Warning: Permanently added '10.128.1.75' (ED25519) to the list of known hosts. 2023/12/04 08:06:52 ignoring optional flag "sandboxArg"="0" 2023/12/04 08:06:53 parsed 1 programs [ 26.935508][ T27] audit: type=1400 audit(1701677213.001:81): avc: denied { getattr } for pid=3077 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 26.958744][ T3082] cgroup: Unknown subsys name 'net' [ 26.959455][ T27] audit: type=1400 audit(1701677213.011:82): avc: denied { read } for pid=3077 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 26.987642][ T27] audit: type=1400 audit(1701677213.011:83): avc: denied { open } for pid=3077 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 27.010967][ T27] audit: type=1400 audit(1701677213.011:84): avc: denied { mounton } for pid=3082 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.034022][ T27] audit: type=1400 audit(1701677213.011:85): avc: denied { mount } for pid=3082 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.057370][ T27] audit: type=1400 audit(1701677213.031:86): avc: denied { unmount } for pid=3082 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.077932][ T27] audit: type=1400 audit(1701677213.031:87): avc: denied { read } for pid=2764 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 27.218955][ T3082] cgroup: Unknown subsys name 'rlimit' [ 27.309384][ T27] audit: type=1400 audit(1701677213.381:88): avc: denied { mounton } for pid=3082 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.334504][ T27] audit: type=1400 audit(1701677213.381:89): avc: denied { mount } for pid=3082 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.348181][ T3083] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.358056][ T27] audit: type=1400 audit(1701677213.381:90): avc: denied { create } for pid=3082 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/12/04 08:06:53 executed programs: 0 [ 27.479462][ T3082] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.681187][ T3090] chnl_net:caif_netlink_parms(): no params data found [ 27.716238][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.723448][ T3090] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.730838][ T3090] bridge_slave_0: entered allmulticast mode [ 27.737529][ T3090] bridge_slave_0: entered promiscuous mode [ 27.744178][ T3090] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.751433][ T3090] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.758759][ T3090] bridge_slave_1: entered allmulticast mode [ 27.765471][ T3090] bridge_slave_1: entered promiscuous mode [ 27.784182][ T3090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.794630][ T3090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.814447][ T3090] team0: Port device team_slave_0 added [ 27.821176][ T3090] team0: Port device team_slave_1 added [ 27.836657][ T3090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.843640][ T3090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.869588][ T3090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.880788][ T3090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.887858][ T3090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.913776][ T3090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.938561][ T3090] hsr_slave_0: entered promiscuous mode [ 27.944673][ T3090] hsr_slave_1: entered promiscuous mode [ 28.009407][ T3090] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.018014][ T3090] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.026387][ T3090] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.034802][ T3090] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.049836][ T3090] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.057056][ T3090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.064386][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.071731][ T3090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.103755][ T3090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.115042][ T901] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.123138][ T901] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.135486][ T3090] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.146494][ T3104] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.153729][ T3104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.168850][ T3107] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.175942][ T3107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.193798][ T3090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.204500][ T3090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.256737][ T3090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.322102][ T3090] veth0_vlan: entered promiscuous mode [ 28.333438][ T3090] veth1_vlan: entered promiscuous mode [ 28.350146][ T3090] veth0_macvtap: entered promiscuous mode [ 28.357591][ T3090] veth1_macvtap: entered promiscuous mode [ 28.368895][ T3090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.380395][ T3090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.389716][ T3090] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.398514][ T3090] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.407343][ T3090] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.416131][ T3090] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 2023/12/04 08:06:58 executed programs: 493 2023/12/04 08:07:03 executed programs: 1115 [ 37.841982][ T5435] ================================================================== [ 37.850103][ T5435] BUG: KCSAN: data-race in exit_mm / mm_update_next_owner [ 37.857249][ T5435] [ 37.859587][ T5435] write to 0xffff888100c81520 of 8 bytes by task 5436 on cpu 1: [ 37.867393][ T5435] exit_mm+0x9b/0x180 [ 37.871391][ T5435] do_exit+0x585/0x16d0 [ 37.878858][ T5435] do_group_exit+0x101/0x150 [ 37.883837][ T5435] get_signal+0xf4e/0x10a0 [ 37.888632][ T5435] arch_do_signal_or_restart+0x95/0x4b0 [ 37.894195][ T5435] exit_to_user_mode_loop+0x6f/0xe0 [ 37.899396][ T5435] exit_to_user_mode_prepare+0x6c/0xb0 [ 37.904876][ T5435] syscall_exit_to_user_mode+0x26/0x140 [ 37.910449][ T5435] do_syscall_64+0x50/0x110 [ 37.914968][ T5435] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 37.920901][ T5435] [ 37.923228][ T5435] read to 0xffff888100c81520 of 8 bytes by task 5435 on cpu 0: [ 37.930776][ T5435] mm_update_next_owner+0x1a5/0x410 [ 37.936009][ T5435] exit_mm+0xdb/0x180 [ 37.940009][ T5435] do_exit+0x585/0x16d0 [ 37.944178][ T5435] do_group_exit+0x141/0x150 [ 37.948789][ T5435] __x64_sys_exit_group+0x1f/0x20 [ 37.953920][ T5435] do_syscall_64+0x44/0x110 [ 37.958438][ T5435] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 37.964343][ T5435] [ 37.966669][ T5435] value changed: 0xffff88810760aa00 -> 0x0000000000000000 [ 37.973868][ T5435] [ 37.976210][ T5435] Reported by Kernel Concurrency Sanitizer on: [ 37.982357][ T5435] CPU: 0 PID: 5435 Comm: syz-executor.0 Not tainted 6.7.0-rc4-syzkaller #0 [ 37.990953][ T5435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 38.001276][ T5435] ================================================================== 2023/12/04 08:07:08 executed programs: 1698 2023/12/04 08:07:13 executed programs: 2294