Warning: Permanently added '10.128.1.119' (ED25519) to the list of known hosts. 2023/12/13 20:55:20 ignoring optional flag "sandboxArg"="0" 2023/12/13 20:55:20 parsed 1 programs [ 40.458549][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 40.458557][ T29] audit: type=1400 audit(1702500920.853:154): avc: denied { mounton } for pid=336 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 40.491294][ T29] audit: type=1400 audit(1702500920.853:155): avc: denied { mount } for pid=336 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 40.515658][ T29] audit: type=1400 audit(1702500920.853:156): avc: denied { setattr } for pid=336 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 40.539766][ T29] audit: type=1400 audit(1702500920.853:157): avc: denied { read write } for pid=336 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 40.567328][ T29] audit: type=1400 audit(1702500920.853:158): avc: denied { open } for pid=336 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 40.584802][ T336] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/12/13 20:55:21 executed programs: 0 [ 40.595834][ T29] audit: type=1400 audit(1702500920.963:159): avc: denied { unlink } for pid=336 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 40.631698][ T29] audit: type=1400 audit(1702500920.973:160): avc: denied { relabelto } for pid=338 comm="mkswap" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 40.812105][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.819476][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.827055][ T348] device bridge_slave_0 entered promiscuous mode [ 40.847596][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.854740][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.862114][ T355] device bridge_slave_0 entered promiscuous mode [ 40.868931][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.876361][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.884028][ T348] device bridge_slave_1 entered promiscuous mode [ 40.896972][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.903910][ T350] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.911442][ T350] device bridge_slave_0 entered promiscuous mode [ 40.918333][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.925609][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.933013][ T355] device bridge_slave_1 entered promiscuous mode [ 40.942697][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.949913][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.957160][ T351] device bridge_slave_0 entered promiscuous mode [ 40.965133][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.972236][ T351] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.979592][ T351] device bridge_slave_1 entered promiscuous mode [ 40.989226][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.996568][ T350] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.004758][ T350] device bridge_slave_1 entered promiscuous mode [ 41.022233][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.029226][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.036461][ T357] device bridge_slave_0 entered promiscuous mode [ 41.060101][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.067077][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.074503][ T357] device bridge_slave_1 entered promiscuous mode [ 41.136143][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.142974][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.150509][ T356] device bridge_slave_0 entered promiscuous mode [ 41.179506][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.186538][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.194145][ T356] device bridge_slave_1 entered promiscuous mode [ 41.313201][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.320313][ T357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.327788][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.334624][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.344359][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.351215][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.358584][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.365532][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.376720][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.384011][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.391179][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.398794][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.406912][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.413900][ T350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.421408][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.428461][ T350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.439556][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.446779][ T348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.454206][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.461212][ T348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.501709][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.508917][ T356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.516019][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.522954][ T356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.541170][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.548960][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.556416][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.563352][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.570381][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.577478][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.585099][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.592587][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.600053][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.607309][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.615668][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.622937][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.630500][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.653771][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.661409][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.669329][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.677619][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.684493][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.692479][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.700567][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.707925][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.723813][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.731823][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.740174][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.747207][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.754743][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.762972][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.770010][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.777880][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.785708][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.805810][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.814050][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.822564][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.829720][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.837083][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.845728][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.854714][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.861538][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.868881][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.877008][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.885974][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.894465][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.902766][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.911334][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.919778][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.927706][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.948414][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.956414][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.963837][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.972341][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.980405][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.987422][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.994891][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.003480][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.011976][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.019023][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.026390][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.034844][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.042783][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.051357][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.059574][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.066717][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.074834][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.082700][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.100505][ T355] device veth0_vlan entered promiscuous mode [ 42.118193][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.126495][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.134645][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.143552][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.151811][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.160260][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.168250][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.176736][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.184631][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.191814][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.199075][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.207154][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.215600][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.222512][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.229889][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.238054][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.246091][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.253016][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.260576][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.267917][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.280746][ T357] device veth0_vlan entered promiscuous mode [ 42.290719][ T350] device veth0_vlan entered promiscuous mode [ 42.299918][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.307876][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.316141][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.323343][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.330812][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.338794][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.346760][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.355704][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.364140][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.375031][ T356] device veth0_vlan entered promiscuous mode [ 