Warning: Permanently added '10.128.0.12' (ECDSA) to the list of known hosts. 2023/01/19 20:01:07 fuzzer started 2023/01/19 20:01:07 connecting to host at 10.128.0.163:39695 2023/01/19 20:01:07 checking machine... 2023/01/19 20:01:07 checking revisions... 2023/01/19 20:01:07 testing simple program... [ 20.231159][ T23] audit: type=1400 audit(1674158467.530:74): avc: denied { getattr } for pid=3092 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 20.234448][ T23] audit: type=1400 audit(1674158467.530:75): avc: denied { read } for pid=3092 comm="syz-fuzzer" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 20.238100][ T23] audit: type=1400 audit(1674158467.530:76): avc: denied { open } for pid=3092 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 20.243721][ T23] audit: type=1400 audit(1674158467.550:77): avc: denied { mounton } for pid=3103 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.244482][ T3103] cgroup: Unknown subsys name 'net' [ 20.247181][ T23] audit: type=1400 audit(1674158467.550:78): avc: denied { mount } for pid=3103 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.251537][ T23] audit: type=1400 audit(1674158467.550:79): avc: denied { unmount } for pid=3103 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.393523][ T3103] cgroup: Unknown subsys name 'rlimit' [ 20.516745][ T23] audit: type=1400 audit(1674158467.820:80): avc: denied { execmem } for pid=3104 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.541555][ T23] audit: type=1400 audit(1674158467.840:81): avc: denied { mounton } for pid=3105 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 20.563495][ T23] audit: type=1400 audit(1674158467.850:82): avc: denied { module_request } for pid=3105 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 20.585898][ T23] audit: type=1400 audit(1674158467.860:83): avc: denied { sys_module } for pid=3105 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 20.658220][ T3105] chnl_net:caif_netlink_parms(): no params data found [ 20.688091][ T3105] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.695437][ T3105] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.703215][ T3105] device bridge_slave_0 entered promiscuous mode [ 20.710504][ T3105] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.717579][ T3105] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.725034][ T2773] ================================================================== [ 20.725765][ T3105] device bridge_slave_1 entered promiscuous mode [ 20.733208][ T2773] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 20.733231][ T2773] [ 20.733236][ T2773] write to 0xffffc9000039bc50 of 4 bytes by task 2772 on cpu 1: [ 20.756105][ T2773] pollwake+0xb9/0x110 [ 20.760172][ T2773] __wake_up_common+0xbc/0x130 [ 20.765188][ T2773] __wake_up_sync_key+0x83/0xc0 [ 20.770030][ T2773] sock_def_readable+0x61/0xe0 [ 20.774786][ T2773] unix_dgram_sendmsg+0xd75/0x1160 [ 20.779978][ T2773] sock_write_iter+0x1b7/0x220 [ 20.784746][ T2773] do_iter_write+0x494/0x750 [ 20.789324][ T2773] do_writev+0x256/0x4b0 [ 20.793578][ T2773] __x64_sys_writev+0x41/0x50 [ 20.798337][ T2773] do_syscall_64+0x2b/0x70 [ 20.802749][ T2773] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 20.808683][ T2773] [ 20.811093][ T2773] read to 0xffffc9000039bc50 of 4 bytes by task 2773 on cpu 0: [ 20.818832][ T2773] do_sys_poll+0xa47/0xca0 [ 20.823252][ T2773] __se_sys_ppoll+0x195/0x1d0 [ 20.828030][ T2773] __x64_sys_ppoll+0x63/0x70 [ 20.832622][ T2773] do_syscall_64+0x2b/0x70 [ 20.837046][ T2773] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 20.842957][ T2773] [ 20.845472][ T2773] value changed: 0x00000000 -> 0x00000001 [ 20.851172][ T2773] [ 20.853567][ T2773] Reported by Kernel Concurrency Sanitizer on: [ 20.859699][ T2773] CPU: 0 PID: 2773 Comm: dhcpcd Not tainted 6.2.0-rc4-syzkaller-00069-g081edded9b38-dirty #0 [ 20.870181][ T2773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 20.880833][ T2773] ================================================================== [ 20.894540][ T3105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 20.904634][ T3105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 20.921699][ T3105] team0: Port device team_slave_0 added [ 20.928207][ T3105] team0: Port device team_slave_1 added [ 20.942329][ T3105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 20.949300][ T3105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 20.975294][ T3105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 20.986499][ T3105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 20.993632][ T3105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 21.019709][ T3105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 21.041854][ T3105] device hsr_slave_0 entered promiscuous mode [ 21.048527][ T3105] device hsr_slave_1 entered promiscuous mode [ 21.103657][ T3105] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 21.112099][ T3105] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 21.120233][ T3105] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 21.129060][ T3105] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 21.141945][ T3105] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.149018][ T3105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.156628][ T3105] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.163711][ T3105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.186372][ T3105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 21.195865][ T883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.203973][ T883] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.212182][ T883] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.220446][ T883] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 21.230693][ T3105] 8021q: adding VLAN 0 to HW filter on device team0 [ 21.239682][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.248400][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.255488][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.265138][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.273858][ T3123] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.281057][ T3123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.296787][ T3105] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 21.307415][ T3105] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 21.321894][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.330494][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.339407][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 21.347406][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 21.391885][ T3105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 21.402684][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 21.410109][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 21.420383][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.477342][ T3105] device veth0_vlan entered promiscuous mode [ 21.484219][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.493132][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.501081][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.512951][ T3105] device veth1_vlan entered promiscuous mode [ 21.521934][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 21.530106][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 21.542556][ T3105] device veth0_macvtap entered promiscuous mode [ 21.550379][ T3105] device veth1_macvtap entered promiscuous mode [ 21.558451][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.567274][ T3122] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 21.580324][ T3105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 21.588078][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.599252][ T3105] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 21.607192][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.617386][ T3105] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 21.627095][ T3105] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 21.636031][ T3105] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 21.644860][ T3105] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 2023/01/19 20:01:09 building call list... executing program [ 23.806289][ T3099] can: request_module (can-proto-0) failed. [ 23.821496][ T3099] can: request_module (can-proto-0) failed. [ 23.835478][ T3099] can: request_module (can-proto-0) failed.