./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3569653361 <...> Warning: Permanently added '10.128.0.86' (ED25519) to the list of known hosts. execve("./syz-executor3569653361", ["./syz-executor3569653361"], 0x7ffff6a40390 /* 10 vars */) = 0 brk(NULL) = 0x555562a1e000 brk(0x555562a1ed00) = 0x555562a1ed00 arch_prctl(ARCH_SET_FS, 0x555562a1e380) = 0 set_tid_address(0x555562a1e650) = 282 set_robust_list(0x555562a1e660, 24) = 0 rseq(0x555562a1eca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3569653361", 4096) = 28 getrandom("\x67\x93\x10\x11\x49\x74\xab\x3c", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555562a1ed00 brk(0x555562a3fd00) = 0x555562a3fd00 brk(0x555562a40000) = 0x555562a40000 mprotect(0x7f1813346000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555562a1e650) = 283 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555562a1e650) = 284 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555562a1e650) = 285 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555562a1e650) = 286 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555562a1e650) = 287 ./strace-static-x86_64: Process 287 attached ./strace-static-x86_64: Process 284 attached ./strace-static-x86_64: Process 283 attached ./strace-static-x86_64: Process 285 attached [pid 287] set_robust_list(0x555562a1e660, 24 [pid 285] set_robust_list(0x555562a1e660, 24 [pid 284] set_robust_list(0x555562a1e660, 24 [pid 283] set_robust_list(0x555562a1e660, 24./strace-static-x86_64: Process 286 attached [pid 286] set_robust_list(0x555562a1e660, 24 [pid 284] <... set_robust_list resumed>) = 0 [pid 283] <... set_robust_list resumed>) = 0 [pid 287] <... set_robust_list resumed>) = 0 [pid 286] <... set_robust_list resumed>) = 0 [pid 285] <... set_robust_list resumed>) = 0 [pid 287] mkdir("./syzkaller.YaojGo", 0700 [pid 283] mkdir("./syzkaller.nlYfJQ", 0700 [pid 285] mkdir("./syzkaller.p2YtgL", 0700 [pid 286] mkdir("./syzkaller.776TwZ", 0700 [pid 284] getrandom("\x22\x4f\xe9\x65\x9f\x4b\x01\x25", 8, GRND_NONBLOCK) = 8 [pid 284] mkdir("./syzkaller.MAAz5y", 0700 [pid 283] <... mkdir resumed>) = 0 [pid 283] chmod("./syzkaller.nlYfJQ", 0777) = 0 [pid 283] chdir("./syzkaller.nlYfJQ") = 0 [pid 283] unshare(CLONE_NEWPID [pid 285] <... mkdir resumed>) = 0 [pid 283] <... unshare resumed>) = 0 [pid 283] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 287] <... mkdir resumed>) = 0 [pid 285] chmod("./syzkaller.p2YtgL", 0777) = 0 [pid 287] chmod("./syzkaller.YaojGo", 0777 [pid 283] <... clone resumed>, child_tidptr=0x555562a1e650) = 288 [pid 285] chdir("./syzkaller.p2YtgL"./strace-static-x86_64: Process 288 attached [pid 287] <... chmod resumed>) = 0 [pid 285] <... chdir resumed>) = 0 [pid 287] chdir("./syzkaller.YaojGo" [pid 285] unshare(CLONE_NEWPID [pid 287] <... chdir resumed>) = 0 [pid 286] <... mkdir resumed>) = 0 [pid 285] <... unshare resumed>) = 0 [pid 287] unshare(CLONE_NEWPID [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] set_robust_list(0x555562a1e660, 24 [pid 287] <... unshare resumed>) = 0 [pid 286] chmod("./syzkaller.776TwZ", 0777 [pid 284] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 289 attached [pid 288] <... set_robust_list resumed>) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 286] <... chmod resumed>) = 0 [pid 284] chmod("./syzkaller.MAAz5y", 0777 [pid 289] set_robust_list(0x555562a1e660, 24 [pid 288] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 286] chdir("./syzkaller.776TwZ" [pid 285] <... clone resumed>, child_tidptr=0x555562a1e650) = 289 [pid 284] <... chmod resumed>) = 0 ./strace-static-x86_64: Process 290 attached [pid 284] chdir("./syzkaller.MAAz5y" [pid 287] <... clone resumed>, child_tidptr=0x555562a1e650) = 290 [pid 284] <... chdir resumed>) = 0 [pid 284] unshare(CLONE_NEWPID) = 0 [pid 284] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 290] set_robust_list(0x555562a1e660, 24 [pid 289] <... set_robust_list resumed>) = 0 [pid 290] <... set_robust_list resumed>) = 0 [pid 284] <... clone resumed>, child_tidptr=0x555562a1e650) = 291 [pid 286] <... chdir resumed>) = 0 [pid 286] unshare(CLONE_NEWPID) = 0 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 290] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 288] <... prctl resumed>) = 0 [pid 290] <... prctl resumed>) = 0 [pid 288] getppid( [pid 289] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 286] <... clone resumed>, child_tidptr=0x555562a1e650) = 292 ./strace-static-x86_64: Process 291 attached [pid 291] set_robust_list(0x555562a1e660, 24) = 0 [pid 288] <... getppid resumed>) = 0 [pid 290] getppid( [pid 289] <... prctl resumed>) = 0 [pid 291] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 291] getppid() = 0 [pid 291] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 291] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 291] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 291] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 291] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 291] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 291] unshare(CLONE_NEWNS [pid 288] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 290] <... getppid resumed>) = 0 [pid 289] getppid( [pid 291] <... unshare resumed>) = 0 [pid 291] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 288] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 292 attached [pid 291] <... mount resumed>) = 0 [pid 290] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 289] <... getppid resumed>) = 0 [pid 288] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 290] <... prlimit64 resumed>NULL) = 0 [ 25.197221][ T24] audit: type=1400 audit(1756447983.770:64): avc: denied { execmem } for pid=282 comm="syz-executor356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 288] <... prlimit64 resumed>NULL) = 0 [pid 290] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 288] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 290] <... prlimit64 resumed>NULL) = 0 [pid 288] <... prlimit64 resumed>NULL) = 0 [pid 288] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 290] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 288] <... prlimit64 resumed>NULL) = 0 [pid 290] <... prlimit64 resumed>NULL) = 0 [pid 288] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 290] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 288] <... prlimit64 resumed>NULL) = 0 [pid 290] <... prlimit64 resumed>NULL) = 0 [pid 290] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 288] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 290] <... prlimit64 resumed>NULL) = 0 [pid 288] <... prlimit64 resumed>NULL) = 0 [pid 288] unshare(CLONE_NEWNS [pid 289] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 288] <... unshare resumed>) = 0 [pid 290] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 290] unshare(CLONE_NEWNS) = 0 [pid 289] <... prlimit64 resumed>NULL) = 0 [pid 289] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 289] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 289] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 288] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 289] <... prlimit64 resumed>NULL) = 0 [pid 288] <... mount resumed>) = 0 [pid 289] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 292] set_robust_list(0x555562a1e660, 24 [pid 289] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 288] unshare(CLONE_NEWIPC [pid 291] unshare(CLONE_NEWIPC [pid 289] unshare(CLONE_NEWNS [pid 288] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 291] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 289] <... unshare resumed>) = 0 [pid 292] <... set_robust_list resumed>) = 0 [pid 288] unshare(CLONE_NEWCGROUP [pid 291] unshare(CLONE_NEWCGROUP [pid 292] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 288] <... unshare resumed>) = 0 [pid 291] <... unshare resumed>) = 0 [pid 290] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 291] unshare(CLONE_NEWUTS [pid 288] unshare(CLONE_NEWUTS [pid 290] <... mount resumed>) = 0 [pid 288] <... unshare resumed>) = 0 [pid 291] <... unshare resumed>) = 0 [pid 290] unshare(CLONE_NEWIPC [pid 288] unshare(CLONE_SYSVSEM [pid 291] unshare(CLONE_SYSVSEM [pid 288] <... unshare resumed>) = 0 [pid 290] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 291] <... unshare resumed>) = 0 [pid 288] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 291] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 290] unshare(CLONE_NEWCGROUP [pid 292] <... prctl resumed>) = 0 [pid 290] <... unshare resumed>) = 0 [pid 292] getppid() = 0 [pid 290] unshare(CLONE_NEWUTS [pid 292] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 290] <... unshare resumed>) = 0 [pid 289] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 288] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 289] <... mount resumed>) = 0 [pid 291] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 292] <... prlimit64 resumed>NULL) = 0 [pid 290] unshare(CLONE_SYSVSEM) = 0 [pid 292] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 290] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 292] <... prlimit64 resumed>NULL) = 0 [pid 292] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 289] unshare(CLONE_NEWIPC [pid 292] <... prlimit64 resumed>NULL) = 0 [pid 289] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 292] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 291] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 289] unshare(CLONE_NEWCGROUP [pid 292] <... prlimit64 resumed>NULL) = 0 [pid 291] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 289] <... unshare resumed>) = 0 [pid 292] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 290] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 292] <... prlimit64 resumed>NULL) = 0 [pid 288] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 292] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 289] unshare(CLONE_NEWUTS [pid 288] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 292] <... prlimit64 resumed>NULL) = 0 [pid 289] <... unshare resumed>) = 0 [pid 292] unshare(CLONE_NEWNS) = 0 [pid 289] unshare(CLONE_SYSVSEM [pid 291] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 290] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 289] <... unshare resumed>) = 0 [pid 291] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 290] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 289] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 288] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 291] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 290] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 291] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 290] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 289] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 288] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 290] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 291] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 290] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 291] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 289] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 292] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 289] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 288] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] <... mount resumed>) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 290] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 291] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 292] unshare(CLONE_NEWIPC [pid 290] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 292] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 292] unshare(CLONE_NEWCGROUP) = 0 [pid 289] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 288] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 292] unshare(CLONE_NEWUTS [pid 291] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 290] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 289] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 288] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 292] <... unshare resumed>) = 0 [pid 291] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 290] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 289] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 288] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 292] unshare(CLONE_SYSVSEM [pid 291] getpid( [pid 290] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 289] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 288] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 292] <... unshare resumed>) = 0 [pid 291] <... getpid resumed>) = 1 [pid 290] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 289] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 288] getpid( [pid 292] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 291] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 290] getpid( [pid 289] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 288] <... getpid resumed>) = 1 [pid 292] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 291] <... capget resumed>{effective=1<) = 1 [pid 289] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 288] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 292] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 291] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 290] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 289] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 288] <... capget resumed>{effective=1<) = -1 ENOENT (No such file or directory) [pid 291] <... capset resumed>) = 0 [pid 290] <... capget resumed>{effective=1<) = -1 ENOENT (No such file or directory) [pid 288] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 292] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 291] unshare(CLONE_NEWNET [pid 290] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 289] getpid( [pid 288] <... capset resumed>) = 0 [pid 292] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 290] <... capset resumed>) = 0 [pid 289] <... getpid resumed>) = 1 [pid 288] unshare(CLONE_NEWNET [pid 292] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 290] unshare(CLONE_NEWNET [pid 289] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 292] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 289] <... capget resumed>{effective=1< [pid 292] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 289] <... capset resumed>) = 0 [pid 292] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 291] <... unshare resumed>) = 0 [pid 289] unshare(CLONE_NEWNET [pid 291] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "0 65535", 7) = 7 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 291] dup2(3, 200) = 200 [pid 291] close(3) = 0 [pid 291] ioctl(200, TUNSETIFF, 0x7fff9357b920 [pid 292] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] getpid() = 1 [pid 292] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 291] <... ioctl resumed>) = 0 [pid 288] <... unshare resumed>) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 288] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 291] <... openat resumed>) = 3 [pid 288] <... openat resumed>) = 3 [pid 291] write(3, "0", 1 [pid 288] write(3, "0 65535", 7 [pid 291] <... write resumed>) = 1 [pid 288] <... write resumed>) = 7 [pid 291] close(3 [pid 288] close(3 [pid 291] <... close resumed>) = 0 [pid 288] <... close resumed>) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 288] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 291] <... openat resumed>) = 3 [pid 288] <... openat resumed>) = 3 [pid 291] write(3, "0", 1 [pid 288] dup2(3, 200 [pid 291] <... write resumed>) = 1 [pid 288] <... dup2 resumed>) = 200 [pid 291] close(3) = 0 [pid 288] close(3 [pid 291] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 288] <... close resumed>) = 0 [pid 291] <... socket resumed>) = 3 [pid 288] ioctl(200, TUNSETIFF, 0x7fff9357b920 [pid 291] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 291] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 291] close(4) = 0 [pid 291] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 292] <... unshare resumed>) = 0 [pid 291] <... sendto resumed>) = 40 [pid 290] <... unshare resumed>) = 0 [pid 289] <... unshare resumed>) = 0 [pid 288] <... ioctl resumed>) = 0 [pid 291] recvfrom(3, [pid 288] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 291] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 288] <... openat resumed>) = 3 [pid 291] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 288] write(3, "0", 1 [pid 291] <... socket resumed>) = 4 [pid 288] <... write resumed>) = 1 [pid 291] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 288] close(3 [pid 291] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 288] <... close resumed>) = 0 [pid 291] close(4 [pid 288] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 291] <... close resumed>) = 0 [pid 288] <... openat resumed>) = 3 [pid 291] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 288] write(3, "0", 1 [pid 291] <... sendto resumed>) = 64 [pid 290] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 288] <... write resumed>) = 1 [pid 291] recvfrom(3, [pid 290] <... openat resumed>) = 3 [pid 288] close(3 [pid 291] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 290] write(3, "0 65535", 7 [pid 288] <... close resumed>) = 0 [pid 291] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 290] <... write resumed>) = 7 [pid 288] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 291] <... socket resumed>) = 4 [pid 290] close(3 [pid 288] <... socket resumed>) = 3 [pid 291] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 290] <... close resumed>) = 0 [pid 288] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 291] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 290] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 288] <... socket resumed>) = 4 [pid 291] close(4 [pid 290] <... openat resumed>) = 3 [pid 288] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 292] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 291] <... close resumed>) = 0 [pid 290] dup2(3, 200 [pid 289] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 288] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 292] <... openat resumed>) = 3 [pid 291] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 290] <... dup2 resumed>) = 200 [pid 288] close(4 [pid 292] write(3, "0 65535", 7 [pid 291] <... sendto resumed>) = 48 [pid 290] close(3 [pid 289] <... openat resumed>) = 3 [pid 288] <... close resumed>) = 0 [pid 292] <... write resumed>) = 7 [pid 291] recvfrom(3, [pid 290] <... close resumed>) = 0 [pid 288] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 289] write(3, "0 65535", 7 [pid 292] close(3 [pid 291] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 290] ioctl(200, TUNSETIFF, 0x7fff9357b920 [pid 288] <... sendto resumed>) = 40 [pid 292] <... close resumed>) = 0 [pid 291] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 290] <... ioctl resumed>) = 0 [pid 289] <... write resumed>) = 7 [pid 288] recvfrom(3, [pid 292] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 291] <... socket resumed>) = 4 [pid 290] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 289] close(3 [pid 288] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 292] <... openat resumed>) = 3 [pid 291] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 290] <... openat resumed>) = 3 [pid 289] <... close resumed>) = 0 [pid 288] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 292] dup2(3, 200 [pid 291] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 290] write(3, "0", 1 [pid 288] <... socket resumed>) = 4 [pid 292] <... dup2 resumed>) = 200 [pid 291] close(4 [pid 290] <... write resumed>) = 1 [pid 289] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 288] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 292] close(3 [pid 291] <... close resumed>) = 0 [pid 290] close(3 [pid 288] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 292] <... close resumed>) = 0 [pid 291] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 290] <... close resumed>) = 0 [pid 289] <... openat resumed>) = 3 [pid 288] close(4 [pid 292] ioctl(200, TUNSETIFF, 0x7fff9357b920 [pid 291] <... sendto resumed>) = 60 [pid 290] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 288] <... close resumed>) = 0 [pid 291] recvfrom(3, [pid 290] <... openat resumed>) = 3 [pid 289] dup2(3, 200 [pid 288] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 292] <... ioctl resumed>) = 0 [pid 291] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 290] write(3, "0", 1 [pid 289] <... dup2 resumed>) = 200 [pid 288] <... sendto resumed>) = 64 [pid 292] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 291] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 290] <... write resumed>) = 1 [pid 289] close(3 [pid 288] recvfrom(3, [pid 292] <... openat resumed>) = 3 [pid 291] <... socket resumed>) = 4 [pid 290] close(3 [pid 289] <... close resumed>) = 0 [pid 288] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 292] write(3, "0", 1 [pid 291] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 290] <... close resumed>) = 0 [pid 289] ioctl(200, TUNSETIFF, 0x7fff9357b920 [pid 288] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 292] <... write resumed>) = 1 [pid 291] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 290] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 288] <... socket resumed>) = 4 [pid 292] close(3 [pid 291] close(4 [pid 290] <... socket resumed>) = 3 [pid 288] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 292] <... close resumed>) = 0 [pid 291] <... close resumed>) = 0 [pid 290] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 288] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 292] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 291] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 290] <... socket resumed>) = 4 [pid 288] close(4 [pid 292] <... openat resumed>) = 3 [pid 291] <... sendto resumed>) = 44 [pid 290] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 289] <... ioctl resumed>) = 0 [pid 288] <... close resumed>) = 0 [pid 292] write(3, "0", 1 [pid 291] recvfrom(3, [pid 290] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 288] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 292] <... write resumed>) = 1 [pid 291] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 290] close(4 [pid 289] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 288] <... sendto resumed>) = 48 [pid 292] close(3 [pid 291] close(3 [pid 290] <... close resumed>) = 0 [pid 288] recvfrom(3, [pid 292] <... close resumed>) = 0 [pid 291] <... close resumed>) = 0 [pid 290] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 289] <... openat resumed>) = 3 [pid 288] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 292] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 291] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 290] <... sendto resumed>) = 40 [pid 289] write(3, "0", 1 [pid 288] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 292] <... socket resumed>) = 3 [pid 291] <... openat resumed>) = 3 [pid 290] recvfrom(3, [pid 289] <... write resumed>) = 1 [pid 288] <... socket resumed>) = 4 [pid 292] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 291] write(3, "100000", 6 [pid 290] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 289] close(3 [pid 288] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 292] <... socket resumed>) = 4 [pid 291] <... write resumed>) = 6 [pid 290] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 289] <... close resumed>) = 0 [pid 288] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 292] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 291] close(3 [pid 290] <... socket resumed>) = 4 [pid 289] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 288] close(4 [pid 292] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 