last executing test programs: kernel console output (not intermixed with test programs): [ 20.877770][ T29] audit: type=1400 audit(1717184512.509:81): avc: denied { read } for pid=2766 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.246' (ED25519) to the list of known hosts. 2024/05/31 19:41:54 fuzzer started 2024/05/31 19:41:54 dialing manager at 10.128.0.163:30030 [ 23.112234][ T29] audit: type=1400 audit(1717184514.739:82): avc: denied { node_bind } for pid=3073 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 23.132808][ T29] audit: type=1400 audit(1717184514.739:83): avc: denied { name_bind } for pid=3073 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 23.196781][ T29] audit: type=1400 audit(1717184514.829:84): avc: denied { create } for pid=3084 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.198212][ T3082] cgroup: Unknown subsys name 'net' [ 23.240124][ T29] audit: type=1400 audit(1717184514.829:85): avc: denied { mounton } for pid=3082 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.262870][ T29] audit: type=1400 audit(1717184514.829:86): avc: denied { mount } for pid=3082 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.285101][ T29] audit: type=1400 audit(1717184514.859:87): avc: denied { write } for pid=3084 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.293374][ T3089] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.305511][ T29] audit: type=1400 audit(1717184514.859:88): avc: denied { read } for pid=3084 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.334437][ T29] audit: type=1400 audit(1717184514.859:89): avc: denied { mounton } for pid=3087 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.359295][ T29] audit: type=1400 audit(1717184514.859:90): avc: denied { mount } for pid=3087 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.382515][ T29] audit: type=1400 audit(1717184514.869:91): avc: denied { unmount } for pid=3082 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.406195][ T3088] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.517126][ T3082] cgroup: Unknown subsys name 'rlimit' 2024/05/31 19:41:55 suppressing KCSAN reports in functions: 'exit_mm' 'jbd2_journal_commit_transaction' '__xa_clear_mark' 2024/05/31 19:41:55 starting 5 executor processes [ 23.912811][ T3109] ================================================================== [ 23.920946][ T3109] BUG: KCSAN: data-race in __d_rehash / fast_dput [ 23.927389][ T3109] [ 23.929722][ T3109] write to 0xffff8881006566d0 of 8 bytes by task 3110 on cpu 1: [ 23.937446][ T3109] __d_rehash+0xc4/0x220 [ 23.941697][ T3109] __d_add+0x36d/0x4a0 [ 23.945779][ T3109] d_splice_alias+0xd6/0x270 [ 23.950378][ T3109] proc_sys_lookup+0x386/0x440 [ 23.955168][ T3109] path_openat+0xc85/0x1da0 [ 23.959680][ T3109] do_filp_open+0xf7/0x200 [ 23.964118][ T3109] do_sys_openat2+0xab/0x120 [ 23.968718][ T3109] __x64_sys_openat+0xf3/0x120 [ 23.973490][ T3109] x64_sys_call+0x1057/0x2d70 [ 23.978179][ T3109] do_syscall_64+0xc9/0x1c0 [ 23.982711][ T3109] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 23.988626][ T3109] [ 23.990948][ T3109] read to 0xffff8881006566d0 of 8 bytes by task 3109 on cpu 0: [ 23.998497][ T3109] fast_dput+0xcf/0x2b0 [ 24.002679][ T3109] dput+0x24/0xd0 [ 24.006341][ T3109] __fput+0x448/0x660 [ 24.010336][ T3109] __fput_sync+0x44/0x60 [ 24.014591][ T3109] __se_sys_close+0x101/0x1b0 [ 24.019274][ T3109] __x64_sys_close+0x1f/0x30 [ 24.023869][ T3109] x64_sys_call+0x25f1/0x2d70 [ 24.028559][ T3109] do_syscall_64+0xc9/0x1c0 [ 24.033076][ T3109] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 24.038990][ T3109] [ 24.041310][ T3109] value changed: 0xffff888237532488 -> 0xffff888107c48a88 [ 24.048422][ T3109] [ 24.050750][ T3109] Reported by Kernel Concurrency Sanitizer on: 2024/05/31 19:41:55 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 24.056908][ T3109] CPU: 0 PID: 3109 Comm: syz-executor.4 Not tainted 6.10.0-rc1-syzkaller-00104-gd8ec19857b09 #0 [ 24.067330][ T3109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 24.077395][ T3109] ==================================================================