { write } for pid=5660 comm="syz.4.2548" name="vlan0" dev="proc" ino=4026532760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 63.810649][ T5661] @: renamed from vlan0 [ 63.890285][ T5669] overlayfs: The uuid=off requires a single fs for lower and upper, falling back to uuid=null. [ 64.061521][ T36] audit: type=1400 audit(64.025:386): avc: denied { shutdown } for pid=5690 comm="syz.2.2563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 64.098776][ T5697] 9p: Unknown access argument a: -22 [ 64.304964][ T1709] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 64.321116][ T1709] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 64.351358][ T5738] 9pnet: p9_errstr2errno: server reported unknown error 1844674407370 [ 64.397810][ T5736] fido_id[5736]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 64.401734][ T5746] netlink: 'syz.4.2589': attribute type 4 has an invalid length. [ 64.421702][ T5746] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2589'. [ 64.434472][ T36] audit: type=1400 audit(64.395:387): avc: denied { watch watch_reads } for pid=5749 comm="syz.3.2592" path="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=dir permissive=1 [ 64.716722][ T5802] netlink: 'syz.4.2617': attribute type 11 has an invalid length. [ 64.737569][ T5802] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2617'. [ 64.763927][ T5807] overlayfs: failed to clone lowerpath [ 64.788036][ T5807] overlayfs: failed to clone lowerpath [ 65.010558][ T5840] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2636'. [ 65.386377][ T5887] netlink: 'syz.0.2658': attribute type 2 has an invalid length. [ 65.394228][ T5887] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2658'. [ 65.421157][ T5891] netlink: 92 bytes leftover after parsing attributes in process `syz.0.2661'. [ 65.430914][ T5886] fuse: root generation should be zero [ 65.460264][ T5898] No source specified [ 65.559118][ T5908] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2669'. [ 65.574117][ T5908] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2669'. [ 65.583154][ T5908] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2669'. [ 65.718980][ T5932] netlink: 120 bytes leftover after parsing attributes in process `syz.4.2680'. [ 65.735128][ T5932] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2680'. [ 66.015624][ T5977] netlink: 84 bytes leftover after parsing attributes in process `syz.4.2703'. [ 66.037742][ T36] audit: type=1400 audit(66.005:388): avc: denied { getopt } for pid=5979 comm="syz.3.2704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 66.281466][ T6020] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2724'. [ 66.431943][ T36] audit: type=1400 audit(66.395:389): avc: denied { create } for pid=6049 comm="syz.0.2735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 66.940273][ T6135] netlink: 288 bytes leftover after parsing attributes in process `syz.4.2778'. [ 67.279493][ T6181] overlayfs: missing 'lowerdir' [ 67.444483][ T36] audit: type=1400 audit(67.405:390): avc: denied { create } for pid=6207 comm="syz.4.2813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 67.597323][ T6229] No source specified [ 67.995947][ T6292] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 68.054971][ T6304] fuse: Invalid rootmode [ 68.081870][ T36] audit: type=1326 audit(68.045:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6309 comm="syz.2.2862" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f742518f6c9 code=0x0 [ 68.143931][ T36] audit: type=1400 audit(68.105:392): avc: denied { watch watch_reads } for pid=6320 comm="syz.0.2867" path="/755/file0" dev="tmpfs" ino=4618 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 68.448004][ T36] audit: type=1400 audit(68.415:393): avc: denied { listen } for pid=6356 comm="syz.0.2884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 69.144220][ T6497] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2953'. [ 69.271079][ T36] kauditd_printk_skb: 1 callbacks suppressed [ 69.271098][ T36] audit: type=1400 audit(69.235:395): avc: denied { read } for pid=6528 comm="syz.4.2969" name="snapshot" dev="devtmpfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 69.299576][ T36] audit: type=1400 audit(69.235:396): avc: denied { open } for pid=6528 comm="syz.4.2969" path="/dev/snapshot" dev="devtmpfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 69.890325][ T6558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1024 sclass=netlink_route_socket pid=6558 comm=syz.0.2982 [ 70.093129][ T36] audit: type=1326 audit(70.055:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6582 comm="syz.3.2994" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24b678f6c9 code=0x0 [ 70.294736][ T6607] Zero length message leads to an empty skb [ 70.333456][ T6613] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3009'. [ 71.011052][ T6731] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3065'. [ 71.207046][ T36] audit: type=1400 audit(71.165:398): avc: denied { search } for pid=6769 comm="syz.2.3085" name="/" dev="configfs" ino=2410 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 71.239981][ T36] audit: type=1400 audit(71.195:399): avc: denied { mounton } for pid=6769 comm="syz.2.3085" path="/" dev="configfs" ino=2410 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 71.284828][ T6783] veth1_macvtap: left promiscuous mode [ 71.290397][ T6783] macsec0: entered promiscuous mode [ 71.295624][ T6783] macsec0: entered allmulticast mode [ 71.507862][ T36] audit: type=1400 audit(71.465:400): avc: denied { create } for pid=6830 comm="syz.4.3115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 71.752847][ T6877] pim6reg1: entered promiscuous mode [ 71.765529][ T6877] pim6reg1: entered allmulticast mode [ 71.833333][ T6885] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6885 comm=syz.3.3141 [ 71.944479][ T6887] netlink: 104 bytes leftover after parsing attributes in process `syz.2.3142'. [ 72.317430][ T31] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 72.414998][ T36] audit: type=1400 audit(72.375:401): avc: denied { getopt } for pid=6981 comm="syz.0.3187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 72.468593][ T31] usb 3-1: config 0 has an invalid interface number: 231 but max is 0 [ 72.476834][ T31] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 72.487114][ T31] usb 3-1: config 0 has no interface number 0 [ 72.493689][ T31] usb 3-1: config 0 interface 231 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 72.508662][ T31] usb 3-1: config 0 interface 231 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 72.523159][ T31] usb 3-1: New USB device found, idVendor=067b, idProduct=27a1, bcdDevice=b0.9b [ 72.532320][ T31] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.540481][ T31] usb 3-1: Product: syz [ 72.544678][ T31] usb 3-1: Manufacturer: syz [ 72.549476][ T31] usb 3-1: SerialNumber: syz [ 72.557872][ T31] usb 3-1: config 0 descriptor?? [ 72.563178][ T6931] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 72.571594][ T31] plusb 3-1:0.231: probe with driver plusb failed with error -22 [ 72.790850][ T31] usb 3-1: USB disconnect, device number 4 [ 73.162608][ T7051] netlink: 165 bytes leftover after parsing attributes in process `syz.4.3220'. [ 73.289951][ T7079] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3234'. [ 73.450130][ T7113] exFAT-fs (rnullb0): invalid boot record signature [ 73.456952][ T7113] exFAT-fs (rnullb0): failed to read boot sector [ 73.463716][ T7113] exFAT-fs (rnullb0): failed to recognize exfat type [ 73.611412][ T7139] netlink: 140 bytes leftover after parsing attributes in process `syz.3.3263'. [ 73.715992][ T7160] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3274'. [ 74.305585][ T7263] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3323'. [ 74.532783][ T7311] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3347'. [ 74.611127][ T7326] netlink: 368 bytes leftover after parsing attributes in process `syz.4.3354'. [ 74.769327][ T7353] kvm: emulating exchange as write [ 74.831339][ T7360] loop5: detected capacity change from 0 to 7 [ 75.044229][ T36] audit: type=1400 audit(75.005:402): avc: denied { listen } for pid=7372 comm="syz.2.3375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 75.145031][ T7380] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3376'. [ 75.328155][ T7394] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 75.462741][ T7411] No source specified [ 75.572172][ T7423] overlayfs: missing 'lowerdir' [ 75.772755][ T7452] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=47 sclass=netlink_audit_socket pid=7452 comm=syz.4.3412 [ 75.891740][ T36] audit: type=1400 audit(75.855:403): avc: denied { sqpoll } for pid=7468 comm="syz.3.3420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 76.364736][ T7521] netlink: 'syz.4.3446': attribute type 4 has an invalid length. [ 76.404031][ T7525] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=7525 comm=syz.2.3447 [ 76.541058][ T7550] __nla_validate_parse: 1 callbacks suppressed [ 76.541075][ T7550] netlink: 44 bytes leftover after parsing attributes in process `syz.4.3459'. [ 76.558588][ T7550] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3459'. [ 76.558813][ T7555] netlink: 120 bytes leftover after parsing attributes in process `syz.0.3461'. [ 76.617439][ T36] audit: type=1400 audit(76.575:404): avc: denied { relabelfrom } for pid=7562 comm="syz.2.3464" name="" dev="pipefs" ino=34594 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 76.682900][ T7570] binder: Bad value for 'max' [ 76.759317][ T7589] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3478'. [ 76.946463][ T7626] netlink: 188 bytes leftover after parsing attributes in process `syz.2.3495'. [ 77.157831][ T36] audit: type=1400 audit(77.125:405): avc: denied { remount } for pid=7668 comm="syz.4.3517" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 77.270522][ T7692] overlayfs: missing 'lowerdir' [ 77.348260][ T7702] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3533'. [ 77.419414][ T7714] 9pnet_virtio: no channels available for device syz [ 77.769793][ T7749] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1763 [ 78.148701][ T7844] 9pnet: p9_errstr2errno: server reported unknown error [ 78.213844][ T36] audit: type=1400 audit(78.175:406): avc: denied { create } for pid=7855 comm="syz.0.3607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 78.220440][ T7857] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3608'. [ 78.337333][ T7870] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3614'. [ 78.410158][ T36] audit: type=1400 audit(78.375:407): avc: denied { create } for pid=7882 comm="syz.3.3622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 78.457824][ T36] audit: type=1400 audit(78.415:408): avc: denied { create } for pid=7893 comm="syz.4.3627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 78.726336][ T7948] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1279 sclass=netlink_xfrm_socket pid=7948 comm=syz.0.3651 [ 78.932401][ T7992] rust_binder: 1825: no such ref 0 [ 79.480848][ T8075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=8075 comm=syz.0.3715 [ 79.497665][ T8075] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3715'. [ 79.510196][ T8075] erspan0: entered promiscuous mode [ 79.521137][ T8078] tmpfs: Unknown parameter 'n' [ 79.593645][ T8088] tmpfs: Unknown parameter 'n' [ 79.855588][ T8132] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3742'. [ 80.010817][ T8158] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 80.059466][ T8170] 9pnet: p9_errstr2errno: server reported unknown error 184467 [ 80.107796][ T8182] netlink: 'syz.0.3766': attribute type 6 has an invalid length. [ 80.637731][ T36] audit: type=1400 audit(80.605:409): avc: denied { setattr } for pid=8247 comm="syz.0.3796" name="file0" dev="tmpfs" ino=6592 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 80.862796][ T8293] sit0: entered promiscuous mode [ 80.869106][ T8293] netlink: 'syz.4.3818': attribute type 1 has an invalid length. [ 80.946414][ T36] audit: type=1400 audit(80.905:410): avc: denied { append } for pid=8302 