291] <... close resumed>) = 0 [pid 290] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 288] <... close resumed>) = 0 [pid 292] close(4 [pid 291] mkdir("./syz-tmp", 0777 [pid 290] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 289] <... openat resumed>) = 3 [pid 288] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 292] <... close resumed>) = 0 [pid 291] <... mkdir resumed>) = 0 [pid 290] close(4 [pid 289] write(3, "0", 1 [pid 288] <... sendto resumed>) = 60 [pid 292] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 25.313730][ T24] audit: type=1400 audit(1756447983.890:66): avc: denied { module_request } for pid=279 comm="strace-static-x" kmod="net-pf-16-proto-4-type-16" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [pid 291] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 290] <... close resumed>) = 0 [pid 289] <... write resumed>) = 1 [pid 288] recvfrom(3, [pid 292] <... sendto resumed>) = 40 [pid 291] <... mount resumed>) = 0 [pid 290] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 288] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 291] mkdir("./syz-tmp/newroot", 0777 [pid 290] <... sendto resumed>) = 64 [pid 288] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 291] <... mkdir resumed>) = 0 [pid 290] recvfrom(3, [pid 288] <... socket resumed>) = 4 [pid 291] mkdir("./syz-tmp/newroot/dev", 0700 [pid 290] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 288] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 291] <... mkdir resumed>) = 0 [pid 290] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 288] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 291] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] <... socket resumed>) = 4 [pid 288] close(4 [pid 291] <... mount resumed>) = 0 [pid 290] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 288] <... close resumed>) = 0 [pid 291] mkdir("./syz-tmp/newroot/proc", 0700 [pid 290] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 288] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 291] <... mkdir resumed>) = 0 [pid 290] close(4 [pid 288] <... sendto resumed>) = 44 [pid 291] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 290] <... close resumed>) = 0 [pid 288] recvfrom(3, [pid 291] <... mount resumed>) = 0 [pid 290] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 288] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 291] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 290] <... sendto resumed>) = 48 [pid 288] close(3 [pid 291] <... mkdir resumed>) = 0 [pid 290] recvfrom(3, [pid 288] <... close resumed>) = 0 [pid 291] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 288] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 291] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 290] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 288] <... openat resumed>) = 3 [pid 291] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] <... socket resumed>) = 4 [pid 288] write(3, "100000", 6 [pid 291] <... mount resumed>) = 0 [pid 290] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 288] <... write resumed>) = 6 [pid 291] mkdir("./syz-tmp/newroot/sys", 0700 [pid 290] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 288] close(3 [pid 291] <... mkdir resumed>) = 0 [pid 290] close(4 [pid 288] <... close resumed>) = 0 [pid 291] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] <... close resumed>) = 0 [pid 288] mkdir("./syz-tmp", 0777 [pid 291] <... mount resumed>) = 0 [pid 290] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 288] <... mkdir resumed>) = 0 [pid 291] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] <... sendto resumed>) = 60 [pid 288] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 291] <... mount resumed>) = 0 [pid 290] recvfrom(3, [pid 288] <... mount resumed>) = 0 [pid 291] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 288] mkdir("./syz-tmp/newroot", 0777 [pid 291] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 290] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 288] <... mkdir resumed>) = 0 [pid 291] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] <... socket resumed>) = 4 [pid 288] mkdir("./syz-tmp/newroot/dev", 0700 [pid 291] <... mount resumed>) = 0 [pid 290] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 288] <... mkdir resumed>) = 0 [pid 291] mkdir("./syz-tmp/newroot/syz-inputs", 0700 [pid 290] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 288] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 291] <... mkdir resumed>) = 0 [pid 290] close(4 [pid 288] <... mount resumed>) = 0 [pid 291] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] <... close resumed>) = 0 [pid 288] mkdir("./syz-tmp/newroot/proc", 0700 [pid 291] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 290] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 288] <... mkdir resumed>) = 0 [pid 291] mkdir("./syz-tmp/pivot", 0777 [pid 290] <... sendto resumed>) = 44 [pid 288] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 291] <... mkdir resumed>) = 0 [pid 290] recvfrom(3, [pid 288] <... mount resumed>) = 0 [pid 291] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 290] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 288] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 291] <... pivot_root resumed>) = 0 [pid 290] close(3 [pid 288] <... mkdir resumed>) = 0 [pid 291] chdir("/" [pid 290] <... close resumed>) = 0 [pid 288] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 291] <... chdir resumed>) = 0 [pid 290] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 288] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 291] umount2("./pivot", MNT_DETACH [pid 290] <... openat resumed>) = 3 [pid 288] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] write(3, "100000", 6 [pid 288] <... mount resumed>) = 0 [pid 290] <... write resumed>) = 6 [pid 288] mkdir("./syz-tmp/newroot/sys", 0700 [pid 290] close(3 [pid 288] <... mkdir resumed>) = 0 [pid 290] <... close resumed>) = 0 [pid 288] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] mkdir("./syz-tmp", 0777 [pid 288] <... mount resumed>) = 0 [pid 290] <... mkdir resumed>) = 0 [pid 288] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 288] <... mount resumed>) = 0 [pid 290] <... mount resumed>) = 0 [pid 288] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] mkdir("./syz-tmp/newroot", 0777 [pid 288] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 290] <... mkdir resumed>) = 0 [pid 288] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] mkdir("./syz-tmp/newroot/dev", 0700 [pid 288] <... mount resumed>) = 0 [pid 290] <... mkdir resumed>) = 0 [pid 288] mkdir("./syz-tmp/newroot/syz-inputs", 0700 [pid 290] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 288] <... mkdir resumed>) = 0 [pid 290] <... mount resumed>) = 0 [pid 288] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] mkdir("./syz-tmp/newroot/proc", 0700 [pid 288] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 290] <... mkdir resumed>) = 0 [pid 288] mkdir("./syz-tmp/pivot", 0777 [pid 290] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 288] <... mkdir resumed>) = 0 [pid 290] <... mount resumed>) = 0 [pid 288] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 290] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 288] <... pivot_root resumed>) = 0 [pid 290] <... mkdir resumed>) = 0 [pid 288] chdir("/" [pid 290] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 288] <... chdir resumed>) = 0 [pid 290] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 288] umount2("./pivot", MNT_DETACH [pid 290] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 290] mkdir("./syz-tmp/newroot/sys", 0700) = 0 [pid 290] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 290] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 290] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 290] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 290] mkdir("./syz-tmp/newroot/syz-inputs", 0700) = 0 [pid 290] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 290] mkdir("./syz-tmp/pivot", 0777) = 0 [pid 290] pivot_root("./syz-tmp", "./syz-tmp/pivot") = 0 [pid 290] chdir("/") = 0 [ 25.357544][ T24] audit: type=1400 audit(1756447983.930:67): avc: denied { mounton } for pid=291 comm="syz-executor356" path="/root/syzkaller.MAAz5y/syz-tmp" dev="sda1" ino=2029 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 25.382114][ T24] audit: type=1400 audit(1756447983.930:68): avc: denied { mount } for pid=291 comm="syz-executor356" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [pid 290] umount2("./pivot", MNT_DETACH [pid 292] recvfrom(3, [pid 291] <... umount2 resumed>) = 0 [pid 289] close(3 [pid 291] chroot("./newroot") = 0 [pid 291] chdir("/") = 0 [pid 291] mkdir("/dev/gadgetfs", 0777) = 0 [pid 291] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL [pid 292] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 290] <... umount2 resumed>) = 0 [pid 289] <... close resumed>) = 0 [pid 288] <... umount2 resumed>) = 0 [pid 290] chroot("./newroot" [pid 288] chroot("./newroot" [pid 290] <... chroot resumed>) = 0 [pid 288] <... chroot resumed>) = 0 [pid 290] chdir("/" [pid 288] chdir("/" [pid 290] <... chdir resumed>) = 0 [pid 288] <... chdir resumed>) = 0 [pid 290] mkdir("/dev/gadgetfs", 0777 [pid 288] mkdir("/dev/gadgetfs", 0777 [pid 290] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 288] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 290] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL [pid 288] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL [pid 290] <... mount resumed>) = -1 ENODEV (No such device) [pid 288] <... mount resumed>) = -1 ENODEV (No such device) [pid 290] mkdir("/dev/binderfs", 0777 [pid 288] mkdir("/dev/binderfs", 0777 [pid 290] <... mkdir resumed>) = 0 [pid 288] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 290] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 288] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 290] <... mount resumed>) = 0 [pid 288] <... mount resumed>) = 0 [pid 290] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 288] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 290] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 288] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 290] mkdir("./0", 0777 [pid 288] mkdir("./0", 0777 [pid 290] <... mkdir resumed>) = 0 [pid 288] <... mkdir resumed>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 290] <... clone resumed>, child_tidptr=0x555562a1e650) = 2 [pid 288] <... clone resumed>, child_tidptr=0x555562a1e650) = 2 [pid 291] <... mount resumed>) = -1 ENODEV (No such device) [pid 291] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 291] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 291] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 291] mkdir("./0", 0777) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555562a1e650) = 2 ./strace-static-x86_64: Process 295 attached [pid 295] set_robust_list(0x555562a1e660, 24) = 0 [pid 295] chdir("./0") = 0 [pid 295] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 295] setpgid(0, 0) = 0 [pid 295] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 295] write(3, "1000", 4) = 4 [pid 295] close(3) = 0 [pid 295] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 295] read(200, 0x7fff9357b300, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 295] symlink("/dev/binderfs", "./binderfs") = 0 [pid 295] write(1, "executing program\n", 18executing program ) = 18 [ 25.383294][ T291] request_module fs-gadgetfs succeeded, but still no fs? [ 25.404636][ T24] audit: type=1400 audit(1756447983.930:69): avc: denied { mounton } for pid=291 comm="syz-executor356" path="/root/syzkaller.MAAz5y/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [pid 295] getpid() = 2 [pid 295] pidfd_open(2, 0) = 3 [pid 295] setns(3, 0x24020000 /* CLONE_NEW??? */) = 0 [pid 292] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 289] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 295] umount2(".", MNT_DETACH [pid 289] <... socket resumed>) = 3 ./strace-static-x86_64: Process 293 attached ./strace-static-x86_64: Process 294 attached [pid 292] <... socket resumed>) = 4 [pid 289] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 294] set_robust_list(0x555562a1e660, 24 [pid 293] set_robust_list(0x555562a1e660, 24 [pid 292] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 289] <... socket resumed>) = 4 [pid 295] <... umount2 resumed>) = 0 [pid 295] mount("./bus", "./bus", "incremental-fs", MS_NOSUID|MS_REC|MS_STRICTATIME, NULL) = -1 ENOENT (No such file or directory) [pid 295] chdir("./bus") = -1 ENOENT (No such file or directory) [pid 295] mkdir("./file1", 000) = 0 [pid 295] mkdir("./bus", 000) = 0 [ 25.437757][ T24] audit: type=1400 audit(1756447983.940:70): avc: denied { mount } for pid=291 comm="syz-executor356" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 25.460423][ T24] audit: type=1400 audit(1756447983.940:71): avc: denied { mounton } for pid=291 comm="syz-executor356" path="/root/syzkaller.MAAz5y/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [pid 295] mount(NULL, "./bus", "overlay", MS_MANDLOCK|MS_REC|MS_STRICTATIME, "workdir=./bus,lowerdir=./file0,upperdir=./file1," [pid 294] <... set_robust_list resumed>) = 0 [pid 293] <... set_robust_list resumed>) = 0 [pid 292] <... ioctl resumed>, ifr_ifindex=11}) = 0 [ 25.487758][ T24] audit: type=1400 audit(1756447983.940:72): avc: denied { mounton } for pid=291 comm="syz-executor356" path="/root/syzkaller.MAAz5y/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=14156 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 25.491544][ T295] ====================================================== [ 25.491544][ T295] WARNING: the mand mount option is being deprecated and [ 25.491544][ T295] will be removed in v5.15! [ 25.491544][ T295] ====================================================== [pid 289] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 294] chdir("./0") = 0 [pid 293] chdir("./0" [pid 292] close(4 [pid 289] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 294] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 293] <... chdir resumed>) = 0 [pid 294] <... prctl resumed>) = 0 [pid 293] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 292] <... close resumed>) = 0 [pid 289] close(4) = 0 [pid 294] setpgid(0, 0 [pid 293] <... prctl resumed>) = 0 [pid 292] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 289] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 294] <... setpgid resumed>) = 0 [pid 293] setpgid(0, 0 [pid 292] <... sendto resumed>) = 64 [pid 294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 293] <... setpgid resumed>) = 0 [pid 292] recvfrom(3, [pid 289] <... sendto resumed>) = 40 [pid 295] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 293] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 292] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 289] recvfrom(3, [pid 295] close(3 [pid 294] <... openat resumed>) = 3 [pid 293] <... openat resumed>) = 3 [pid 292] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 294] write(3, "1000", 4 [pid 293] write(3, "1000", 4 [pid 292] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 289] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 295] <... close resumed>) = 0 [pid 294] <... write resumed>) = 4 [pid 293] <... write resumed>) = 4 [pid 292] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 292] close(4 [pid 289] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 292] <... close resumed>) = 0 [pid 292] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 295] close(4 [pid 294] close(3 [pid 293] close(3 [pid 292] <... sendto resumed>) = 48 [pid 289] <... socket resumed>) = 4 [pid 295] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 294] <... close resumed>) = 0 [pid 293] <... close resumed>) = 0 [pid 292] recvfrom(3, [pid 289] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 294] read(200, [pid 293] read(200, [pid 292] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 289] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 295] close(5 [pid 294] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 293] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 292] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 289] close(4 [pid 294] read(200, [pid 293] read(200, [pid 292] <... socket resumed>) = 4 [pid 294] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 293] <... read resumed>0x7fff9357b300, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 292] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 289] <... close resumed>) = 0 [pid 294] read(200, [pid 293] symlink("/dev/binderfs", "./binderfs" [pid 292] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 294] <... read resumed>0x7fff9357b300, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 292] close(4 [pid 289] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 295] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 294] symlink("/dev/binderfs", "./binderfs" [pid 293] <... symlink resumed>) = 0 [pid 292] <... close resumed>) = 0 [pid 292] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 294] <... symlink resumed>) = 0 [pid 293] write(1, "executing program\n", 18executing program executing program [pid 292] <... sendto resumed>) = 60 [pid 289] <... sendto resumed>) = 64 [pid 294] write(1, "executing program\n", 18 [pid 293] <... write resumed>) = 18 [pid 292] recvfrom(3, [pid 289] recvfrom(3, [pid 294] <... write resumed>) = 18 [pid 293] getpid( [pid 292] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 295] close(6 [pid 294] getpid( [pid 293] <... getpid resumed>) = 2 [pid 292] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 289] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 295] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 294] <... getpid resumed>) = 2 [pid 293] pidfd_open(2, 0 [pid 292] <... socket resumed>) = 4 [pid 294] pidfd_open(2, 0 [pid 292] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 293] <... pidfd_open resumed>) = 3 [pid 289] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 294] <... pidfd_open resumed>) = 3 [pid 292] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 293] setns(3, 0x24020000 /* CLONE_NEW??? */ [pid 294] setns(3, 0x24020000 /* CLONE_NEW??? */ [pid 292] close(4 [pid 289] <... socket resumed>) = 4 [pid 294] <... setns resumed>) = 0 [pid 293] <... setns resumed>) = 0 [pid 292] <... close resumed>) = 0 [pid 289] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 294] umount2(".", MNT_DETACH [pid 292] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 295] close(7 [pid 294] <... umount2 resumed>) = 0 [pid 293] umount2(".", MNT_DETACH [pid 292] <... sendto resumed>) = 44 [pid 289] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 294] mount("./bus", "./bus", "incremental-fs", MS_NOSUID|MS_REC|MS_STRICTATIME, NULL [pid 292] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 292] close(3) = 0 [pid 292] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 294] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 293] <... umount2 resumed>) = 0 [pid 292] <... openat resumed>) = 3 [pid 289] close(4 [pid 294] chdir("./bus" [pid 293] mount("./bus", "./bus", "incremental-fs", MS_NOSUID|MS_REC|MS_STRICTATIME, NULL [pid 292] write(3, "100000", 6 [pid 293] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 292] <... write resumed>) = 6 [pid 289] <... close resumed>) = 0 [pid 294] <... chdir resumed>) = -1 ENOENT (No such file or directory) [pid 293] chdir("./bus" [pid 292] close(3 [pid 295] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 294] mkdir("./file1", 000 [pid 293] <... chdir resumed>) = -1 ENOENT (No such file or directory) [pid 292] <... close resumed>) = 0 [pid 289] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 295] close(8 [pid 294] <... mkdir resumed>) = 0 [pid 293] mkdir("./file1", 000 [pid 292] mkdir("./syz-tmp", 0777 [pid 295] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 294] mkdir("./bus", 000 [pid 293] <... mkdir resumed>) = 0 [pid 292] <... mkdir resumed>) = 0 [pid 289] <... sendto resumed>) = 48 [pid 294] <... mkdir resumed>) = 0 [pid 292] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 289] recvfrom(3, [pid 295] close(9 [pid 294] mount(NULL, "./bus", "overlay", MS_MANDLOCK|MS_REC|MS_STRICTATIME, "workdir=./bus,lowerdir=./file0,upperdir=./file1," [pid 293] mkdir("./bus", 000 [pid 292] <... mount resumed>) = 0 [pid 292] mkdir("./syz-tmp/newroot", 0777 [pid 289] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 292] <... mkdir resumed>) = 0 [pid 292] mkdir("./syz-tmp/newroot/dev", 0700) = 0 [pid 292] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 292] mkdir("./syz-tmp/newroot/proc", 0700) = 0 [pid 292] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL) = 0 [pid 292] mkdir("./syz-tmp/newroot/selinux", 0700) = 0 [pid 292] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 292] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 292] mkdir("./syz-tmp/newroot/sys", 0700) = 0 [pid 292] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 292] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 292] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 292] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 292] mkdir("./syz-tmp/newroot/syz-inputs", 0700) = 0 [pid 292] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 292] mkdir("./syz-tmp/pivot", 0777) = 0 [pid 292] pivot_root("./syz-tmp", "./syz-tmp/pivot") = 0 [pid 292] chdir("/") = 0 [pid 292] umount2("./pivot", MNT_DETACH [pid 295] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 295] close(10) = -1 EBADF (Bad file descriptor) [pid 295] close(11) = -1 EBADF (Bad file descriptor) [pid 295] close(12) = -1 EBADF (Bad file descriptor) [pid 295] close(13) = -1 EBADF (Bad file descriptor) [pid 295] close(14) = -1 EBADF (Bad file descriptor) [pid 295] close(15) = -1 EBADF (Bad file descriptor) [pid 295] close(16) = -1 EBADF (Bad file descriptor) [pid 295] close(17) = -1 EBADF (Bad file descriptor) [pid 295] close(18) = -1 EBADF (Bad file descriptor) [pid 295] close(19) = -1 EBADF (Bad file descriptor) [pid 295] close(20) = -1 EBADF (Bad file descriptor) [pid 293] <... mkdir resumed>) = 0 [pid 292] <... umount2 resumed>) = 0 [pid 289] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 295] close(21 [pid 294] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 293] mount(NULL, "./bus", "overlay", MS_MANDLOCK|MS_REC|MS_STRICTATIME, "workdir=./bus,lowerdir=./file0,upperdir=./file1," [pid 292] chroot("./newroot" [pid 295] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 294] close(3 [pid 292] <... chroot resumed>) = 0 [pid 289] <... socket resumed>) = 4 [pid 295] close(22 [pid 292] chdir("/" [pid 295] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 292] <... chdir resumed>) = 0 [pid 295] close(23 [pid 292] mkdir("/dev/gadgetfs", 0777 [pid 295] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 292] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 295] close(24 [pid 292] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL [pid 295] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 292] <... mount resumed>) = -1 ENODEV (No such device) [pid 295] close(25 [pid 292] mkdir("/dev/binderfs", 0777 [pid 295] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 292] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 295] close(26 [pid 292] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 295] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 292] <... mount resumed>) = 0 [pid 295] close(27 [pid 292] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 295] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 292] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 295] close(28 [pid 292] mkdir("./0", 0777 [pid 295] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 292] <... mkdir resumed>) = 0 [pid 