audit: type=1400 audit(1676286602.181:8): avc: denied { kernel } for pid=3619 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 device lo entered promiscuous mode WARNING: stack going in the wrong direction? at do_syscall_64+0x3f/0x90 wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3869 'syz-executor.3' loop3: detected capacity change from 0 to 40 hrtimer: interrupt took 19076 ns syz-executor.3: attempt to access beyond end of device loop3: rw=2049, sector=44, nr_sectors = 12 limit=40 syz-executor.3: attempt to access beyond end of device loop3: rw=2049, sector=60, nr_sectors = 12 limit=40 wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready loop3: detected capacity change from 0 to 40 device lo left promiscuous mode device lo entered promiscuous mode syz-executor.3: attempt to access beyond end of device loop3: rw=2049, sector=44, nr_sectors = 12 limit=40 loop3: detected capacity change from 0 to 40 device lo left promiscuous mode device lo entered promiscuous mode loop5: detected capacity change from 0 to 40 syz-executor.3: attempt to access beyond end of device loop3: rw=2049, sector=44, nr_sectors = 12 limit=40 loop2: detected capacity change from 0 to 40 loop1: detected capacity change from 0 to 40 device lo left promiscuous mode device lo entered promiscuous mode loop4: detected capacity change from 0 to 40 loop3: detected capacity change from 0 to 40 syz-executor.2: attempt to access beyond end of device loop2: rw=2049, sector=44, nr_sectors = 12 limit=40 syz-executor.5: attempt to access beyond end of device loop5: rw=2049, sector=44, nr_sectors = 12 limit=40 syz-executor.1: attempt to access beyond end of device loop1: rw=2049, sector=44, nr_sectors = 12 limit=40 syz-executor.4: attempt to access beyond end of device loop4: rw=2049, sector=44, nr_sectors = 12 limit=40 syz-executor.3: attempt to access beyond end of device loop3: rw=2049, sector=44, nr_sectors = 12 limit=40 loop5: detected capacity change from 0 to 40 loop1: detected capacity change from 0 to 40 loop2: detected capacity change from 0 to 40 loop4: detected capacity change from 0 to 40 syz-executor.1: attempt to access beyond end of device loop1: rw=2049, sector=44, nr_sectors = 12 limit=40 loop1: detected capacity change from 0 to 40 loop2: detected capacity change from 0 to 40 loop5: detected capacity change from 0 to 40 loop2: detected capacity change from 0 to 40 loop4: detected capacity change from 0 to 40 bio_check_eod: 7 callbacks suppressed syz-executor.4: attempt to access beyond end of device loop4: rw=2049, sector=44, nr_sectors = 12 limit=40 loop3: detected capacity change from 0 to 40 loop2: detected capacity change from 0 to 40 syz-executor.2: attempt to access beyond end of device loop2: rw=2049, sector=44, nr_sectors = 12 limit=40 syz-executor.3: attempt to access beyond end of device loop3: rw=2049, sector=44, nr_sectors = 12 limit=40 loop3: detected capacity change from 0 to 40 syz-executor.3: attempt to access beyond end of device loop3: rw=2049, sector=44, nr_sectors = 12 limit=40 loop3: detected capacity change from 0 to 40 syz-executor.3: attempt to access beyond end of device loop3: rw=2049, sector=44, nr_sectors = 12 limit=40 syz-executor.2 (4090) used greatest stack depth: 23848 bytes left loop2: detected capacity change from 0 to 40 loop7: detected capacity change from 0 to 40 loop3: detected capacity change from 0 to 40 syz-executor.2: attempt to access beyond end of device loop2: rw=2049, sector=44, nr_sectors = 12 limit=40 syz-executor.7: attempt to access beyond end of device loop7: rw=2049, sector=44, nr_sectors = 12 limit=40 loop7: detected capacity change from 0 to 40 loop3: detected capacity change from 0 to 40