comm="syz.4.3822" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 80.974570][ T36] audit: type=1400 audit(80.905:411): avc: denied { ioctl } for pid=8302 comm="syz.4.3822" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 81.089099][ T8320] sit0: entered promiscuous mode [ 81.095896][ T8320] netlink: 'syz.0.3828': attribute type 1 has an invalid length. [ 81.144141][ T8331] netlink: 'syz.4.3834': attribute type 32 has an invalid length. [ 81.214308][ T8346] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=8346 comm=syz.4.3841 [ 81.239700][ T36] audit: type=1400 audit(81.195:412): avc: denied { write } for pid=31 comm="kworker/1:0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=39312 scontext=system_u:system_r:kernel_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 81.446871][ T8377] tipc: Started in network mode [ 81.477465][ T8377] tipc: Node identity ac14142f, cluster identity 4711 [ 81.484386][ T8377] tipc: New replicast peer: 0.0.0.0 [ 81.505251][ T8377] tipc: Enabled bearer , priority 10 [ 81.684747][ T8409] overlayfs: missing 'workdir' [ 81.935012][ T36] audit: type=1400 audit(81.895:413): avc: denied { write } for pid=8442 comm="syz.4.3888" name="/" dev="incremental-fs" ino=5012 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 81.964792][ T519] ------------[ cut here ]------------ [ 81.970379][ T519] WARNING: CPU: 0 PID: 519 at fs/inode.c:340 drop_nlink+0xce/0x110 [ 81.978344][ T519] Modules linked in: [ 81.981594][ T36] audit: type=1400 audit(81.895:414): avc: denied { add_name } for pid=8442 comm="syz.4.3888" name="blkio.bfq.group_wait_time" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 81.982269][ T519] CPU: 0 UID: 0 PID: 519 Comm: syz-executor Not tainted syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 82.004415][ T36] audit: type=1400 audit(81.895:415): avc: denied { create } for pid=8442 comm="syz.4.3888" name="blkio.bfq.group_wait_time" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 82.015659][ T519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 82.015681][ T519] RIP: 0010:drop_nlink+0xce/0x110 [ 82.037689][ T36] audit: type=1400 audit(81.895:416): avc: denied { associate } for pid=8442 comm="syz.4.3888" name="blkio.bfq.group_wait_time" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 82.046993][ T519] Code: 04 00 00 be 08 00 00 00 e8 cf 54 ee ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc e8 32 e4 97 ff <0f> 0b eb 81 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 59 ff ff ff 4c [ 82.094398][ T519] RSP: 0018:ffffc9000e7a7c60 EFLAGS: 00010293 [ 82.100499][ T519] RAX: ffffffff81ee1a7e RBX: ffff888130b62958 RCX: ffff888118094c00 [ 82.108506][ T519] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 82.116486][ T519] RBP: ffffc9000e7a7c88 R08: 0000000000000003 R09: 0000000000000004 [ 82.124687][ T519] R10: dffffc0000000000 R11: fffff52001cf4f7c R12: dffffc0000000000 [ 82.132760][ T519] R13: 1ffff1102616c534 R14: ffff888130b629a0 R15: 0000000000000000 [ 82.140754][ T519] FS: 00005555900e7500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 82.149729][ T519] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 82.156325][ T519] CR2: 000055559010a4e8 CR3: 00000001319b2000 CR4: 00000000003526b0 [ 82.164339][ T519] Call Trace: [ 82.167652][ T519] [ 82.170601][ T519] shmem_rmdir+0x5f/0x90 [ 82.174873][ T519] vfs_rmdir+0x3dd/0x560 [ 82.179161][ T519] incfs_kill_sb+0x109/0x230 [ 82.183776][ T519] deactivate_locked_super+0xd5/0x2a0 [ 82.189193][ T519] deactivate_super+0xb8/0xe0 [ 82.193904][ T519] cleanup_mnt+0x3f1/0x480 [ 82.198347][ T519] __cleanup_mnt+0x1d/0x40 [ 82.202785][ T519] task_work_run+0x1e0/0x250 [ 82.207479][ T519] ? __cfi_task_work_run+0x10/0x10 [ 82.212613][ T519] ? __x64_sys_umount+0x126/0x170 [ 82.217826][ T519] ? __cfi___x64_sys_umount+0x10/0x10 [ 82.223235][ T519] ? __kasan_check_read+0x15/0x20 [ 82.228300][ T519] resume_user_mode_work+0x36/0x50 [ 82.233438][ T519] syscall_exit_to_user_mode+0x64/0xb0 [ 82.239103][ T519] do_syscall_64+0x64/0xf0 [ 82.243534][ T519] ? clear_bhb_loop+0x50/0xa0 [ 82.248244][ T519] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 82.254159][ T519] RIP: 0033:0x7fb5019909f7 [ 82.258602][ T519] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 82.278253][ T519] RSP: 002b:00007ffdb8c33a88 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 82.286672][ T519] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fb5019909f7 [ 82.294666][ T519] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffdb8c33b40 [ 82.302662][ T519] RBP: 00007ffdb8c33b40 R08: 0000000000000000 R09: 0000000000000000 [ 82.310661][ T519] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdb8c34bd0 [ 82.318660][ T519] R13: 00007fb501a11d7d R14: 0000000000013fed R15: 00007ffdb8c34c10 [ 82.326652][ T519] [ 82.329691][ T519] ---[ end trace 0000000000000000 ]--- [ 82.335262][ T519] ================================================================== [ 82.343354][ T519] BUG: KASAN: null-ptr-deref in ihold+0x24/0x70 [ 82.349601][ T519] Write of size 4 at addr 0000000000000168 by task syz-executor/519 [ 82.357572][ T519] [ 82.359893][ T519] CPU: 1 UID: 0 PID: 519 Comm: syz-executor Tainted: G W syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 82.359917][ T519] Tainted: [W]=WARN [ 82.359923][ T519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 82.359932][ T519] Call Trace: [ 82.359938][ T519] [ 82.359944][ T519] __dump_stack+0x21/0x30 [ 82.359968][ T519] dump_stack_lvl+0x10c/0x190 [ 82.359988][ T519] ? __cfi_dump_stack_lvl+0x10/0x10 [ 82.360009][ T519] print_report+0x3d/0x70 [ 82.360025][ T519] kasan_report+0x163/0x1a0 [ 82.360044][ T519] ? ihold+0x24/0x70 [ 82.360059][ T519] ? _raw_spin_unlock+0x45/0x60 [ 82.360080][ T519] ? ihold+0x24/0x70 [ 82.360095][ T519] kasan_check_range+0x299/0x2a0 [ 82.360114][ T519] __kasan_check_write+0x18/0x20 [ 82.360137][ T519] ihold+0x24/0x70 [ 82.360152][ T519] vfs_rmdir+0x26a/0x560 [ 82.360176][ T519] incfs_kill_sb+0x109/0x230 [ 82.360200][ T519] deactivate_locked_super+0xd5/0x2a0 [ 82.360221][ T519] deactivate_super+0xb8/0xe0 [ 82.360240][ T519] cleanup_mnt+0x3f1/0x480 [ 82.360258][ T519] __cleanup_mnt+0x1d/0x40 [ 82.360274][ T519] task_work_run+0x1e0/0x250 [ 82.360294][ T519] ? __cfi_task_work_run+0x10/0x10 [ 82.360312][ T519] ? __x64_sys_umount+0x126/0x170 [ 82.360334][ T519] ? __cfi___x64_sys_umount+0x10/0x10 [ 82.360355][ T519] ? __kasan_check_read+0x15/0x20 [ 82.360378][ T519] resume_user_mode_work+0x36/0x50 [ 82.360398][ T519] syscall_exit_to_user_mode+0x64/0xb0 [ 82.360415][ T519] do_syscall_64+0x64/0xf0 [ 82.360434][ T519] ? clear_bhb_loop+0x50/0xa0 [ 82.360451][ T519] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 82.360468][ T519] RIP: 0033:0x7fb5019909f7 [ 82.360481][ T519] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 82.360494][ T519] RSP: 002b:00007ffdb8c33a88 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 82.360510][ T519] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fb5019909f7 [ 82.360520][ T519] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffdb8c33b40 [ 82.360530][ T519] RBP: 00007ffdb8c33b40 R08: 0000000000000000 R09: 0000000000000000 [ 82.360540][ T519] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdb8c34bd0 [ 82.360551][ T519] R13: 00007fb501a11d7d R14: 0000000000013fed R15: 00007ffdb8c34c10 [ 82.360563][ T519] [ 82.360569][ T519] ================================================================== [ 82.604368][ T519] Disabling lock debugging due to kernel taint [ 82.608128][ T9] tipc: Node number set to 2886997039 [ 82.615580][ T519] BUG: kernel NULL pointer dereference, address: 0000000000000168 [ 82.623762][ T519] #PF: supervisor write access in kernel mode [ 82.625289][ T36] audit: type=1400 audit(82.575:417): avc: denied { read } for pid=92 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 82.629833][ T519] #PF: error_code(0x0002) - not-present page [ 82.629847][ T519] PGD 800000011a23c067 P4D 800000011a23c067 PUD 0 [ 82.651037][ T36] audit: type=1400 audit(82.575:418): avc: denied { search } for pid=92 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 82.656967][ T519] [ 82.656976][ T519] Oops: Oops: 0002 [#1] PREEMPT SMP KASAN PTI [ 82.692498][ T519] CPU: 1 UID: 0 PID: 519 Comm: syz-executor Tainted: G B W syzkaller #0 0b5ffdee5fcd2f7749818d1ff954e9c21353764e [ 82.705598][ T519] Tainted: [B]=BAD_PAGE, [W]=WARN [ 82.710607][ T519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 82.720654][ T519] RIP: 0010:ihold+0x2a/0x70 [ 82.725163][ T519] Code: f3 0f 1e fa 55 48 89 e5 41 56 53 48 89 fb e8 1d db 97 ff 48 8d bb 68 01 00 00 be 04 00 00 00 e8 8c 4b ee ff 41 be 01 00 00 00 44 0f c1 b3 68 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 2d [ 82.744772][ T519] RSP: 0018:ffffc9000e7a7ca0 EFLAGS: 00010246 [ 82.750837][ T519] RAX: ffff888118094c00 RBX: 0000000000000000 RCX: ffff888118094c00 [ 82.758827][ T519] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 82.766789][ T519] RBP: ffffc9000e7a7cb0 R08: ffffffff88972947 R09: 1ffffffff112e528 [ 82.774750][ T519] R10: dffffc0000000000 R11: fffffbfff112e529 R12: ffff888130b62964 [ 82.782714][ T519] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 82.790678][ T519] FS: 00005555900e7500(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 82.799600][ T519] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 82.806258][ T519] CR2: 0000000000000168 CR3: 00000001319b2000 CR4: 00000000003526b0 [ 82.814304][ T519] Call Trace: [ 82.817573][ T519] [ 82.820499][ T519] vfs_rmdir+0x26a/0x560 [ 82.824748][ T519] incfs_kill_sb+0x109/0x230 [ 82.829333][ T519] deactivate_locked_super+0xd5/0x2a0 [ 82.834703][ T519] deactivate_super+0xb8/0xe0 [ 82.839370][ T519] cleanup_mnt+0x3f1/0x480 [ 82.843793][ T519] __cleanup_mnt+0x1d/0x40 [ 82.848195][ T519] task_work_run+0x1e0/0x250 [ 82.852788][ T519] ? __cfi_task_work_run+0x10/0x10 [ 82.857892][ T519] ? __x64_sys_umount+0x126/0x170 [ 82.862918][ T519] ? __cfi___x64_sys_umount+0x10/0x10 [ 82.868282][ T519] ? __kasan_check_read+0x15/0x20 [ 82.873306][ T519] resume_user_mode_work+0x36/0x50 [ 82.878415][ T519] syscall_exit_to_user_mode+0x64/0xb0 [ 82.883864][ T519] do_syscall_64+0x64/0xf0 [ 82.888275][ T519] ? clear_bhb_loop+0x50/0xa0 [ 82.892945][ T519] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 82.898823][ T519] RIP: 0033:0x7fb5019909f7 [ 82.903225][ T519] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 82.922819][ T519] RSP: 002b:00007ffdb8c33a88 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 82.931222][ T519] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fb5019909f7 [ 82.939181][ T519] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffdb8c33b40 [ 82.947205][ T519] RBP: 00007ffdb8c33b40 R08: 0000000000000000 R09: 0000000000000000 [ 82.955189][ T519] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdb8c34bd0 [ 82.963168][ T519] R13: 00007fb501a11d7d R14: 0000000000013fed R15: 00007ffdb8c34c10 [ 82.971152][ T519] [ 82.974187][ T519] Modules linked in: [ 82.978103][ T519] CR2: 0000000000000168 [ 82.982248][ T519] ---[ end trace 0000000000000000 ]--- [ 82.987702][ T519] RIP: 0010:ihold+0x2a/0x70 [ 82.992216][ T519] Code: f3 0f 1e fa 55 48 89 e5 41 56 53 48 89 fb e8 1d db 97 ff 48 8d bb 68 01 00 00 be 04 00 00 00 e8 8c 4b ee ff 41 be 01 00 00 00 44 0f c1 b3 68 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 2d [ 83.011838][ T519] RSP: 0018:ffffc9000e7a7ca0 EFLAGS: 00010246 [ 83.017932][ T519] RAX: ffff888118094c00 RBX: 0000000000000000 RCX: ffff888118094c00 [ 83.025906][ T519] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 83.033877][ T519] RBP: ffffc9000e7a7cb0 R08: ffffffff88972947 R09: 1ffffffff112e528 [ 83.041867][ T519] R10: dffffc0000000000 R11: fffffbfff112e529 R12: ffff888130b62964 [ 83.049843][ T519] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 83.057819][ T519] FS: 00005555900e7500(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 83.066750][ T519] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 83.073328][ T519] CR2: 0000000000000168 CR3: 00000001319b2000 CR4: 00000000003526b0 [ 83.081309][ T519] Kernel panic - not syncing: Fatal exception [ 83.087634][ T519] Kernel Offset: disabled [ 83.091955][ T519] Rebooting in 86400 seconds..