[ 18.042541][ T29] audit: type=1400 audit(1716443937.143:81): avc: denied { read } for pid=2771 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.102' (ED25519) to the list of known hosts. 2024/05/23 05:58:59 fuzzer started 2024/05/23 05:58:59 dialing manager at 10.128.0.163:30030 [ 20.483905][ T29] audit: type=1400 audit(1716443939.573:82): avc: denied { node_bind } for pid=3076 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 20.504469][ T29] audit: type=1400 audit(1716443939.573:83): avc: denied { name_bind } for pid=3076 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 20.565091][ T29] audit: type=1400 audit(1716443939.653:84): avc: denied { mounton } for pid=3087 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.581719][ T3086] cgroup: Unknown subsys name 'net' [ 20.590017][ T29] audit: type=1400 audit(1716443939.653:85): avc: denied { mount } for pid=3087 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.618398][ T29] audit: type=1400 audit(1716443939.663:86): avc: denied { create } for pid=3091 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.638921][ T29] audit: type=1400 audit(1716443939.663:87): avc: denied { mounton } for pid=3086 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.663086][ T29] audit: type=1400 audit(1716443939.663:88): avc: denied { mount } for pid=3086 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.685490][ T29] audit: type=1400 audit(1716443939.693:89): avc: denied { unmount } for pid=3086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.692482][ T3093] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.705383][ T29] audit: type=1400 audit(1716443939.693:90): avc: denied { write } for pid=3091 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.734505][ T29] audit: type=1400 audit(1716443939.693:91): avc: denied { read } for pid=3091 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.763445][ T3090] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.847367][ T3086] cgroup: Unknown subsys name 'rlimit' [ 20.965956][ T3098] ================================================================== [ 20.974042][ T3098] BUG: KCSAN: data-race in __mod_memcg_lruvec_state / rebind_subsystems [ 20.982386][ T3098] [ 20.984700][ T3098] write to 0xffff888100149000 of 8 bytes by task 3086 on cpu 0: [ 20.992345][ T3098] rebind_subsystems+0x44d/0x9b0 [ 20.997279][ T3098] cgroup_setup_root+0x1ea/0x560 [ 21.002199][ T3098] cgroup1_get_tree+0x54e/0x840 [ 21.007030][ T3098] vfs_get_tree+0x56/0x1d0 [ 21.011433][ T3098] do_new_mount+0x227/0x690 [ 21.015915][ T3098] path_mount+0x49b/0xb30 [ 21.020246][ T3098] __se_sys_mount+0x27f/0x2d0 [ 21.024913][ T3098] __x64_sys_mount+0x67/0x80 [ 21.029483][ T3098] x64_sys_call+0x2591/0x2d30 [ 21.034140][ T3098] do_syscall_64+0xcd/0x1d0 [ 21.038629][ T3098] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 21.044581][ T3098] [ 21.046909][ T3098] read to 0xffff888100149000 of 8 bytes by task 3098 on cpu 1: [ 21.055563][ T3098] __mod_memcg_lruvec_state+0xe4/0x220 [ 21.061197][ T3098] __mod_lruvec_state+0x3c/0x50 [ 21.066134][ T3098] __page_cache_release+0x2fa/0x4a0 [ 21.071314][ T3098] folios_put_refs+0x15e/0x2b0 [ 21.076125][ T3098] free_pages_and_swap_cache+0x289/0x400 [ 21.081744][ T3098] tlb_flush_mmu+0x2cf/0x440 [ 21.086315][ T3098] tlb_finish_mmu+0x8c/0x100 [ 21.090885][ T3098] exit_mmap+0x2b7/0x710 [ 21.095133][ T3098] __mmput+0x28/0x1c0 [ 21.099187][ T3098] mmput+0x4c/0x60 [ 21.102893][ T3098] exit_mm+0xe4/0x190 [ 21.106855][ T3098] do_exit+0x57e/0x1740 [ 21.111011][ T3098] do_group_exit+0x142/0x150 [ 21.115583][ T3098] __x64_sys_exit_group+0x1f/0x20 [ 21.120604][ T3098] x64_sys_call+0x27c1/0x2d30 [ 21.125264][ T3098] do_syscall_64+0xcd/0x1d0 [ 21.129750][ T3098] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 21.135624][ T3098] [ 21.138011][ T3098] value changed: 0xffffffff8614d5c0 -> 0xffff88810b6de040 [ 21.145178][ T3098] [ 21.147478][ T3098] Reported by Kernel Concurrency Sanitizer on: [ 21.154190][ T3098] CPU: 1 PID: 3098 Comm: dhcpcd Not tainted 6.9.0-syzkaller-10713-g2a8120d7b482 #0 2024/05/23 05:59:00 suppressing KCSAN reports in functions: '__change_pid' 'ext4_free_inodes_count' 'exit_mm' 'do_sys_poll' '__mark_inode_dirty' 'filemap_splice_read' 'mem_cgroup_flush_stats_ratelimited' '__d_lookup' 'vmalloc_info_show' 'ext4_mb_regular_allocator' 'wg_packet_send_staged_packets' 'can_rcv_filter' 'can_send' 'ext4_fill_raw_inode' 'process_scheduled_works' 'mas_replace_node' 'mas_wr_modify' 'can_receive' '__run_timer_base' 'ondemand_readahead' 'xas_clear_mark' 'jbd2_journal_stop' 'jbd2_journal_dirty_metadata' 'alloc_pid' 'data_alloc' 'pcpu_alloc_noprof' 'do_select' 'atime_needs_update' 'xas_find_marked' 'call_rcu' '__find_get_block' 'shmem_file_splice_read' '_prb_read_valid' '__tmigr_cpu_activate' '__stop_tty' 'mas_wmb_replace' '__xa_clear_mark' 'dont_mount' 2024/05/23 05:59:00 starting 5 executor processes 2024/05/23 05:59:00 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 21.163451][ T3098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 21.173683][ T3098] ================================================================== [ 21.182136][ T3098] dhcpcd (3098) used greatest stack depth: 11336 bytes left