295] close(29 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 295] exit_group(0 [pid 292] <... clone resumed>, child_tidptr=0x555562a1e650) = 2 [pid 295] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 296 attached [pid 295] +++ exited with 0 +++ [pid 294] <... close resumed>) = 0 [pid 293] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 289] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 296] set_robust_list(0x555562a1e660, 24 [pid 294] close(4 [pid 293] close(3 [pid 289] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 296] <... set_robust_list resumed>) = 0 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = 0 [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 289] close(4 [pid 294] close(5 [pid 293] close(4 [pid 291] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 296] chdir("./0" [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 291] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] <... close resumed>) = 0 [pid 296] <... chdir resumed>) = 0 [pid 294] close(6 [pid 293] close(5 [pid 291] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 289] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 291] <... openat resumed>) = 3 [pid 294] close(7 [pid 293] close(6 [pid 291] newfstatat(3, "", [pid 296] <... prctl resumed>) = 0 [pid 289] <... sendto resumed>) = 60 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 291] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 289] recvfrom(3, [pid 296] setpgid(0, 0 [pid 294] close(8 [pid 293] close(7 [pid 291] getdents64(3, [pid 296] <... setpgid resumed>) = 0 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 291] <... getdents64 resumed>0x555562a1f6f0 /* 3 entries */, 32768) = 80 [pid 289] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] close(9 [pid 293] close(8 [pid 291] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 289] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 291] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 294] close(10 [pid 293] close(9 [pid 291] newfstatat(AT_FDCWD, "./0/binderfs", [pid 289] <... socket resumed>) = 4 [pid 296] <... openat resumed>) = 3 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 291] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 296] write(3, "1000", 4 [pid 294] close(11 [pid 293] close(10 [pid 291] unlink("./0/binderfs" [pid 289] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 296] <... write resumed>) = 4 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 291] <... unlink resumed>) = 0 [pid 289] close(4 [pid 296] close(3 [pid 294] close(12 [pid 293] close(11 [pid 291] getdents64(3, [pid 296] <... close resumed>) = 0 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 291] <... getdents64 resumed>0x555562a1f6f0 /* 0 entries */, 32768) = 0 [pid 289] <... close resumed>) = 0 [pid 296] read(200, [pid 294] close(13 [pid 293] close(12 [pid 291] close(3 [pid 289] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 296] <... read resumed>0x7fff9357b300, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 291] <... close resumed>) = 0 [pid 291] rmdir("./0") = 0 [pid 291] mkdir("./1", 0777) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555562a1e650) = 3 [pid 289] <... sendto resumed>) = 44 [pid 293] close(13 [pid 296] symlink("/dev/binderfs", "./binderfs" [pid 294] close(14 [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 289] recvfrom(3, [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 293] close(14 [pid 296] <... symlink resumed>) = 0 [pid 294] close(15 [pid 289] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 296] write(1, "executing program\n", 18 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 296] <... write resumed>) = 18 [pid 294] close(16 [pid 293] close(15 [pid 289] close(3 [pid 296] getpid( [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 296] <... getpid resumed>) = 2 [pid 294] close(17 [pid 293] close(16 [pid 289] <... close resumed>) = 0 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 296] pidfd_open(2, 0 [pid 294] close(18 [pid 293] close(17 [pid 289] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 296] <... pidfd_open resumed>) = 3 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 296] setns(3, 0x24020000 /* CLONE_NEW??? */ [pid 294] close(19 [pid 293] close(18 [pid 289] <... openat resumed>) = 3 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 289] write(3, "100000", 6 [pid 296] <... setns resumed>) = 0 [pid 294] close(20 [pid 293] close(19 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 289] <... write resumed>) = 6 [pid 294] close(21 [pid 293] close(20 [pid 289] close(3 [pid 296] umount2(".", MNT_DETACHexecuting program [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 289] <... close resumed>) = 0 [pid 294] close(22 [pid 293] close(21 [pid 289] mkdir("./syz-tmp", 0777 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x555562a1e660, 24) = 0 [pid 297] chdir("./1") = 0 [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] setpgid(0, 0 [pid 294] close(23 [pid 293] close(22 [pid 289] <... mkdir resumed>) = 0 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 294] close(24 [pid 293] close(23 [pid 289] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 297] <... setpgid resumed>) = 0 [pid 297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] close(25 [pid 293] close(24 [pid 289] <... mount resumed>) = 0 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 289] mkdir("./syz-tmp/newroot", 0777 [pid 294] close(26 [pid 293] close(25 [pid 297] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 289] <... mkdir resumed>) = 0 [pid 294] close(27 [pid 293] close(26 [pid 289] mkdir("./syz-tmp/newroot/dev", 0700 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 289] <... mkdir resumed>) = 0 [pid 294] close(28 [pid 293] close(27 [pid 289] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 297] read(200, 0x7fff9357b300, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 289] <... mount resumed>) = 0 [pid 294] close(29 [pid 293] close(28 [pid 289] mkdir("./syz-tmp/newroot/proc", 0700 [pid 294] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 289] <... mkdir resumed>) = 0 [pid 294] exit_group(0 [pid 293] close(29 [pid 296] <... umount2 resumed>) = 0 [pid 294] <... exit_group resumed>) = ? [pid 293] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 289] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 297] symlink("/dev/binderfs", "./binderfs") = 0 [pid 297] write(1, "executing program\n", 18) = 18 [pid 297] getpid() = 3 [pid 297] pidfd_open(3, 0) = 3 [pid 297] setns(3, 0x24020000 /* CLONE_NEW??? */) = 0 [pid 297] umount2(".", MNT_DETACH [pid 294] +++ exited with 0 +++ [pid 293] exit_group(0 [pid 288] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 288] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 297] mount("./bus", "./bus", "incremental-fs", MS_NOSUID|MS_REC|MS_STRICTATIME, NULL) = -1 ENOENT (No such file or directory) [pid 296] mount("./bus", "./bus", "incremental-fs", MS_NOSUID|MS_REC|MS_STRICTATIME, NULL [pid 293] <... exit_group resumed>) = ? [pid 289] <... mount resumed>) = 0 [pid 297] chdir("./bus") = -1 ENOENT (No such file or directory) [pid 297] mkdir("./file1", 000) = 0 [pid 297] mkdir("./bus", 000 [pid 293] +++ exited with 0 +++ [pid 289] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] <... mkdir resumed>) = 0 [pid 296] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 290] restart_syscall(<... resuming interrupted clone ...> [pid 289] <... mkdir resumed>) = 0 [pid 297] mount(NULL, "./bus", "overlay", MS_MANDLOCK|MS_REC|MS_STRICTATIME, "workdir=./bus,lowerdir=./file0,upperdir=./file1," [pid 296] chdir("./bus" [ 25.516054][ T24] audit: type=1400 audit(1756447983.950:73): avc: denied { unmount } for pid=291 comm="syz-executor356" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 25.564133][ T295] overlayfs: failed to clone upperpath [ 25.582448][ T294] overlayfs: failed to clone upperpath [ 25.589132][ T293] overlayfs: failed to clone upperpath [pid 289] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 296] <... chdir resumed>) = -1 ENOENT (No such file or directory) [pid 289] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 296] mkdir("./file1", 000 [pid 290] <... restart_syscall resumed>) = 0 [pid 289] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 288] <... restart_syscall resumed>) = 0 [pid 296] <... mkdir resumed>) = 0 [pid 289] <... mount resumed>) = 0 [pid 296] mkdir("./bus", 000 [pid 289] mkdir("./syz-tmp/newroot/sys", 0700 [pid 296] <... mkdir resumed>) = 0 [pid 290] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 289] <... mkdir resumed>) = 0 [pid 296] mount(NULL, "./bus", "overlay", MS_MANDLOCK|MS_REC|MS_STRICTATIME, "workdir=./bus,lowerdir=./file0,upperdir=./file1," [pid 290] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 289] <... mount resumed>) = 0 [pid 290] <... openat resumed>) = 3 [pid 289] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] newfstatat(3, "", [pid 289] <... mount resumed>) = 0 [pid 290] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 289] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] getdents64(3, [pid 289] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 290] <... getdents64 resumed>0x555562a1f6f0 /* 3 entries */, 32768) = 80 [pid 289] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 289] <... mount resumed>) = 0 [pid 290] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] mkdir("./syz-tmp/newroot/syz-inputs", 0700 [pid 290] newfstatat(AT_FDCWD, "./0/binderfs", [pid 289] <... mkdir resumed>) = 0 [pid 290] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 290] unlink("./0/binderfs" [pid 289] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 290] <... unlink resumed>) = 0 [pid 289] mkdir("./syz-tmp/pivot", 0777 [pid 290] getdents64(3, [pid 289] <... mkdir resumed>) = 0 [pid 290] <... getdents64 resumed>0x555562a1f6f0 /* 0 entries */, 32768) = 0 [pid 289] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 290] close(3 [pid 289] <... pivot_root resumed>) = 0 [pid 290] <... close resumed>) = 0 [pid 289] chdir("/" [pid 290] rmdir("./0" [pid 289] <... chdir resumed>) = 0 [pid 290] <... rmdir resumed>) = 0 [pid 289] umount2("./pivot", MNT_DETACH [pid 290] mkdir("./1", 0777) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555562a1e650) = 3 [pid 288] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 288] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(3, 0x555562a1f6f0 /* 3 entries */, 32768) = 80 [pid 288] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] unlink("./0/binderfs") = 0 [pid 288] getdents64(3, 0x555562a1f6f0 /* 0 entries */, 32768) = 0 [pid 288] close(3) = 0 [pid 288] rmdir("./0") = 0 [pid 288] mkdir("./1", 0777) = 0 [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 289] <... umount2 resumed>) = 0 [pid 289] chroot("./newroot" [pid 288] <... clone resumed>, child_tidptr=0x555562a1e650) = 3 [pid 289] <... chroot resumed>) = 0 [pid 289] chdir("/") = 0 [pid 289] mkdir("/dev/gadgetfs", 0777) = -1 EEXIST (File exists) [pid 289] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL./strace-static-x86_64: Process 298 attached ) = -1 ENODEV (No such device) [pid 289] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 289] mount("binder", "/dev/binderfs", "binder", 0, NULLexecuting program [pid 298] set_robust_list(0x555562a1e660, 24 [pid 289] <... mount resumed>) = 0 [pid 289] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 289] mkdir("./0", 0777) = 0 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555562a1e650) = 2 ./strace-static-x86_64: Process 299 attached [pid 299] set_robust_list(0x555562a1e660, 24) = 0 [pid 299] chdir("./1") = 0 [pid 299] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 299] setpgid(0, 0) = 0 [pid 299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 299] read(200, 0x7fff9357b300, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 299] symlink("/dev/binderfs", "./binderfs") = 