Warning: Permanently added '10.128.0.231' (ED25519) to the list of known hosts. 2023/12/03 18:34:10 ignoring optional flag "sandboxArg"="0" 2023/12/03 18:34:11 parsed 1 programs [ 294.092222][ T27] audit: type=1400 audit(1701628451.014:81): avc: denied { getattr } for pid=3086 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 294.115932][ T27] audit: type=1400 audit(1701628451.044:82): avc: denied { read } for pid=3086 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 294.132542][ T3091] cgroup: Unknown subsys name 'net' [ 294.137066][ T27] audit: type=1400 audit(1701628451.044:83): avc: denied { open } for pid=3086 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 294.165597][ T27] audit: type=1400 audit(1701628451.044:84): avc: denied { mounton } for pid=3091 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 294.188369][ T27] audit: type=1400 audit(1701628451.044:85): avc: denied { mount } for pid=3091 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 294.210543][ T27] audit: type=1400 audit(1701628451.074:86): avc: denied { unmount } for pid=3091 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 294.230375][ T27] audit: type=1400 audit(1701628451.074:87): avc: denied { read } for pid=2761 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 294.336778][ T3091] cgroup: Unknown subsys name 'rlimit' [ 294.458020][ T27] audit: type=1400 audit(1701628451.384:88): avc: denied { mounton } for pid=3091 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 294.482801][ T27] audit: type=1400 audit(1701628451.384:89): avc: denied { mount } for pid=3091 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 294.506026][ T27] audit: type=1400 audit(1701628451.384:90): avc: denied { create } for pid=3091 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 294.533096][ T3094] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). 2023/12/03 18:34:11 executed programs: 0 [ 294.601790][ T3091] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 294.745505][ T3100] chnl_net:caif_netlink_parms(): no params data found [ 294.776663][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.783727][ T3100] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.790955][ T3100] bridge_slave_0: entered allmulticast mode [ 294.797389][ T3100] bridge_slave_0: entered promiscuous mode [ 294.803830][ T3100] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.810894][ T3100] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.818025][ T3100] bridge_slave_1: entered allmulticast mode [ 294.824344][ T3100] bridge_slave_1: entered promiscuous mode [ 294.839157][ T3100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.849113][ T3100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.866148][ T3100] team0: Port device team_slave_0 added [ 294.872718][ T3100] team0: Port device team_slave_1 added [ 294.886385][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.893318][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.919270][ T3100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.930857][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.937800][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.963962][ T3100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.987711][ T3100] hsr_slave_0: entered promiscuous mode [ 294.993583][ T3100] hsr_slave_1: entered promiscuous mode [ 295.048691][ T3100] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 295.057155][ T3100] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 295.065835][ T3100] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 295.074724][ T3100] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 295.088548][ T3100] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.095620][ T3100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.102955][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.110017][ T3100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.137394][ T3100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.148193][ T3100] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.204526][ T3100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.260697][ T3100] veth0_vlan: entered promiscuous mode [ 295.268167][ T3100] veth1_vlan: entered promiscuous mode [ 295.279848][ T3100] veth0_macvtap: entered promiscuous mode [ 295.289399][ T3100] veth1_macvtap: entered promiscuous mode [ 295.300814][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.310689][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.319706][ T3100] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.328533][ T3100] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.337460][ T3100] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.346233][ T3100] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 2023/12/03 18:34:16 executed programs: 196 2023/12/03 18:34:21 executed programs: 442 2023/12/03 18:34:26 executed programs: 693 2023/12/03 18:34:31 executed programs: 943 2023/12/03 18:34:36 executed programs: 1194 2023/12/03 18:34:41 executed programs: 1443 2023/12/03 18:34:46 executed programs: 1693 2023/12/03 18:34:51 executed programs: 1944 2023/12/03 18:34:56 executed programs: 2196 2023/12/03 18:35:01 executed programs: 2447 2023/12/03 18:35:06 executed programs: 2698 2023/12/03 18:35:11 executed programs: 2948 2023/12/03 18:35:16 executed programs: 3198 2023/12/03 18:35:21 executed programs: 3448 2023/12/03 18:35:26 executed programs: 3696 2023/12/03 18:35:31 executed programs: 3946 2023/12/03 18:35:36 executed programs: 4193 2023/12/03 18:35:41 executed programs: 4440 2023/12/03 18:35:46 executed programs: 4688 2023/12/03 18:35:51 executed programs: 4937 2023/12/03 18:35:56 executed programs: 5186 2023/12/03 18:36:01 executed programs: 5432 2023/12/03 18:36:06 executed programs: 5682 2023/12/03 18:36:11 executed programs: 5932 2023/12/03 18:36:16 executed programs: 6182 [ 422.607063][T28413] ================================================================== [ 422.615247][T28413] BUG: KCSAN: data-race in exit_mm / mm_update_next_owner [ 422.622357][T28413] [ 422.624666][T28413] write to 0xffff888101aa9520 of 8 bytes by task 28414 on cpu 1: [ 422.632367][T28413] exit_mm+0x9b/0x180 [ 422.636336][T28413] do_exit+0x585/0x16d0 [ 422.640485][T28413] do_group_exit+0x101/0x150 [ 422.645071][T28413] get_signal+0xf4e/0x10a0 [ 422.649480][T28413] arch_do_signal_or_restart+0x95/0x4b0 [ 422.655024][T28413] exit_to_user_mode_loop+0x6f/0xe0 [ 422.660295][T28413] exit_to_user_mode_prepare+0x6c/0xb0 [ 422.665749][T28413] syscall_exit_to_user_mode+0x26/0x140 [ 422.671296][T28413] do_syscall_64+0x50/0x110 [ 422.675789][T28413] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 422.681670][T28413] [ 422.684066][T28413] read to 0xffff888101aa9520 of 8 bytes by task 28413 on cpu 0: [ 422.691684][T28413] mm_update_next_owner+0x1a5/0x410 [ 422.696872][T28413] exit_mm+0xdb/0x180 [ 422.700842][T28413] do_exit+0x585/0x16d0 [ 422.704989][T28413] do_group_exit+0x141/0x150 [ 422.709584][T28413] __x64_sys_exit_group+0x1f/0x20 [ 422.714618][T28413] do_syscall_64+0x44/0x110 [ 422.719213][T28413] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 422.725105][T28413] [ 422.727431][T28413] value changed: 0xffff888100e239c0 -> 0x0000000000000000 [ 422.734584][T28413] [ 422.736894][T28413] Reported by Kernel Concurrency Sanitizer on: [ 422.743035][T28413] CPU: 0 PID: 28413 Comm: syz-executor.0 Not tainted 6.7.0-rc4-syzkaller #0 [ 422.751718][T28413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 422.761762][T28413] ================================================================== 2023/12/03 18:36:21 executed programs: 6424 [ 429.823558][T29822] ================================================================== [ 429.831650][T29822] BUG: KCSAN: data-race in exit_mm / mm_update_next_owner [ 429.838807][T29822] [ 429.841122][T29822] write to 0xffff888100e65620 of 8 bytes by task 29823 on cpu 1: [ 429.848821][T29822] exit_mm+0x9b/0x180 [ 429.852794][T29822] do_exit+0x585/0x16d0 [ 429.857023][T29822] do_group_exit+0x101/0x150 [ 429.861689][T29822] get_signal+0xf4e/0x10a0 [ 429.866182][T29822] arch_do_signal_or_restart+0x95/0x4b0 [ 429.871713][T29822] exit_to_user_mode_loop+0x6f/0xe0 [ 429.876897][T29822] exit_to_user_mode_prepare+0x6c/0xb0 [ 429.882347][T29822] syscall_exit_to_user_mode+0x26/0x140 [ 429.887892][T29822] do_syscall_64+0x50/0x110 [ 429.892386][T29822] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 429.898263][T29822] [ 429.900568][T29822] read to 0xffff888100e65620 of 8 bytes by task 29822 on cpu 0: [ 429.908266][T29822] mm_update_next_owner+0x1a5/0x410 [ 429.913450][T29822] exit_mm+0xdb/0x180 [ 429.917424][T29822] do_exit+0x585/0x16d0 [ 429.921565][T29822] do_group_exit+0x141/0x150 [ 429.926144][T29822] __x64_sys_exit_group+0x1f/0x20 [ 429.931179][T29822] do_syscall_64+0x44/0x110 [ 429.935673][T29822] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 429.941554][T29822] [ 429.943917][T29822] value changed: 0xffff888100e20540 -> 0x0000000000000000 [ 429.951004][T29822] [ 429.953309][T29822] Reported by Kernel Concurrency Sanitizer on: [ 429.959524][T29822] CPU: 0 PID: 29822 Comm: syz-executor.0 Not tainted 6.7.0-rc4-syzkaller #0 2023/12/03 18:36:26 executed programs: 6673 [ 429.968181][T29822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 429.978222][T29822] ==================================================================