[ 26.930579][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.937870][ T10] device bridge_slave_0 left promiscuous mode [ 26.943882][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.952143][ T10] device veth1_macvtap left promiscuous mode [ 26.958088][ T10] device veth0_vlan left promiscuous mode [ 36.771766][ T30] kauditd_printk_skb: 71 callbacks suppressed [ 36.771773][ T30] audit: type=1400 audit(1688556055.109:147): avc: denied { transition } for pid=336 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 36.802206][ T30] audit: type=1400 audit(1688556055.119:148): avc: denied { noatsecure } for pid=336 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 36.821615][ T30] audit: type=1400 audit(1688556055.119:149): avc: denied { rlimitinh } for pid=336 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 36.840563][ T30] audit: type=1400 audit(1688556055.119:150): avc: denied { siginh } for pid=336 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.163' (ECDSA) to the list of known hosts. 2023/07/05 11:21:02 ignoring optional flag "sandboxArg"="0" 2023/07/05 11:21:02 parsed 1 programs 2023/07/05 11:21:02 executed programs: 0 [ 43.778567][ T30] audit: type=1400 audit(1688556062.119:151): avc: denied { mounton } for pid=357 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 43.803879][ T30] audit: type=1400 audit(1688556062.119:152): avc: denied { mount } for pid=357 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 43.923228][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.930066][ T365] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.937421][ T365] device bridge_slave_0 entered promiscuous mode [ 43.951587][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.958580][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.965836][ T369] device bridge_slave_0 entered promiscuous mode [ 43.974183][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.981013][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.988700][ T369] device bridge_slave_1 entered promiscuous mode [ 44.000437][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.007349][ T365] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.014540][ T365] device bridge_slave_1 entered promiscuous mode [ 44.022478][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.029430][ T362] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.036376][ T362] device bridge_slave_0 entered promiscuous mode [ 44.043961][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.051339][ T362] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.059225][ T362] device bridge_slave_1 entered promiscuous mode [ 44.092213][ T367] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.099066][ T367] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.107194][ T367] device bridge_slave_0 entered promiscuous mode [ 44.128287][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.135369][ T367] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.142475][ T367] device bridge_slave_1 entered promiscuous mode [ 44.161678][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.168828][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.176117][ T374] device bridge_slave_0 entered promiscuous mode [ 44.195987][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.202829][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.210780][ T374] device bridge_slave_1 entered promiscuous mode [ 44.243862][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.250794][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.257950][ T372] device bridge_slave_0 entered promiscuous mode [ 44.275353][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.282351][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.289581][ T372] device bridge_slave_1 entered promiscuous mode [ 44.317272][ T30] audit: type=1400 audit(1688556062.659:153): avc: denied { write } for pid=365 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 44.337917][ T30] audit: type=1400 audit(1688556062.659:154): avc: denied { read } for pid=365 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 44.362915][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.369763][ T365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.376926][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.383990][ T365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.422280][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.429342][ T362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.436594][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.443402][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.474689][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.483027][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.490516][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.497338][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.523466][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.530474][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.537629][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.545079][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.551993][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.559046][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.567466][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.574891][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.593606][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.600912][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.608296][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.617092][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.624147][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.631908][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.639857][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.646791][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.654099][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.663489][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.671885][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.679213][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.701374][ T365] device veth0_vlan entered promiscuous mode [ 44.715657][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.726331][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.734538][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.743256][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.751251][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.768924][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.780099][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.787581][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.799556][ T365] device veth1_macvtap entered promiscuous mode [ 44.819968][ T362] device veth0_vlan entered promiscuous mode [ 44.829923][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.837833][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.846191][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.855582][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.863345][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.870441][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.878003][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.885999][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.893165][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.900581][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.908744][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.916214][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.923439][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.931436][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.939450][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.947373][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.957602][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.973049][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.980412][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.987875][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.996301][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.004803][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.011701][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.019045][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.027077][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.035226][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.042153][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.049972][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.058210][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.065996][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.073940][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.089995][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.098116][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.106421][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.114456][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.122601][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.130825][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.144502][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.152641][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.170019][ T374] device veth0_vlan entered promiscuous mode [ 45.177093][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.184906][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.192630][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.200640][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.208604][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.215802][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.223162][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.231152][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.239078][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.246108][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.253545][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.261575][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.269881][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.277554][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.286331][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.293959][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.301109][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.310686][ T30] audit: type=1400 audit(1688556063.649:155): avc: denied { mounton } for pid=365 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=360 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 45.336399][ T372] device veth0_vlan entered promiscuous mode [ 45.345236][ T362] device veth1_macvtap entered promiscuous mode [ 45.357287][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.366571][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.375914][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.383371][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.390590][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.398859][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.406488][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.414783][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.425132][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.433690][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.440870][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.448198][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.456458][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.464649][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.472370][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.480069][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.488619][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.498384][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.520499][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.521537][ T30] audit: type=1400 audit(1688556063.859:156): avc: denied { mounton } for pid=397 comm="syz-executor.3" path="/root/syzkaller-testdir4234287602/syzkaller.7kcn5t/0/file0" dev="sda1" ino=1947 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 45.528743][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.564044][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.571845][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.580187][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.588075][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.596050][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.604392][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.613120][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.623002][ T369] device veth0_vlan entered promiscuous mode [ 45.630288][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.638079][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.646028][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.654533][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.662795][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.673538][ T367] device veth0_vlan entered promiscuous mode [ 45.682216][ T367] device veth1_macvtap entered promiscuous mode [ 45.690375][ T372] device veth1_macvtap entered promiscuous mode [ 45.698380][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.706447][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.714435][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.722090][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.730381][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.738281][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.745628][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.765148][ T369] device veth1_macvtap entered promiscuous mode [ 45.772300][ T374] device veth1_macvtap entered promiscuous mode [ 45.779642][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.788403][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.796711][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.804942][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.813134][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.821198][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.829361][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.837504][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.845744][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.872830][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.880841][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.889079][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.897890][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.906448][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.914835][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.931911][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.940550][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.350713][ T30] audit: type=1400 audit(1688556064.689:157): avc: denied { unmount } for pid=365 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 2023/07/05 11:21:07 executed programs: 24 2023/07/05 11:21:12 executed programs: 60 2023/07/05 11:21:17 executed programs: 96 2023/07/05 11:21:22 executed programs: 132 2023/07/05 11:21:27 executed programs: 168 2023/07/05 11:21:32 executed programs: 204 2023/07/05 11:21:37 executed programs: 240 2023/07/05 11:21:42 executed programs: 276 2023/07/05 11:21:47 executed programs: 312 [ 92.227099][ T2121] ================================================================== [ 92.235063][ T2121] BUG: KASAN: use-after-free in fuse_copy_one+0x84/0x310 [ 92.242147][ T2121] Read of size 256 at addr ffff888123394010 by task syz-executor.0/2121 [ 92.250357][ T2121] [ 92.252531][ T2121] CPU: 1 PID: 2121 Comm: syz-executor.0 Not tainted 5.15.118-syzkaller #0 [ 92.260954][ T2121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 92.271099][ T2121] Call Trace: [ 92.274307][ T2121] [ 92.277091][ T2121] dump_stack_lvl+0x38/0x49 [ 92.281429][ T2121] print_address_description.constprop.0+0x24/0x160 [ 92.287848][ T2121] ? fuse_copy_one+0x84/0x310 [ 92.292360][ T2121] kasan_report.cold+0x82/0xdb [ 92.297148][ T2121] ? fuse_copy_one+0x84/0x310 [ 92.301824][ T2121] kasan_check_range+0x148/0x190 [ 92.306594][ T2121] memcpy+0x24/0x60 [ 92.310383][ T2121] fuse_copy_one+0x84/0x310 [ 92.314757][ T2121] ? fuse_copy_finish+0x240/0x240 [ 92.319639][ T2121] fuse_copy_args+0x84/0x360 [ 92.324109][ T2121] ? memcpy+0x4e/0x60 [ 92.328304][ T2121] fuse_dev_do_read.constprop.0+0x144b/0x1c30 [ 92.334554][ T2121] ? futex_wait_queue_me+0x6d0/0x6d0 [ 92.339672][ T2121] ? fuse_copy_args+0x360/0x360 [ 92.344371][ T2121] fuse_dev_read+0x13d/0x1e0 [ 92.348816][ T2121] ? fuse_dev_splice_read+0x490/0x490 [ 92.353985][ T2121] new_sync_read+0x353/0x6d0 [ 92.358408][ T2121] ? fsnotify+0x1120/0x1120 [ 92.362748][ T2121] ? ksys_lseek+0x140/0x140 [ 92.367089][ T2121] ? selinux_file_permission+0x2f1/0x3f0 [ 92.372730][ T2121] ? fsnotify+0x1120/0x1120 [ 92.377240][ T2121] vfs_read+0x347/0x4b0 [ 92.381232][ T2121] ksys_read+0x111/0x210 [ 92.385307][ T2121] ? vfs_write+0x8e0/0x8e0 [ 92.389560][ T2121] ? __kasan_check_write+0x14/0x20 [ 92.394689][ T2121] ? switch_fpu_return+0xec/0x200 [ 92.399544][ T2121] __x64_sys_read+0x6e/0xb0 [ 92.403883][ T2121] ? syscall_exit_to_user_mode+0x21/0x40 [ 92.409350][ T2121] do_syscall_64+0x35/0xb0 [ 92.413600][ T2121] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 