0 [pid 299] write(1, "executing program\n", 18) = 18 [pid 299] getpid() = 3 [pid 299] pidfd_open(3, 0) = 3 [pid 299] setns(3, 0x24020000 /* CLONE_NEW??? */) = 0 [pid 299] umount2(".", MNT_DETACH) = -1 EINVAL (Invalid argument) [pid 299] mount("./bus", "./bus", "incremental-fs", MS_NOSUID|MS_REC|MS_STRICTATIME, NULL) = 0 [pid 299] chdir("./bus") = 0 [pid 299] mkdir("./file1", 000 [pid 296] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 296] close(3) = 0 [pid 296] close(4) = -1 EBADF (Bad file descriptor) [pid 296] close(5) = -1 EBADF (Bad file descriptor) [pid 296] close(6) = -1 EBADF (Bad file descriptor) [pid 296] close(7) = -1 EBADF (Bad file descriptor) [pid 296] close(8) = -1 EBADF (Bad file descriptor) [pid 296] close(9) = -1 EBADF (Bad file descriptor) [pid 296] close(10) = -1 EBADF (Bad file descriptor) [pid 296] close(11) = -1 EBADF (Bad file descriptor) [pid 296] close(12) = -1 EBADF (Bad file descriptor) [pid 296] close(13) = -1 EBADF (Bad file descriptor) [pid 296] close(14) = -1 EBADF (Bad file descriptor) [pid 296] close(15) = -1 EBADF (Bad file descriptor) [pid 296] close(16) = -1 EBADF (Bad file descriptor) [pid 296] close(17) = -1 EBADF (Bad file descriptor) [pid 296] close(18) = -1 EBADF (Bad file descriptor) [pid 296] close(19) = -1 EBADF (Bad file descriptor) [pid 296] close(20) = -1 EBADF (Bad file descriptor) [pid 296] close(21) = -1 EBADF (Bad file descriptor) [pid 296] close(22) = -1 EBADF (Bad file descriptor) [pid 296] close(23) = -1 EBADF (Bad file descriptor) [pid 296] close(24) = -1 EBADF (Bad file descriptor) [pid 296] close(25) = -1 EBADF (Bad file descriptor) [pid 296] close(26) = -1 EBADF (Bad file descriptor) [pid 296] close(27) = -1 EBADF (Bad file descriptor) [pid 296] close(28) = -1 EBADF (Bad file descriptor) [pid 296] close(29) = -1 EBADF (Bad file descriptor) [pid 296] exit_group(0 [pid 298] <... set_robust_list resumed>) = 0 [pid 296] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 300 attached [pid 298] chdir("./1" [pid 297] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 296] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... chdir resumed>) = 0 [pid 300] set_robust_list(0x555562a1e660, 24 [pid 297] close(3 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... set_robust_list resumed>) = 0 [pid 299] <... mkdir resumed>) = 0 [pid 298] <... prctl resumed>) = 0 [pid 299] mkdir("./bus", 000 [pid 298] setpgid(0, 0 [pid 299] <... mkdir resumed>) = 0 [pid 299] mount(NULL, "./bus", "overlay", MS_MANDLOCK|MS_REC|MS_STRICTATIME, "workdir=./bus,lowerdir=./file0,upperdir=./file1," [pid 298] <... setpgid resumed>) = 0 [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 300] chdir("./0" [pid 297] <... close resumed>) = 0 [pid 300] <... chdir resumed>) = 0 [pid 298] read(200, [pid 297] close(4 [pid 292] <... restart_syscall resumed>) = 0 [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... read resumed>0x7fff9357b300, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] symlink("/dev/binderfs", "./binderfs" [pid 297] close(5 [pid 300] <... prctl resumed>) = 0 [pid 299] <... mount resumed>) = -1 EACCES (Permission denied) [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 299] close(3 [pid 298] <... symlink resumed>) = 0 [pid 300] setpgid(0, 0 [pid 297] close(6 [pid 299] <... close resumed>) = 0 [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 292] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 300] <... setpgid resumed>) = 0 [pid 298] write(1, "executing program\n", 18 [pid 299] close(4) = -1 EBADF (Bad file descriptor) [pid 299] close(5) = -1 EBADF (Bad file descriptor) [pid 299] close(6) = -1 EBADF (Bad file descriptor) [pid 299] close(7) = -1 EBADF (Bad file descriptor) [pid 299] close(8) = -1 EBADF (Bad file descriptor) [pid 299] close(9) = -1 EBADF (Bad file descriptor) [pid 299] close(10executing program [pid 297] close(7 [pid 299] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 299] close(11) = -1 EBADF (Bad file descriptor) [pid 299] close(12 [pid 298] <... write resumed>) = 18 [pid 297] close(8 [pid 292] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 299] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 300] <... openat resumed>) = 3 [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 299] close(13 [pid 292] <... openat resumed>) = 3 [pid 297] close(9 [pid 300] write(3, "1000", 4 [pid 298] getpid( [pid 300] <... write resumed>) = 4 [pid 299] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... getpid resumed>) = 3 [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 292] newfstatat(3, "", [pid 299] close(14) = -1 EBADF (Bad file descriptor) [pid 299] close(15) = -1 EBADF (Bad file descriptor) [pid 299] close(16) = -1 EBADF (Bad file descriptor) [pid 299] close(17) = -1 EBADF (Bad file descriptor) [pid 299] close(18) = -1 EBADF (Bad file descriptor) [pid 299] close(19) = -1 EBADF (Bad file descriptor) [pid 299] close(20) = -1 EBADF (Bad file descriptor) [pid 299] close(21) = -1 EBADF (Bad file descriptor) [pid 299] close(22) = -1 EBADF (Bad file descriptor) [pid 299] close(23) = -1 EBADF (Bad file descriptor) [pid 299] close(24) = -1 EBADF (Bad file descriptor) [pid 299] close(25) = -1 EBADF (Bad file descriptor) [pid 299] close(26) = -1 EBADF (Bad file descriptor) [pid 299] close(27) = -1 EBADF (Bad file descriptor) [pid 299] close(28) = -1 EBADF (Bad file descriptor) [pid 299] close(29) = -1 EBADF (Bad file descriptor) [pid 299] exit_group(0) = ? [pid 300] close(3 [pid 298] pidfd_open(3, 0 [pid 297] close(10 [pid 292] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 300] <... close resumed>) = 0 [pid 299] +++ exited with 0 +++ [pid 298] <... pidfd_open resumed>) = 3 [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 292] getdents64(3, [pid 300] read(200, [pid 298] setns(3, 0x24020000 /* CLONE_NEW??? */ [pid 297] close(11 [pid 292] <... getdents64 resumed>0x555562a1f6f0 /* 3 entries */, 32768) = 80 [pid 300] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 298] <... setns resumed>) = 0 [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 292] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 300] read(200, [pid 298] umount2(".", MNT_DETACH [pid 297] close(12 [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 288] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] <... read resumed>0x7fff9357b300, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 298] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 292] newfstatat(AT_FDCWD, "./0/binderfs", [pid 300] symlink("/dev/binderfs", "./binderfs" [pid 298] mount("./bus", "./bus", "incremental-fs", MS_NOSUID|MS_REC|MS_STRICTATIME, NULL [pid 297] close(13 [pid 292] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] restart_syscall(<... resuming interrupted clone ...> [pid 300] <... symlink resumed>) = 0 [pid 298] <... mount resumed>) = 0 [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 292] unlink("./0/binderfs" [pid 300] write(1, "executing program\n", 18 [pid 298] chdir("./bus" [pid 297] close(14 [pid 292] <... unlink resumed>) = 0 [pid 300] <... write resumed>) = 18 [pid 298] <... chdir resumed>) = 0 [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 292] getdents64(3, [pid 300] getpid( [pid 298] mkdir("./file1", 000 [pid 297] close(15 [pid 292] <... getdents64 resumed>0x555562a1f6f0 /* 0 entries */, 32768) = 0 [pid 300] <... getpid resumed>) = 2 [pid 298] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 292] close(3 [pid 300] pidfd_open(2, 0 [pid 298] mkdir("./bus", 000 [pid 297] close(16 [pid 300] <... pidfd_open resumed>) = 3 [pid 292] <... close resumed>) = 0 [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 297] close(17 [pid 298] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 25.609344][ T297] overlayfs: upper fs does not support tmpfile. [ 25.617063][ T297] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 25.618797][ T296] overlayfs: failed to clone upperpath [ 25.625034][ T297] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 25.641216][ T297] overlayfs: failed to resolve './file0': -2 [ 25.652739][ T299] overlayfs: upper fs does not support tmpfile. [pid 292] rmdir("./0" [pid 300] setns(3, 0x24020000 /* CLONE_NEW??? */ [pid 298] mount(NULL, "./bus", "overlay", MS_MANDLOCK|MS_REC|MS_STRICTATIME, "workdir=./bus,lowerdir=./file0,upperdir=./file1," [pid 297] close(18) = -1 EBADF (Bad file descriptor) [pid 297] close(19 [pid 292] <... rmdir resumed>) = 0 [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 300] <... setns resumed>) = 0 [pid 297] close(20 [pid 292] mkdir("./1", 0777 [pid 297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 297] close(21) = -1 EBADF (Bad file descriptor) [pid 297] close(22) = -1 EBADF (Bad file descriptor) [pid 297] close(23) = -1 EBADF (Bad file descriptor) [pid 297] close(24) = -1 EBADF (Bad file descriptor) [pid 297] close(25) = -1 EBADF (Bad file descriptor) [pid 297] close(26) = -1 EBADF (Bad file descriptor) [pid 297] close(27) = -1 EBADF (Bad file descriptor) [pid 297] close(28) = -1 EBADF (Bad file descriptor) [pid 297] close(29) = -1 EBADF (Bad file descriptor) [pid 297] exit_group(0) = ? [pid 297] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 291] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 291] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 291] getdents64(3, 0x555562a1f6f0 /* 3 entries */, 32768) = 80 [pid 291] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 291] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 291] unlink("./1/binderfs") = 0 [pid 291] getdents64(3, 0x555562a1f6f0 /* 0 entries */, 32768) = 0 [pid 291] close(3) = 0 [pid 291] rmdir("./1" [pid 288] <... restart_syscall resumed>) = 0 [pid 291] <... rmdir resumed>) = 0 [pid 291] mkdir("./2", 0777) = 0 [pid 288] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 288] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 291] <... clone resumed>, child_tidptr=0x555562a1e650) = 4 [pid 288] <... openat resumed>) = 3 [pid 288] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(3, 0x555562a1f6f0 /* 3 entries */, 32768) = 80 [pid 288] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] unlink("./1/binderfs") = 0 [pid 288] getdents64(3, 0x555562a1f6f0 /* 0 entries */, 32768) = 0 [pid 288] close(3) = 0 [pid 288] rmdir("./1") = 0 [pid 288] mkdir("./2", 0777) = 0 [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555562a1e650) = 4 ./strace-static-x86_64: Process 302 attached [pid 302] set_robust_list(0x555562a1e660, 24) = 0 [pid 302] chdir("./2"./strace-static-x86_64: Process 301 attached ) = 0 [pid 301] set_robust_list(0x555562a1e660, 24 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] <... set_robust_list resumed>) = 0 [pid 302] <... prctl resumed>) = 0 [pid 301] chdir("./2" [pid 302] setpgid(0, 0) = 0 [pid 292] <... mkdir resumed>) = 0 [pid 300] umount2(".", MNT_DETACH [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] <... chdir resumed>) = 0 [pid 302] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] setpgid(0, 0) = 0 [pid 302] read(200, 0x7fff9357b300, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 302] symlink("/dev/binderfs", "./binderfs" [pid 300] <... umount2 resumed>) = 0 [pid 292] <... clone resumed>, child_tidptr=0x555562a1e650) = 3 [pid 300] mount("./bus", "./bus", "incremental-fs", MS_NOSUID|MS_REC|MS_STRICTATIME, NULL) = -1 ENOENT (No such file or directory) [pid 300] chdir("./bus" [pid 301] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 300] <... chdir resumed>) = -1 ENOENT (No such file or directory) [pid 301] read(200, [pid 300] mkdir("./file1", 000 [pid 301] <... read resumed>0x7fff9357b300, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 301] symlink("/dev/binderfs", "./binderfs" [pid 300] <... mkdir resumed>) = 0 executing program [pid 301] <... symlink resumed>) = 0 [pid 300] mkdir("./bus", 000 [pid 301] write(1, "executing program\n", 18) = 18 executing program [pid 300] <... mkdir resumed>) = 0 [pid 301] getpid() = 4 [pid 301] pidfd_open(4, 0 [pid 300] mount(NULL, "./bus", "overlay", MS_MANDLOCK|MS_REC|MS_STRICTATIME, "workdir=./bus,lowerdir=./file0,upperdir=./file1," [pid 302] <... symlink resumed>) = 0 [pid 301] <... pidfd_open resumed>) = 3 [pid 301] setns(3, 0x24020000 /* CLONE_NEW??? */) = 0 [pid 301] umount2(".", MNT_DETACH) = -1 EINVAL (Invalid argument) [pid 302] write(1, "executing program\n", 18 [pid 301] mount("./bus", "./bus", "incremental-fs", MS_NOSUID|MS_REC|MS_STRICTATIME, NULL [pid 302] <... write resumed>) = 18 [pid 301] <... mount resumed>) = 0 [pid 302] getpid() = 4 [pid 302] pidfd_open(4, 0) = 3 [pid 302] setns(3, 0x24020000 /* CLONE_NEW??? */) = 0 [pid 302] umount2(".", MNT_DETACH) = -1 EINVAL (Invalid argument) [pid 301] chdir("./bus") = 0 [pid 302] mount("./bus", "./bus", "incremental-fs", MS_NOSUID|MS_REC|MS_STRICTATIME, NULL) = 0 [pid 301] mkdir("./file1", 000) = -1 EEXIST (File exists) [pid 301] mkdir("./bus", 000) = -1 EEXIST (File exists) [pid 301] mount(NULL, "./bus", "overlay", MS_MANDLOCK|MS_REC|MS_STRICTATIME, "workdir=./bus,lowerdir=./file0,upperdir=./file1," [pid 302] chdir("./bus") = 0 [pid 302] mkdir("./file1", 000) = -1 EEXIST (File exists) [pid 302] mkdir("./bus", 000) = -1 EEXIST (File exists) [pid 302] mount(NULL, "./bus", "overlay", MS_MANDLOCK|MS_REC|MS_STRICTATIME, "workdir=./bus,lowerdir=./file0,upperdir=./file1,"./strace-static-x86_64: Process 303 attached [pid 300] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 303] set_robust_list(0x555562a1e660, 24 [pid 300] close(3 [pid 303] <... set_robust_list resumed>) = 0 [pid 300] <... close resumed>) = 0 [pid 303] chdir("./1" [pid 300] close(4 [pid 303] <... chdir resumed>) = 0 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] close(5 [pid 303] <... prctl resumed>) = 0 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 303] setpgid(0, 0 [pid 300] close(6 [pid 303] <... setpgid resumed>) = 0 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] close(7 [pid 303] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 303] read(200, [pid 300] close(8 [pid 303] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 303] read(200, [pid 300] close(9 [pid 303] <... read resumed>0x7fff9357b300, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 303] symlink("/dev/binderfs", "./binderfs" [pid 300] close(10 [pid 303] <... symlink resumed>) = 0 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... mount resumed>) = -1 ENOENT (No such file or directory) executing program [pid 303] write(1, "executing program\n", 18 [pid 300] close(11 [pid 298] close(3 [pid 303] <... write resumed>) = 18 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = 0 [pid 303] getpid( [pid 300] close(12 [pid 298] close(4 [pid 303] <... getpid resumed>) = 3 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 303] pidfd_open(3, 0 [pid 300] close(13 [pid 298] close(5 [pid 303] <... pidfd_open resumed>) = 3 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 303] setns(3, 0x24020000 /* CLONE_NEW??? */ [pid 300] close(14 [pid 298] close(6 [pid 303] <... setns resumed>) = 0 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 303] umount2(".", MNT_DETACH [pid 300] close(15 [pid 298] close(7 [pid 303] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 303] mount("./bus", "./bus", "incremental-fs", MS_NOSUID|MS_REC|MS_STRICTATIME, NULL [pid 300] close(16 [pid 298] close(8 [pid 303] <... mount resumed>) = 0 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 303] chdir("./bus" [pid 300] close(17 [pid 298] close(9 [pid 303] <... chdir resumed>) = 0 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 303] mkdir("./file1", 000 [pid 300] close(18 [pid 298] close(10 [pid 303] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 303] mkdir("./bus", 000 [pid 300] close(19 [pid 298] close(11 [pid 303] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 303] mount(NULL, "./bus", "overlay", MS_MANDLOCK|MS_REC|MS_STRICTATIME, "workdir=./bus,lowerdir=./file0,upperdir=./file1," [pid 300] close(20 [pid 298] close(12 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 300] close(21 [pid 298] close(13 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 300] close(22 [pid 298] close(14 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 300] close(23 [pid 298] close(15 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 300] close(24 [pid 298] close(16 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 300] close(25 [pid 298] close(17 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 300] close(26 [pid 298] close(18 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 300] close(27 [pid 298] close(19 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 300] close(28 [pid 298] close(20 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 300] close(29 [pid 298] close(21 [pid 300] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 300] exit_group(0 [pid 298] close(22 [pid 300] <... exit_group resumed>) = ? [pid 298] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 300] +++ exited with 0 +++ [pid 298] close(23) = -1 EBADF (Bad file descriptor) [pid 298] close(24) = -1 EBADF (Bad file descriptor) [pid 298] close(25) = -1 EBADF (Bad file descriptor) [pid 298] close(26) = -1 EBADF (Bad file descriptor) [pid 298] close(27) = -1 EBADF (Bad file descriptor) [pid 298] close(28) = -1 EBADF (Bad file descriptor) [pid 298] close(29) = -1 EBADF (Bad file descriptor) [pid 298] exit_group(0) = ? [pid 298] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 25.668694][ T298] overlayfs: upper fs does not support tmpfile. [ 25.677508][ T300] overlayfs: failed to clone upperpath [ 25.680207][ T301] overlayfs: upper fs does not support tmpfile. [ 25.683620][ T298] incfs_lookup_dentry err:-2 [ 25.690932][ T302] ------------[ cut here ]------------ [ 25.699903][ T302] WARNING: CPU: 0 PID: 302 at fs/inode.c:304 drop_nlink+0xc5/0x110 [ 25.707978][ T302] Modules linked in: [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] <... mount resumed>) = -1 EACCES (Permission denied) [pid 301] close(3) = 0 [pid 301] close(4) = -1 EBADF (Bad file descriptor) [pid 301] close(5) = -1 EBADF (Bad file descriptor) [pid 301] close(6) = -1 EBADF (Bad file descriptor) [pid 301] close(7) = -1 EBADF (Bad file descriptor) [pid 301] close(8) = -1 EBADF (Bad file descriptor) [pid 301] close(9) = -1 EBADF (Bad file descriptor) [pid 301] close(10) = -1 EBADF (Bad file descriptor) [pid 301] close(11) = -1 EBADF (Bad file descriptor) [pid 301] close(12) = -1 EBADF (Bad file descriptor) [pid 301] close(13) = -1 EBADF (Bad file descriptor) [pid 301] close(14) = -1 EBADF (Bad file descriptor) [pid 301] close(15) = -1 EBADF (Bad file descriptor) [pid 301] close(16) = -1 EBADF (Bad file descriptor) [pid 301] close(17) = -1 EBADF (Bad file descriptor) [pid 301] close(18) = -1 EBADF (Bad file descriptor) [pid 301] close(19) = -1 EBADF (Bad file descriptor) [pid 301] close(20) = -1 EBADF (Bad file descriptor) [pid 301] close(21) = -1 EBADF (Bad file descriptor) [pid 301] close(22) = -1 EBADF (Bad file descriptor) [pid 301] close(23) = -1 EBADF (Bad file descriptor) [pid 301] close(24) = -1 EBADF (Bad file descriptor) [pid 301] close(25) = -1 EBADF (Bad file descriptor) [pid 301] close(26) = -1 EBADF (Bad file descriptor) [pid 301] close(27) = -1 EBADF (Bad file descriptor) [pid 301] close(28) = -1 EBADF (Bad file descriptor) [pid 301] close(29) = -1 EBADF (Bad file descriptor) [pid 301] exit_group(0) = ? [pid 301] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 290] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 291] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 290] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 291] <... openat resumed>) = 3 [pid 290] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 291] newfstatat(3, "", [pid 290] <... openat resumed>) = 3 [pid 289] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 291] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 290] newfstatat(3, "", [pid 289] <... openat resumed>) = 3 [pid 291] getdents64(3, [pid 290] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 289] newfstatat(3, "", [pid 291] <... getdents64 resumed>0x555562a1f6f0 /* 3 entries */, 32768) = 80 [pid 290] getdents64(3, [pid 289] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=60, ...}, AT_EMPTY_PATH) = 0 [pid 291] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 290] <... getdents64 resumed>0x555562a1f6f0 /* 3 entries */, 32768) = 80 [pid 289] getdents64(3, [pid 291] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 290] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 289] <... getdents64 resumed>0x555562a1f6f0 /* 3 entries */, 32768) = 80 [pid 291] newfstatat(AT_FDCWD, "./2/binderfs", [pid 290] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 291] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 290] newfstatat(AT_FDCWD, "./1/binderfs", [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 291] unlink("./2/binderfs" [pid 290] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] newfstatat(AT_FDCWD, "./0/binderfs", [pid 291] <... unlink resumed>) = 0 [pid 290] unlink("./1/binderfs" [pid 289] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 291] getdents64(3, [pid 290] <... unlink resumed>) = 0 [pid 289] unlink("./0/binderfs" [pid 291] <... getdents64 resumed>0x555562a1f6f0 /* 0 entries */, 32768) = 0 [pid 290] getdents64(3, [pid 289] <... unlink resumed>) = 0 [pid 291] close(3 [pid 290] <... getdents64 resumed>0x555562a1f6f0 /* 0 entries */, 32768) = 0 [pid 289] getdents64(3, [pid 291] <... close resumed>) = 0 [pid 290] close(3 [pid 289] <... getdents64 resumed>0x555562a1f6f0 /* 0 entries */, 32768) = 0 [pid 291] rmdir("./2" [pid 290] <... close resumed>) = 0 [pid 289] close(3 [pid 291] <... rmdir resumed>) = 0 [pid 290] rmdir("./1" [pid 289] <... close resumed>) = 0 [pid 291] mkdir("./3", 0777 [pid 290] <... rmdir resumed>) = 0 [pid 289] rmdir("./0" [pid 291] <... mkdir resumed>) = 0 [pid 290] mkdir("./2", 0777 [pid 289] <... rmdir resumed>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 290] <... mkdir resumed>) = 0 [pid 289] mkdir("./1", 0777 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 289] <... mkdir resumed>) = 0 [pid 291] <... clone resumed>, child_tidptr=0x555562a1e650) = 5 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 290] <... clone resumed>, child_tidptr=0x555562a1e650) = 4 [pid 289] <... clone resumed>, child_tidptr=0x555562a1e650) = 3 ./strace-static-x86_64: Process 305 attached [pid 305] set_robust_list(0x555562a1e660, 24) = 0 [pid 305] chdir("./3") = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 305] setpgid(0, 0) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 305] read(200, 0x7fff9357b300, 1000) = -1 EAGAIN (Resource temporarily unavailable) executing program [pid 305] symlink("/dev/binderfs", "./binderfs") = 0 [pid 305] write(1, "executing program\n", 18) = 18 [pid 305] getpid() = 5 [pid 305] pidfd_open(5, 0) = 3 [pid 305] setns(3, 0x24020000 /* CLONE_NEW??? */) = 0 [pid 305] umount2(".", MNT_DETACH) = -1 EINVAL (Invalid argument) [pid 305] mount("./bus", "./bus", "incremental-fs", MS_NOSUID|MS_REC|MS_STRICTATIME, NULL) = 0 [pid 305] chdir("./bus") = 0 [pid 305] mkdir("./file1", 000) = -1 EEXIST (File exists) [pid 305] mkdir("./bus", 000) = -1 EEXIST (File exists) [pid 305] mount(NULL, "./bus", "overlay", MS_MANDLOCK|MS_REC|MS_STRICTATIME, "workdir=./bus,lowerdir=./file0,upperdir=./file1,"./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x555562a1e660, 24) = 0 [pid 306] chdir("./2") = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 306] read(200, 0x7fff9357b300, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 306] symlink("/dev/binderfs", "./binderfs") = 0 [pid 306] write(1, "executing program\n", 18executing program ) = 18 [pid 306] getpid() = 4 [pid 306] pidfd_open(4, 0) = 3 [pid 306] setns(3, 0x24020000 /* CLONE_NEW??? */) = 0 [pid 306] umount2(".", MNT_DETACH./strace-static-x86_64: