Warning: Permanently added '10.128.0.9' (ED25519) to the list of known hosts. 2023/11/11 01:45:31 ignoring optional flag "sandboxArg"="0" 2023/11/11 01:45:31 parsed 1 programs [ 39.515485][ T28] audit: type=1400 audit(1699667131.652:66): avc: denied { getattr } for pid=305 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 39.536298][ T310] cgroup: Unknown subsys name 'net' [ 39.538979][ T28] audit: type=1400 audit(1699667131.662:67): avc: denied { read } for pid=305 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 39.564812][ T28] audit: type=1400 audit(1699667131.662:68): avc: denied { open } for pid=305 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 39.564956][ T310] cgroup: Unknown subsys name 'devices' [ 39.588021][ T28] audit: type=1400 audit(1699667131.662:69): avc: denied { read } for pid=305 comm="syz-execprog" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 39.616140][ T28] audit: type=1400 audit(1699667131.662:70): avc: denied { open } for pid=305 comm="syz-execprog" path="/dev/raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 39.639301][ T28] audit: type=1400 audit(1699667131.662:71): avc: denied { mounton } for pid=310 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 39.661838][ T28] audit: type=1400 audit(1699667131.662:72): avc: denied { mount } for pid=310 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 39.683919][ T28] audit: type=1400 audit(1699667131.682:73): avc: denied { unmount } for pid=310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 39.789031][ T310] cgroup: Unknown subsys name 'hugetlb' [ 39.794564][ T310] cgroup: Unknown subsys name 'rlimit' [ 39.918764][ T28] audit: type=1400 audit(1699667132.062:74): avc: denied { mounton } for pid=310 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 39.943378][ T28] audit: type=1400 audit(1699667132.072:75): avc: denied { mount } for pid=310 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 39.972462][ T312] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). 2023/11/11 01:45:32 executed programs: 0 [ 40.020961][ T310] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 40.269412][ T323] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.276256][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.283696][ T323] device bridge_slave_0 entered promiscuous mode [ 40.300855][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.307848][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.315038][ T331] device bridge_slave_0 entered promiscuous mode [ 40.330061][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.336957][ T329] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.344110][ T329] device bridge_slave_0 entered promiscuous mode [ 40.350796][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.357781][ T321] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.364954][ T321] device bridge_slave_0 entered promiscuous mode [ 40.371563][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.378420][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.385607][ T323] device bridge_slave_1 entered promiscuous mode [ 40.392088][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.398963][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.406150][ T331] device bridge_slave_1 entered promiscuous mode [ 40.415340][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.422383][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.429722][ T322] device bridge_slave_0 entered promiscuous mode [ 40.436151][ T329] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.443133][ T329] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.450454][ T329] device bridge_slave_1 entered promiscuous mode [ 40.457000][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.463864][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.471188][ T321] device bridge_slave_1 entered promiscuous mode [ 40.483886][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.490804][ T330] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.498144][ T330] device bridge_slave_0 entered promiscuous mode [ 40.504548][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.511437][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.518649][ T322] device bridge_slave_1 entered promiscuous mode [ 40.542720][ T330] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.549735][ T330] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.557035][ T330] device bridge_slave_1 entered promiscuous mode [ 40.795135][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.802000][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.809107][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.815868][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.842521][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.849411][ T331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.856490][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.863264][ T331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.890464][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.897512][ T323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.904600][ T323] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.911406][ T323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.920786][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.927658][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.934723][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.941557][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.957852][ T329] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.964731][ T329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.971828][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.978616][ T329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.999627][ T330] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.006504][ T330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.013562][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.020542][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.036962][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.044029][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.051561][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.058957][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.066012][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.073670][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.080786][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.087864][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.094893][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.101980][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.109049][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.116034][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.124608][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.131859][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.169069][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.177280][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.185238][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.192220][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.199847][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.207941][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.214777][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.222021][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.230009][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.236864][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.288028][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.296018][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.302872][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.310102][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.317986][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.325227][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.332571][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.340349][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.348395][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.355224][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.362464][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.370519][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.377516][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.384660][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.392668][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.400440][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.407749][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.424537][ T322] device veth0_vlan entered promiscuous mode [ 41.437943][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.446197][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.454208][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.461629][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.470194][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.489283][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.496888][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.504145][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.512460][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.520512][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.527373][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.534942][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.543143][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.551107][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.557958][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.576787][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.585037][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.592979][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.600385][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.607845][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.615621][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.647945][ T322] device veth1_macvtap entered promiscuous mode [ 41.656194][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.663597][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.670887][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.679131][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.687184][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.694010][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.701244][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.709168][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.717026][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.725192][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.733391][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.740245][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.747436][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.755353][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.763259][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.771425][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.779516][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.786345][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.793598][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.802209][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.810262][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.817131][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.824241][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.832048][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.857310][ T331] device veth0_vlan entered promiscuous mode [ 41.867666][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.875816][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.884095][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.891460][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.898880][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.906704][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.914506][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.933400][ T323] device veth0_vlan entered promiscuous mode [ 41.940534][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.949020][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.957286][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.965345][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.973851][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.992492][ T330] device veth0_vlan entered promiscuous mode [ 42.003170][ T329] device veth0_vlan entered promiscuous mode [ 42.010083][ T321] device veth0_vlan entered promiscuous mode [ 42.016638][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.024498][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.031945][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.039426][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.047331][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.054747][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.062212][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.070091][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.077472][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.085513][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.093913][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.102025][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.110328][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.125727][ T331] device veth1_macvtap entered promiscuous mode [ 42.140569][ T329] device veth1_macvtap entered promiscuous mode [ 42.150451][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.159176][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.170457][ T323] device veth1_macvtap entered promiscuous mode [ 42.180644][ T330] device veth1_macvtap entered promiscuous mode [ 42.195972][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.204456][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.247612][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.255721][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.264113][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.272810][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.281126][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.289285][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.300495][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.308822][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.326990][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.335048][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.352338][ T321] device veth1_macvtap entered promiscuous mode [ 42.360875][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.369387][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.379896][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.387588][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.395915][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.420554][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.428737][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.437657][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.445760][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.457013][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.465220][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.473711][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.481877][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.497045][ T464] ================================================================== [ 43.504944][ T464] BUG: KASAN: use-after-free in unix_stream_read_actor+0xa3/0xb0 [ 43.512489][ T464] Read of size 4 at addr ffff888111ef9e04 by task syz-executor.3/464 [ 43.520397][ T464] [ 43.522564][ T464] CPU: 0 PID: 464 Comm: syz-executor.3 Not tainted 6.1.43-syzkaller-00006-g48c6c901fe0e #0 [ 43.532372][ T464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 43.542265][ T464] Call Trace: [ 43.545388][ T464] [ 43.548175][ T464] dump_stack_lvl+0x151/0x1b7 [ 43.552677][ T464] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 43.557982][ T464] ? _printk+0xd1/0x111 [ 43.561966][ T464] ? __virt_addr_valid+0x242/0x2f0 [ 43.566911][ T464] print_report+0x158/0x4e0 [ 43.571253][ T464] ? __virt_addr_valid+0x242/0x2f0 [ 43.576198][ T464] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 43.582273][ T464] ? unix_stream_read_actor+0xa3/0xb0 [ 43.587482][ T464] kasan_report+0x13c/0x170 [ 43.591825][ T464] ? unix_stream_read_actor+0xa3/0xb0 [ 43.597027][ T464] __asan_report_load4_noabort+0x14/0x20 [ 43.602494][ T464] unix_stream_read_actor+0xa3/0xb0 [ 43.607533][ T464] unix_stream_recv_urg+0x1b4/0x300 [ 43.612561][ T464] unix_stream_read_generic+0x2140/0x2220 [ 43.618115][ T464] ? avc_denied+0x1b0/0x1b0 [ 43.622461][ T464] ? avc_has_perm+0x16f/0x260 [ 43.627360][ T464] ? avc_has_perm_noaudit+0x430/0x430 [ 43.632570][ T464] ? unix_stream_read_actor+0xb0/0xb0 [ 43.637778][ T464] ? selinux_socket_recvmsg+0x243/0x340 [ 43.643159][ T464] ? selinux_socket_sendmsg+0x340/0x340 [ 43.648539][ T464] unix_stream_recvmsg+0x222/0x2b0 [ 43.653483][ T464] ? unix_stream_sendmsg+0x1070/0x1070 [ 43.658873][ T464] ? __unix_stream_recvmsg+0x210/0x210 [ 43.664161][ T464] ? __import_iovec+0x24f/0x430 [ 43.668956][ T464] ? security_socket_recvmsg+0x87/0xb0 [ 43.674247][ T464] ? unix_stream_sendmsg+0x1070/0x1070 [ 43.679563][ T464] ____sys_recvmsg+0x285/0x530 [ 43.684141][ T464] ? __sys_recvmsg_sock+0x50/0x50 [ 43.689003][ T464] __sys_recvmsg+0x2e9/0x3d0 [ 43.693424][ T464] ? __kasan_check_write+0x14/0x20 [ 43.698377][ T464] ? ____sys_recvmsg+0x530/0x530 [ 43.703147][ T464] ? __set_current_blocked+0x2a5/0x2f0 [ 43.708440][ T464] ? __kasan_check_write+0x14/0x20 [ 43.713388][ T464] ? __se_sys_rt_sigprocmask+0x30a/0x380 [ 43.718864][ T464] ? debug_smp_processor_id+0x17/0x20 [ 43.724064][ T464] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 43.729978][ T464] __x64_sys_recvmsg+0x7f/0x90 [ 43.734574][ T464] do_syscall_64+0x3d/0xb0 [ 43.738820][ T464] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 43.744549][ T464] RIP: 0033:0x7f034f27cae9 [ 43.748805][ T464] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 43.768344][ T464] RSP: 002b:00007f034ffe20c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 43.776603][ T464] RAX: ffffffffffffffda RBX: 00007f034f39c120 RCX: 00007f034f27cae9 [ 43.784411][ T464] RDX: 0000000040010083 RSI: 0000000020000140 RDI: 0000000000000004 [ 43.792225][ T464] RBP: 00007f034f2c847a R08: 0000000000000000 R09: 0000000000000000 [ 43.800034][ T464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 43.807845][ T464] R13: 000000000000006e R14: 00007f034f39c120 R15: 00007fff55c907c8 [ 43.815668][ T464] [ 43.818525][ T464] [ 43.820692][ T464] Allocated by task 463: [ 43.824770][ T464] kasan_set_track+0x4b/0x70 [ 43.829198][ T464] kasan_save_alloc_info+0x1f/0x30 [ 43.834149][ T464] __kasan_slab_alloc+0x6c/0x80 [ 43.838832][ T464] slab_post_alloc_hook+0x53/0x2c0 [ 43.843773][ T464] kmem_cache_alloc_node+0x18a/0x2d0 [ 43.848895][ T464] __alloc_skb+0xcc/0x2e0 [ 43.853066][ T464] alloc_skb_with_frags+0xa6/0x680 [ 43.858006][ T464] sock_alloc_send_pskb+0x915/0xa50 [ 43.863043][ T464] queue_oob+0x102/0x8e0 [ 43.867121][ T464] unix_stream_sendmsg+0xe10/0x1070 [ 43.872154][ T464] ____sys_sendmsg+0x5dc/0x9d0 [ 43.876759][ T464] __sys_sendmsg+0x2a9/0x390 [ 43.881182][ T464] __x64_sys_sendmsg+0x7f/0x90 [ 43.885783][ T464] do_syscall_64+0x3d/0xb0 [ 43.890035][ T464] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 43.895893][ T464] [ 43.898057][ T464] Freed by task 463: [ 43.901791][ T464] kasan_set_track+0x4b/0x70 [ 43.906353][ T464] kasan_save_free_info+0x2b/0x40 [ 43.911205][ T464] ____kasan_slab_free+0x131/0x180 [ 43.916152][ T464] __kasan_slab_free+0x11/0x20 [ 43.920753][ T464] kmem_cache_free+0x291/0x510 [ 43.925351][ T464] kfree_skbmem+0x104/0x170 [ 43.929689][ T464] consume_skb+0xb4/0x250 [ 43.933856][ T464] queue_oob+0x52c/0x8e0 [ 43.938021][ T464] unix_stream_sendmsg+0xe10/0x1070 [ 43.943054][ T464] ____sys_sendmsg+0x5dc/0x9d0 [ 43.947658][ T464] __sys_sendmsg+0x2a9/0x390 [ 43.952084][ T464] __x64_sys_sendmsg+0x7f/0x90 [ 43.956683][ T464] do_syscall_64+0x3d/0xb0 [ 43.961047][ T464] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 43.966775][ T464] [ 43.968946][ T464] The buggy address belongs to the object at ffff888111ef9dc0 [ 43.968946][ T464] which belongs to the cache skbuff_head_cache of size 256 [ 43.983474][ T464] The buggy address is located 68 bytes inside of [ 43.983474][ T464] 256-byte region [ffff888111ef9dc0, ffff888111ef9ec0) [ 43.996497][ T464] [ 43.998659][ T464] The buggy address belongs to the physical page: [ 44.004910][ T464] page:ffffea000447be40 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x111ef9 [ 44.014977][ T464] flags: 0x4000000000000200(slab|zone=1) [ 44.020476][ T464] raw: 4000000000000200 ffffea000447be00 dead000000000002 ffff888100b90180 [ 44.028875][ T464] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 44.037294][ T464] page dumped because: kasan: bad access detected [ 44.043542][ T464] page_owner tracks the page as allocated [ 44.049092][ T464] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 110, tgid 110 (udevadm), ts 4553923027, free_ts 0 [ 44.065684][ T464] post_alloc_hook+0x213/0x220 [ 44.070262][ T464] prep_new_page+0x1b/0x110 [ 44.074600][ T464] get_page_from_freelist+0x2878/0x2910 [ 44.079992][ T464] __alloc_pages+0x3a1/0x780 [ 44.084411][ T464] new_slab+0xce/0x4c0 [ 44.088317][ T464] ___slab_alloc+0x6f9/0xb80 [ 44.092744][ T464] __slab_alloc+0x5d/0xa0 [ 44.096909][ T464] kmem_cache_alloc+0x1b9/0x2c0 [ 44.101600][ T464] skb_clone+0x1f8/0x380 [ 44.105676][ T464] netlink_broadcast+0x62d/0x1140 [ 44.110535][ T464] kobject_uevent_net_broadcast+0x3a1/0x590 [ 44.116272][ T464] kobject_uevent_env+0x53c/0x720 [ 44.121123][ T464] kobject_synth_uevent+0x4eb/0xae0 [ 44.126156][ T464] uevent_store+0x25/0x60 [ 44.130323][ T464] dev_attr_store+0x5c/0x80 [ 44.134664][ T464] sysfs_kf_write+0x123/0x140 [ 44.139184][ T464] page_owner free stack trace missing [ 44.144386][ T464] [ 44.146554][ T464] Memory state around the buggy address: [ 44.152025][ T464] ffff888111ef9d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 44.159925][ T464] ffff888111ef9d80: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 44.167834][ T464] >ffff888111ef9e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 44.175714][ T464] ^ [ 44.179625][ T464] ffff888111ef9e80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 44.187522][ T464] ffff888111ef9f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 44.195418][ T464] ================================================================== [ 44.221498][ T464] Disabling lock debugging due to kernel taint 2023/11/11 01:45:37 executed programs: 46 2023/11/11 01:45:42 executed programs: 129