92.419376][ T2121] RIP: 0033:0x7effb5920639 [ 92.423586][ T2121] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 92.444350][ T2121] RSP: 002b:00007effb5431168 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 92.452688][ T2121] RAX: ffffffffffffffda RBX: 00007effb5a411f0 RCX: 00007effb5920639 [ 92.460763][ T2121] RDX: 0000000000002020 RSI: 0000000020002140 RDI: 0000000000000003 [ 92.468838][ T2121] RBP: 00007effb597bae9 R08: 0000000000000000 R09: 0000000000000000 [ 92.476766][ T2121] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 92.484747][ T2121] R13: 00007ffca11f340f R14: 00007effb5431300 R15: 0000000000022000 [ 92.493082][ T2121] [ 92.495946][ T2121] [ 92.498425][ T2121] Allocated by task 2107: [ 92.502630][ T2121] kasan_save_stack+0x26/0x50 [ 92.507140][ T2121] __kasan_kmalloc+0xae/0xe0 [ 92.511572][ T2121] __kmalloc+0x1aa/0x380 [ 92.515644][ T2121] __d_alloc+0x5ae/0x8c0 [ 92.519991][ T2121] d_alloc+0x3c/0x210 [ 92.523802][ T2121] d_alloc_parallel+0xdc/0x1090 [ 92.528492][ T2121] __lookup_slow+0x106/0x3d0 [ 92.532916][ T2121] walk_component+0x3a1/0x690 [ 92.537519][ T2121] path_lookupat+0x11f/0x6b0 [ 92.542034][ T2121] filename_lookup+0x192/0x510 [ 92.546632][ T2121] user_path_at_empty+0x3a/0x60 [ 92.551505][ T2121] __x64_sys_mount+0x1a0/0x280 [ 92.556290][ T2121] do_syscall_64+0x35/0xb0 [ 92.560673][ T2121] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 92.566397][ T2121] [ 92.568571][ T2121] Freed by task 322: [ 92.572392][ T2121] kasan_save_stack+0x26/0x50 [ 92.576985][ T2121] kasan_set_track+0x25/0x30 [ 92.581497][ T2121] kasan_set_free_info+0x24/0x40 [ 92.586505][ T2121] __kasan_slab_free+0x111/0x150 [ 92.591370][ T2121] slab_free_freelist_hook+0x94/0x1a0 [ 92.596573][ T2121] kmem_cache_free_bulk+0x1ed/0x850 [ 92.601693][ T2121] kfree_rcu_work+0x4a7/0x9b0 [ 92.606284][ T2121] process_one_work+0x66c/0xff0 [ 92.610982][ T2121] worker_thread+0x55b/0xf30 [ 92.615487][ T2121] kthread+0x35d/0x430 [ 92.619490][ T2121] ret_from_fork+0x1f/0x30 [ 92.630849][ T2121] [ 92.633104][ T2121] Last potentially related work creation: [ 92.638927][ T2121] kasan_save_stack+0x26/0x50 [ 92.643533][ T2121] __kasan_record_aux_stack+0xd8/0xf0 [ 92.648818][ T2121] kasan_record_aux_stack_noalloc+0xb/0x10 [ 92.654870][ T2121] kvfree_call_rcu+0x98/0xa60 [ 92.659334][ T2121] __d_move+0x472/0x16a0 [ 92.663404][ T2121] d_splice_alias+0x8a7/0xb40 [ 92.667917][ T2121] fuse_lookup.part.0+0x174/0x320 [ 92.672785][ T2121] fuse_lookup+0x5a/0x70 [ 92.676858][ T2121] __lookup_slow+0x19b/0x3d0 [ 92.681328][ T2121] walk_component+0x3a1/0x690 [ 92.686064][ T2121] link_path_walk.part.0+0x57b/0xb30 [ 92.691263][ T2121] path_parentat+0x8f/0x160 [ 92.695604][ T2121] filename_parentat+0x192/0x550 [ 92.700379][ T2121] filename_create+0x93/0x3e0 [ 92.704889][ T2121] do_mkdirat+0x9c/0x2c0 [ 92.709062][ T2121] __x64_sys_mkdir+0xd5/0x120 [ 92.714008][ T2121] do_syscall_64+0x35/0xb0 [ 92.718260][ T2121] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 92.723987][ T2121] [ 92.726167][ T2121] The buggy address belongs to the object at ffff888123394000 [ 92.726167][ T2121] which belongs to the cache kmalloc-rcl-512 of size 512 [ 92.740396][ T2121] The buggy address is located 16 bytes inside of [ 92.740396][ T2121] 512-byte region [ffff888123394000, ffff888123394200) [ 92.753496][ T2121] The buggy address belongs to the page: [ 92.758986][ T2121] page:ffffea00048ce500 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x123394 [ 92.769117][ T2121] head:ffffea00048ce500 order:2 compound_mapcount:0 compound_pincount:0 [ 92.777381][ T2121] flags: 0x4000000000010200(slab|head|zone=1) [ 92.783354][ T2121] raw: 4000000000010200 ffffea00048c9400 0000000200000002 ffff88810004c300 [ 92.791774][ T2121] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 92.800189][ T2121] page dumped because: kasan: bad access detected [ 92.806524][ T2121] page_owner tracks the page as allocated [ 92.812078][ T2121] page last allocated via order 2, migratetype Reclaimable, gfp_mask 0x1d20d0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL|__GFP_RECLAIMABLE), pid 689, ts 53581617614, free_ts 0 [ 92.833169][ T2121] post_alloc_hook+0x13a/0x160 [ 92.837773][ T2121] get_page_from_freelist+0x1b1a/0x2b50 [ 92.843758][ T2121] __alloc_pages+0x272/0x580 [ 92.848181][ T2121] allocate_slab+0x320/0x460 [ 92.852742][ T2121] ___slab_alloc.constprop.0+0x427/0xa80 [ 92.858426][ T2121] __slab_alloc.constprop.0+0x4a/0xa0 [ 92.863895][ T2121] __kmalloc+0x325/0x380 [ 92.868235][ T2121] __d_alloc+0x5ae/0x8c0 [ 92.872323][ T2121] d_alloc+0x3c/0x210 [ 92.876129][ T2121] d_alloc_parallel+0xdc/0x1090 [ 92.880816][ T2121] __lookup_slow+0x106/0x3d0 [ 92.885352][ T2121] walk_component+0x3a1/0x690 [ 92.889840][ T2121] path_lookupat+0x11f/0x6b0 [ 92.894282][ T2121] filename_lookup+0x192/0x510 [ 92.898991][ T2121] user_path_at_empty+0x3a/0x60 [ 92.905414][ T2121] vfs_statx+0xeb/0x330 [ 92.909413][ T2121] page_owner free stack trace missing [ 92.914609][ T2121] [ 92.916776][ T2121] Memory state around the buggy address: [ 92.922338][ T2121] ffff888123393f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 92.930434][ T2121] ffff888123393f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 92.938416][ T2121] >ffff888123394000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 92.946663][ T2121] ^ [ 92.951214][ T2121] ffff888123394080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 92.959147][ T2121] ffff888123394100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 92.967118][ T2121] ================================================================== [ 92.975388][ T2121] Disabling lock debugging due to kernel taint 2023/07/05 11:21:53 executed programs: 348 2023/07/05 11:21:58 executed programs: 384