Process 307 attached ) = -1 EINVAL (Invalid argument) [pid 306] mount("./bus", "./bus", "incremental-fs", MS_NOSUID|MS_REC|MS_STRICTATIME, NULL) = 0 [pid 306] chdir("./bus") = 0 [pid 306] mkdir("./file1", 000) = -1 EEXIST (File exists) [pid 306] mkdir("./bus", 000) = -1 EEXIST (File exists) [pid 306] mount(NULL, "./bus", "overlay", MS_MANDLOCK|MS_REC|MS_STRICTATIME, "workdir=./bus,lowerdir=./file0,upperdir=./file1," [pid 307] set_robust_list(0x555562a1e660, 24) = 0 [pid 307] chdir("./1") = 0 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 307] setpgid(0, 0) = 0 [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 307] read(200, 0x7fff9357b300, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 307] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 307] write(1, "executing program\n", 18) = 18 [pid 307] getpid() = 3 [pid 307] pidfd_open(3, 0) = 3 [pid 307] setns(3, 0x24020000 /* CLONE_NEW??? */) = 0 [pid 307] umount2(".", MNT_DETACH) = -1 EINVAL (Invalid argument) [pid 307] mount("./bus", "./bus", "incremental-fs", MS_NOSUID|MS_REC|MS_STRICTATIME, NULL) = 0 [pid 307] chdir("./bus") = 0 [pid 307] mkdir("./file1", 000) = -1 EEXIST (File exists) [pid 307] mkdir("./bus", 000) = -1 EEXIST (File exists) [ 25.712255][ T302] CPU: 0 PID: 302 Comm: syz-executor356 Not tainted 5.10.240-syzkaller #0 [ 25.720881][ T302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 25.731563][ T302] RIP: 0010:drop_nlink+0xc5/0x110 [ 25.737018][ T302] Code: 1b 48 8d bb b8 04 00 00 be 08 00 00 00 e8 83 23 f2 ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 eb 31 b8 ff <0f> 0b eb 86 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5e ff ff ff 4c [ 25.757385][ T302] RSP: 0018:ffffc90000c77280 EFLAGS: 00010293 [ 25.763677][ T302] RAX: ffffffff81ab6e85 RBX: ffff8881218870c0 RCX: ffff8881223b8000 [ 25.771946][ T302] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 25.779951][ T302] RBP: ffffc90000c772a8 R08: 0000000000000004 R09: 0000000000000003 [ 25.788111][ T302] R10: fffff5200018ee48 R11: 1ffff9200018ee48 R12: dffffc0000000000 [ 25.796131][ T302] R13: 1ffff11024310e21 R14: ffff888121887108 R15: 0000000000000000 [ 25.804186][ T302] FS: 0000555562a1e380(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 25.813638][ T302] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 25.820336][ T302] CR2: 0000555562a1e650 CR3: 00000001098c8000 CR4: 00000000003506b0 [ 25.828606][ T302] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 25.836617][ T302] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 25.845387][ T302] Call Trace: [ 25.848701][ T302] simple_rmdir+0x12a/0x210 [ 25.853275][ T302] vfs_rmdir+0x1b3/0x3e0 [ 25.857573][ T302] dir_rmdir+0x22b/0x310 [ 25.861960][ T302] ? dir_mkdir+0x570/0x570 [ 25.866407][ T302] ? down_write+0xac/0x110 [ 25.870829][ T302] ? selinux_inode_rmdir+0x22/0x30 [ 25.876009][ T302] ? security_inode_rmdir+0xd0/0x120 [ 25.881324][ T302] vfs_rmdir+0x1b3/0x3e0 [ 25.885694][ T302] dir_rmdir+0x22b/0x310 [ 25.889965][ T302] ? dir_mkdir+0x570/0x570 [ 25.894417][ T302] ? down_write+0xac/0x110 [ 25.898841][ T302] ? selinux_inode_rmdir+0x22/0x30 [ 25.904101][ T302] ? security_inode_rmdir+0xd0/0x120 [ 25.909438][ T302] vfs_rmdir+0x1b3/0x3e0 [ 25.913801][ T302] ovl_workdir_cleanup+0x10e/0x6d0 [ 25.918928][ T302] ? lookup_one_len+0x2c0/0x2c0 [ 25.924015][ T302] ? ovl_dir_read+0x560/0x560 [ 25.928802][ T302] ? lookup_one_len_common+0x2f9/0x460 [ 25.934349][ T302] ? lookup_one_len+0x18e/0x2c0 [ 25.939320][ T302] ? __kasan_check_write+0x14/0x20 [ 25.944469][ T302] ? lookup_one_len_common+0x460/0x460 [ 25.949958][ T302] ovl_workdir_create+0x221/0x530 [ 25.955152][ T302] ? ovl_mount_dir_noesc+0x1a0/0x1a0 [ 25.960645][ T302] ? _raw_spin_lock+0x8e/0xe0 [ 25.965539][ T302] ? ovl_lookup_inode+0x140/0x140 [ 25.971180][ T302] ? mnt_want_write+0x19d/0x270 [ 25.976095][ T302] ovl_get_workdir+0x33b/0xd40 [ 25.980880][ T302] ? ovl_get_upper+0x451/0x5e0 [ 25.985756][ T302] ? ovl_get_upper+0x5e0/0x5e0 [ 25.990554][ T302] ? ovl_fill_super+0x25f0/0x25f0 [ 25.995701][ T302] ? __kmalloc+0x1a7/0x330 [ 26.000242][ T302] ? ovl_fill_super+0x1257/0x25f0 [ 26.005398][ T302] ovl_fill_super+0x169b/0x25f0 [ 26.010368][ T302] ? ovl_mount+0x40/0x40 [ 26.014689][ T302] ? register_shrinker_prepared+0x11d/0x160 [ 26.020687][ T302] ? sget+0x4a0/0x4c0 [ 26.024762][ T302] ? ovl_mount+0x40/0x40 [ 26.029024][ T302] mount_nodev+0x5c/0xf0 [ 26.033344][ T302] ovl_mount+0x2c/0x40 [ 26.037436][ T302] legacy_get_tree+0xed/0x190 [ 26.042160][ T302] ? virtio_fs_request_complete+0xaf0/0xaf0 [ 26.048093][ T302] vfs_get_tree+0x89/0x260 [ 26.052548][ T302] do_new_mount+0x25a/0xa20 [ 26.057070][ T302] ? security_capable+0x87/0xb0 [ 26.062160][ T302] path_mount+0x572/0xc80 [ 26.066523][ T302] __se_sys_mount+0x318/0x380 [ 26.071641][ T302] ? do_notify_parent+0x7e0/0x7e0 [ 26.077142][ T302] ? __x64_sys_mount+0xd0/0xd0 [ 26.082038][ T302] ? fpu__clear_all+0x20/0x20 [ 26.086741][ T302] ? do_mkdirat+0x6e/0x340 [ 26.091155][ T302] ? debug_smp_processor_id+0x17/0x20 [ 26.096652][ T302] __x64_sys_mount+0xbf/0xd0 [ 26.101260][ T302] do_syscall_64+0x31/0x40 [ 26.105747][ T302] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.111653][ T302] RIP: 0033:0x7f18132cd4c9 [ 26.116094][ T302] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 01 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 26.135858][ T302] RSP: 002b:00007fff9357b6f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 26.144339][ T302] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f18132cd4c9 [ 26.152363][ T302] RDX: 0000200000000080 RSI: 00002000000000c0 RDI: 0000000000000000 [ 26.160401][ T302] RBP: 0000000000000000 R08: 0000200000000340 R09: 0000000000000000 [ 26.169052][ T302] R10: 0000000001004040 R11: 0000000000000246 R12: 00007fff9357b71c [ 26.177584][ T302] R13: 00007fff9357b750 R14: 00007fff9357b730 R15: 0000000000000002 [ 26.185956][ T302] ---[ end trace 22e8215b3dad6f80 ]--- [ 26.191507][ T302] list_del corruption. prev->next should be ffff88812185e800, but was ffff88812185ec50 [ 26.201276][ T302] ------------[ cut here ]------------ [ 26.206848][ T302] kernel BUG at lib/list_debug.c:61! [ 26.212340][ T302] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 26.218514][ T302] CPU: 0 PID: 302 Comm: syz-executor356 Tainted: G W 5.10.240-syzkaller #0 [ 26.228572][ T302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 26.238810][ T302] RIP: 0010:__list_del_entry_valid+0x10c/0x120 [ 26.245112][ T302] Code: 48 89 de e8 86 cd 31 02 0f 0b 48 c7 c7 00 1d 20 85 48 89 de e8 75 cd 31 02 0f 0b 48 c7 c7 60 1d 20 85 48 89 de e8 64 cd 31 02 <0f> 0b 48 c7 c7 c0 1d 20 85 48 89 de e8 53 cd 31 02 0f 0b 00 55 48 [ 26.264803][ T302] RSP: 0018:ffffc90000c77478 EFLAGS: 00010246 [ 26.270903][ T302] RAX: 0000000000000054 RBX: ffff88812185e800 RCX: df1a0ee4da6cca00 [ 26.279078][ T302] RDX: 0000000000000000 RSI: 0000000080000002 RDI: 0000000000000000 [ 26.287139][ T302] RBP: ffffc90000c77498 R08: dffffc0000000000 R09: fffff5200018edc5 [ 26.295112][ T302] R10: fffff5200018edc5 R11: 1ffff9200018edc4 R12: dffffc0000000000 [ 26.303470][ T302] R13: dffffc0000000000 R14: ffff88812185ec50 R15: ffff8881218346f0 [ 26.311703][ T302] FS: 0000555562a1e380(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 26.320636][ T302] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 26.327218][ T302] CR2: 0000555562a1e650 CR3: 00000001098c8000 CR4: 00000000003506b0 [ 26.335468][ T302] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 26.343534][ T302] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 26.351506][ T302] Call Trace: [ 26.354806][ T302] __dentry_kill+0x24c/0x650 [ 26.359475][ T302] dentry_kill+0xc0/0x2a0 [ 26.363800][ T302] dput+0x42/0x80 [ 26.367514][ T302] path_put+0x39/0x60 [ 26.371667][ T302] dentry_release+0x4f/0xa0 [ 26.376178][ T302] ? dentry_revalidate+0x350/0x350 [ 26.381316][ T302] __dentry_kill+0x4b5/0x650 [ 26.386037][ T302] dentry_kill+0xc0/0x2a0 [ 26.390549][ T302] dput+0x42/0x80 [ 26.394310][ T302] path_put+0x39/0x60 [ 26.398451][ T302] dentry_release+0x4f/0xa0 [ 26.402962][ T302] ? dentry_revalidate+0x350/0x350 [ 26.408072][ T302] __dentry_kill+0x4b5/0x650 [ 26.412677][ T302] dentry_kill+0xc0/0x2a0 [ 26.417182][ T302] dput+0x42/0x80 [ 26.420907][ T302] ovl_workdir_create+0x22e/0x530 [ 26.426305][ T302] ? ovl_mount_dir_noesc+0x1a0/0x1a0 [ 26.431588][ T302] ? _raw_spin_lock+0x8e/0xe0 [ 26.436339][ T302] ? ovl_lookup_inode+0x140/0x140 [ 26.441600][ T302] ? mnt_want_write+0x19d/0x270 [ 26.446562][ T302] ovl_get_workdir+0x33b/0xd40 [ 26.451356][ T302] ? ovl_get_upper+0x451/0x5e0 [ 26.456210][ T302] ? ovl_get_upper+0x5e0/0x5e0 [ 26.461079][ T302] ? ovl_fill_super+0x25f0/0x25f0 [ 26.466102][ T302] ? __kmalloc+0x1a7/0x330 [ 26.470510][ T302] ? ovl_fill_super+0x1257/0x25f0 [ 26.475623][ T302] ovl_fill_super+0x169b/0x25f0 [ 26.480471][ T302] ? ovl_mount+0x40/0x40 [ 26.484828][ T302] ? register_shrinker_prepared+0x11d/0x160 [ 26.490905][ T302] ? sget+0x4a0/0x4c0 [ 26.494877][ T302] ? ovl_mount+0x40/0x40 [ 26.499405][ T302] mount_nodev+0x5c/0xf0 [ 26.503866][ T302] ovl_mount+0x2c/0x40 [ 26.508406][ T302] legacy_get_tree+0xed/0x190 [ 26.513182][ T302] ? virtio_fs_request_complete+0xaf0/0xaf0 [ 26.519208][ T302] vfs_get_tree+0x89/0x260 [ 26.523650][ T302] do_new_mount+0x25a/0xa20 [ 26.529119][ T302] ? security_capable+0x87/0xb0 [ 26.533996][ T302] path_mount+0x572/0xc80 [ 26.538337][ T302] __se_sys_mount+0x318/0x380 [ 26.543256][ T302] ? do_notify_parent+0x7e0/0x7e0 [ 26.548295][ T302] ? __x64_sys_mount+0xd0/0xd0 [ 26.553066][ T302] ? fpu__clear_all+0x20/0x20 [ 26.557987][ T302] ? do_mkdirat+0x6e/0x340 [ 26.562497][ T302] ? debug_smp_processor_id+0x17/0x20 [ 26.568144][ T302] __x64_sys_mount+0xbf/0xd0 [ 26.572886][ T302] do_syscall_64+0x31/0x40 [ 26.577411][ T302] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.583311][ T302] RIP: 0033:0x7f18132cd4c9 [ 26.587733][ T302] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 01 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 26.607779][ T302] RSP: 002b:00007fff9357b6f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 26.616374][ T302] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f18132cd4c9 [ 26.624356][ T302] RDX: 0000200000000080 RSI: 00002000000000c0 RDI: 0000000000000000 [ 26.632358][ T302] RBP: 0000000000000000 R08: 0000200000000340 R09: 0000000000000000 [ 26.640339][ T302] R10: 0000000001004040 R11: 0000000000000246 R12: 00007fff9357b71c [ 26.648496][ T302] R13: 00007fff9357b750 R14: 00007fff9357b730 R15: 0000000000000002 [ 26.656778][ T302] Modules linked in: [ 26.660833][ T302] ---[ end trace 22e8215b3dad6f81 ]--- [ 26.666421][ T302] RIP: 0010:__list_del_entry_valid+0x10c/0x120 [ 26.672619][ T302] Code: 48 89 de e8 86 cd 31 02 0f 0b 48 c7 c7 00 1d 20 85 48 89 de e8 75 cd 31 02 0f 0b 48 c7 c7 60 1d 20 85 48 89 de e8 64 cd 31 02 <0f> 0b 48 c7 c7 c0 1d 20 85 48 89 de e8 53 cd 31 02 0f 0b 00 55 48 [ 26.693013][ T302] RSP: 0018:ffffc90000c77478 EFLAGS: 00010246 [ 26.699098][ T302] RAX: 0000000000000054 RBX: ffff88812185e800 RCX: df1a0ee4da6cca00 [ 26.707082][ T302] RDX: 0000000000000000 RSI: 0000000080000002 RDI: 0000000000000000 [ 26.715881][ T302] RBP: ffffc90000c77498 R08: dffffc0000000000 R09: fffff5200018edc5 [ 26.725425][ T302] R10: fffff5200018edc5 R11: 1ffff9200018edc4 R12: dffffc0000000000 [ 26.733502][ T302] R13: dffffc0000000000 R14: ffff88812185ec50 R15: ffff8881218346f0 [ 26.741474][ T302] FS: 0000555562a1e380(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 26.750506][ T302] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 26.757114][ T302] CR2: 0000555562a1e650 CR3: 00000001098c8000 CR4: 00000000003506b0 [ 26.765096][ T302] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 26.773188][ T302] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 26.781333][ T302] Kernel panic - not syncing: Fatal exception [ 26.787959][ T302] Kernel Offset: disabled [ 26.792293][ T302] Rebooting in 86400 seconds..