42.383927][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.391691][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.399959][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.407679][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.415867][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.423747][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.431727][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.442823][ T355] device veth1_macvtap entered promiscuous mode [ 42.453172][ T351] device veth0_vlan entered promiscuous mode [ 42.462361][ T357] device veth1_macvtap entered promiscuous mode [ 42.473652][ T356] device veth1_macvtap entered promiscuous mode [ 42.480406][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.489249][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.497406][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.505745][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.514021][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.522350][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.530283][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.538861][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.546202][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.563675][ T350] device veth1_macvtap entered promiscuous mode [ 42.570557][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.579725][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.588202][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.597521][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.606043][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.614616][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.641984][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.650917][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.659277][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.668200][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.676598][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.684823][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.692956][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.701737][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.722101][ T351] device veth1_macvtap entered promiscuous mode [ 42.729128][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.737115][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.745178][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.753329][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.762043][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.769656][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.790334][ T348] device veth0_vlan entered promiscuous mode [ 42.797250][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.806064][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.819960][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.828276][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.836672][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.846182][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.876934][ T348] device veth1_macvtap entered promiscuous mode [ 42.884923][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.893121][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.901733][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.923577][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.936912][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.955453][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.963906][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2023/12/13 20:55:26 executed programs: 56 [ 49.792788][ T854] ================================================================== [ 49.800900][ T854] BUG: KASAN: use-after-free in unix_stream_read_actor+0x87/0xb0 [ 49.808774][ T854] Read of size 4 at addr ffff88810d32b2c4 by task syz-executor.4/854 [ 49.816931][ T854] [ 49.819350][ T854] CPU: 0 PID: 854 Comm: syz-executor.4 Not tainted 5.15.139-syzkaller #0 [ 49.828028][ T854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 49.838945][ T854] Call Trace: [ 49.842841][ T854] [ 49.847165][ T854] dump_stack_lvl+0x38/0x49 [ 49.852717][ T854] print_address_description.constprop.0+0x24/0x160 [ 49.860740][ T854] ? unix_stream_read_actor+0x87/0xb0 [ 49.866386][ T854] kasan_report.cold+0x82/0xdb [ 49.871346][ T854] ? preempt_schedule_common+0xb0/0xe0 [ 49.877559][ T854] ? unix_stream_read_actor+0x87/0xb0 [ 49.883150][ T854] __asan_report_load4_noabort+0x14/0x20 [ 49.890095][ T854] unix_stream_read_actor+0x87/0xb0 [ 49.895648][ T854] unix_stream_read_generic+0x14d4/0x1eb0 [ 49.901266][ T854] ? avc_has_perm+0x121/0x290 [ 49.906678][ T854] ? avc_has_perm_noaudit+0x200/0x200 [ 49.912294][ T854] ? unix_stream_sendpage+0xa00/0xa00 [ 49.918688][ T854] ? selinux_socket_recvmsg+0x202/0x2f0 [ 49.924956][ T854] ? selinux_socket_sendmsg+0x2f0/0x2f0 [ 49.930600][ T854] unix_stream_recvmsg+0x166/0x210 [ 49.935671][ T854] ? unix_stream_splice_read+0x1d0/0x1d0 [ 49.941511][ T854] ? unix_seq_stop+0x20/0x20 [ 49.946089][ T854] ? security_socket_recvmsg+0x56/0xa0 [ 49.952048][ T854] ____sys_recvmsg+0x286/0x700 [ 49.957404][ T854] ? kernel_recvmsg+0x150/0x150 [ 49.962092][ T854] ? __copy_msghdr_from_user+0x92/0x4f0 [ 49.967578][ T854] ? __import_iovec+0x50/0x4d0 [ 49.972572][ T854] ? import_iovec+0xab/0x140 [ 49.977262][ T854] ___sys_recvmsg+0x109/0x1d0 [ 49.981772][ T854] ? __copy_msghdr_from_user+0x4f0/0x4f0 [ 49.987246][ T854] ? __fget_light+0x22c/0x550 [ 49.992169][ T854] ? __fdget+0xe/0x10 [ 49.996177][ T854] ? sockfd_lookup_light+0x1c/0x150 [ 50.001227][ T854] __sys_recvmsg+0xc0/0x160 [ 50.005566][ T854] ? __sys_recvmsg_sock+0x10/0x10 [ 50.010767][ T854] ? debug_smp_processor_id+0x17/0x20 [ 50.015994][ T854] __x64_sys_recvmsg+0x73/0xb0 [ 50.020788][ T854] ? syscall_exit_to_user_mode+0x2f/0x40 [ 50.026508][ T854] do_syscall_64+0x35/0xb0 [ 50.030850][ T854] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 50.036660][ T854] RIP: 0033:0x7f1b7bc43ae9 [ 50.040998][ T854] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 50.060892][ T854] RSP: 002b:00007f1b7b7840c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 50.069319][ T854] RAX: ffffffffffffffda RBX: 00007f1b7bd63120 RCX: 00007f1b7bc43ae9 [ 50.077304][ T854] RDX: 0000000040010083 RSI: 0000000020000140 RDI: 0000000000000004 [ 50.085149][ T854] RBP: 00007f1b7bc8f47a R08: 0000000000000000 R09: 0000000000000000 [ 50.093022][ T854] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 50.101780][ T854] R13: 000000000000006e R14: 00007f1b7bd63120 R15: 00007ffd2a739ea8 [ 50.110137][ T854] [ 50.113107][ T854] [ 50.115432][ T854] Allocated by task 853: [ 50.119999][ T854] kasan_save_stack+0x26/0x50 [ 50.125130][ T854] __kasan_slab_alloc+0x94/0xc0 [ 50.130528][ T854] kmem_cache_alloc+0x197/0x480 [ 50.135587][ T854] __alloc_skb+0x14b/0x250 [ 50.139930][ T854] alloc_skb_with_frags+0x76/0x4a0 [ 50.144953][ T854] sock_alloc_send_pskb+0x68b/0x840 [ 50.150162][ T854] sock_alloc_send_skb+0x13/0x20 [ 50.155368][ T854] unix_stream_sendmsg+0x888/0xcc0 [ 50.160664][ T854] __sock_sendmsg+0xb5/0xf0 [ 50.165010][ T854] ____sys_sendmsg+0x694/0x990 [ 50.169782][ T854] ___sys_sendmsg+0xfc/0x190 [ 50.174974][ T854] __sys_sendmsg+0xc3/0x160 [ 50.179463][ T854] __x64_sys_sendmsg+0x73/0xb0 [ 50.184107][ T854] do_syscall_64+0x35/0xb0 [ 50.188698][ T854] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 50.194646][ T854] [ 50.196738][ T854] Freed by task 853: [ 50.200506][ T854] kasan_save_stack+0x26/0x50 [ 50.205103][ T854] kasan_set_track+0x25/0x30 [ 50.209736][ T854] kasan_set_free_info+0x24/0x40 [ 50.214558][ T854] __kasan_slab_free+0x111/0x150 [ 50.219681][ T854] slab_free_freelist_hook+0x94/0x1a0 [ 50.225175][ T854] kmem_cache_free+0x105/0x250 [ 50.230032][ T854] kfree_skbmem+0x95/0x140 [ 50.234369][ T854] consume_skb+0xab/0x1d0 [ 50.238803][ T854] unix_stream_sendmsg+0x9e6/0xcc0 [ 50.243826][ T854] __sock_sendmsg+0xb5/0xf0 [ 50.248168][ T854] ____sys_sendmsg+0x694/0x990 [ 50.252853][ T854] ___sys_sendmsg+0xfc/0x190 [ 50.257437][ T854] __sys_sendmsg+0xc3/0x160 [ 50.261794][ T854] __x64_sys_sendmsg+0x73/0xb0 [ 50.266487][ T854] do_syscall_64+0x35/0xb0 [ 50.271026][ T854] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 50.276858][ T854] [ 50.279115][ T854] The buggy address belongs to the object at ffff88810d32b280 [ 50.279115][ T854] which belongs to the cache skbuff_head_cache of size 240 [ 50.293708][ T854] The buggy address is located 68 bytes inside of [ 50.293708][ T854] 240-byte region [ffff88810d32b280, ffff88810d32b370) [ 50.306988][ T854] The buggy address belongs to the page: [ 50.312645][ T854] page:ffffea000434cac0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10d32b [ 50.323150][ T854] flags: 0x4000000000000200(slab|zone=1) [ 50.329057][ T854] raw: 4000000000000200 0000000000000000 dead000000000122 ffff8881002faa80 [ 50.337808][ T854] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 50.346494][ T854] page dumped because: kasan: bad access detected [ 50.353124][ T854] page_owner tracks the page as allocated [ 50.358741][ T854] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 853, ts 49792665579, free_ts 49741766568 [ 50.376035][ T854] prep_new_page+0x1a2/0x310 [ 50.381022][ T854] get_page_from_freelist+0x1ce2/0x30a0 [ 50.386828][ T854] __alloc_pages+0x23f/0x2400 [ 50.391339][ T854] allocate_slab+0x39d/0x530 [ 50.395850][ T854] ___slab_alloc.constprop.0+0x3ca/0x890 [ 50.401847][ T854] __slab_alloc.constprop.0+0x42/0x80 [ 50.407400][ T854] kmem_cache_alloc+0x440/0x480 [ 50.412186][ T854] __alloc_skb+0x14b/0x250 [ 50.416656][ T854] alloc_skb_with_frags+0x76/0x4a0 [ 50.421850][ T854] sock_alloc_send_pskb+0x68b/0x840 [ 50.427148][ T854] sock_alloc_send_skb+0x13/0x20 [ 50.432580][ T854] unix_stream_sendmsg+0x888/0xcc0 [ 50.437862][ T854] __sock_sendmsg+0xb5/0xf0 [ 50.442655][ T854] ____sys_sendmsg+0x694/0x990 [ 50.447578][ T854] ___sys_sendmsg+0xfc/0x190 [ 50.452289][ T854] __sys_sendmsg+0xc3/0x160 [ 50.456624][ T854] page last free stack trace: [ 50.461684][ T854] free_pcp_prepare+0x1b6/0x4c0 [ 50.466718][ T854] free_unref_page+0x84/0x760 [ 50.471415][ T854] __free_pages+0xd7/0xf0 [ 50.475750][ T854] __free_slab+0xdb/0x1c0 [ 50.480058][ T854] discard_slab+0x2b/0x40 [ 50.484570][ T854] __unfreeze_partials+0x1e2/0x230 [ 50.489709][ T854] put_cpu_partial+0x96/0xb0 [ 50.494311][ T854] __slab_free+0x21e/0x4d0 [ 50.498944][ T854] ___cache_free+0x1ee/0x230 [ 50.503679][ T854] qlist_free_all+0x6e/0x150 [ 50.508922][ T854] kasan_quarantine_reduce+0x15f/0x1c0 [ 50.514725][ T854] __kasan_slab_alloc+0xaa/0xc0 [ 50.519802][ T854] kmem_cache_alloc+0x197/0x480 [ 50.525070][ T854] getname_flags.part.0+0x4d/0x480 [ 50.530114][ T854] getname_flags+0x7d/0xd0 [ 50.534479][ T854] user_path_at_empty+0x23/0x60 [ 50.539158][ T854] [ 50.541324][ T854] Memory state around the buggy address: [ 50.547169][ T854] ffff88810d32b180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 50.555146][ T854] ffff88810d32b200: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 50.563174][ T854] >ffff88810d32b280: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 50.571755][ T854] ^ [ 50.577803][ T854] ffff88810d32b300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc [ 50.586000][ T854] ffff88810d32b380: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 50.594241][ T854] ================================================================== [ 50.602578][ T854] Disabling lock debugging due to kernel taint 2023/12/13 20:55:31 executed programs: 129 2023/12/13 20:55:36 executed programs: 211