forked to background, child pid 192 Starting sshd: OK syzkaller syzkaller login: [ 13.214635][ T23] kauditd_printk_skb: 60 callbacks suppressed [ 13.214641][ T23] audit: type=1400 audit(1665832041.770:71): avc: denied { transition } for pid=265 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.219760][ T23] audit: type=1400 audit(1665832041.780:72): avc: denied { write } for pid=265 comm="sh" path="pipe:[9771]" dev="pipefs" ino=9771 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 [ 13.228033][ T263] sshd (263) used greatest stack depth: 26176 bytes left Warning: Permanently added '10.128.1.91' (ECDSA) to the list of known hosts. 2022/10/15 11:07:56 ignoring optional flag "sandboxArg"="0" 2022/10/15 11:07:56 parsed 1 programs [ 48.019512][ T23] audit: type=1400 audit(1665832076.580:73): avc: denied { getattr } for pid=298 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 48.022837][ T23] audit: type=1400 audit(1665832076.580:74): avc: denied { read } for pid=298 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 48.025815][ T23] audit: type=1400 audit(1665832076.580:75): avc: denied { open } for pid=298 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 48.029465][ T23] audit: type=1400 audit(1665832076.590:76): avc: denied { read } for pid=298 comm="syz-execprog" name="raw-gadget" dev="devtmpfs" ino=901 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 48.032706][ T23] audit: type=1400 audit(1665832076.590:77): avc: denied { open } for pid=298 comm="syz-execprog" path="/dev/raw-gadget" dev="devtmpfs" ino=901 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 48.036223][ T23] audit: type=1400 audit(1665832076.590:78): avc: denied { mounton } for pid=304 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1137 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 48.036430][ T304] cgroup1: Unknown subsys name 'net' [ 48.039477][ T23] audit: type=1400 audit(1665832076.590:79): avc: denied { mount } for pid=304 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 48.062442][ T304] cgroup1: Unknown subsys name 'net_prio' [ 48.068374][ T304] cgroup1: Unknown subsys name 'devices' [ 48.074203][ T304] cgroup1: Unknown subsys name 'blkio' [ 48.080384][ T23] audit: type=1400 audit(1665832076.640:80): avc: denied { unmount } for pid=304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 48.247738][ T304] cgroup1: Unknown subsys name 'hugetlb' [ 48.253585][ T304] cgroup1: Unknown subsys name 'rlimit' 2022/10/15 11:07:56 executed programs: 0 [ 48.347096][ T23] audit: type=1400 audit(1665832076.910:81): avc: denied { mounton } for pid=304 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 48.378298][ T23] audit: type=1400 audit(1665832076.910:82): avc: denied { mount } for pid=304 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 48.412466][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.419548][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.427088][ T308] device bridge_slave_0 entered promiscuous mode [ 48.433833][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.440956][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.448485][ T308] device bridge_slave_1 entered promiscuous mode [ 48.486786][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.493787][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.501047][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.508056][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.527528][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.534787][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.542403][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.550164][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.566075][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.574161][ T119] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.581181][ T119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.588771][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.597019][ T119] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.604012][ T119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.611823][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.619720][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.635711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.643986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.656235][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.671603][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.679982][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.704820][ T315] EXT4-fs (sda1): can't enable nombcache during remount [ 48.741434][ T308] EXT4-fs error (device sda1): ext4_xattr_set_entry:1606: inode #1142: comm syz-executor.0: corrupted xattr entries [ 48.885593][ T308] syz-executor.0 (308) used greatest stack depth: 24992 bytes left [ 49.585566][ T7] device bridge_slave_1 left promiscuous mode [ 49.591690][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.599346][ T7] device bridge_slave_0 left promiscuous mode [ 49.605509][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.895120][ T302] EXT4-fs error (device sda1): ext4_xattr_set_entry:1606: inode #1140: comm syz-execprog: corrupted xattr entries [ 50.909591][ T298] EXT4-fs error (device sda1): ext4_xattr_set_entry:1606: inode #1140: comm syz-execprog: corrupted xattr entries [ 51.923951][ T302] EXT4-fs error (device sda1): ext4_xattr_set_entry:1606: inode #1140: comm syz-execprog: corrupted xattr entries [ 52.937453][ T298] EXT4-fs error (device sda1): ext4_xattr_set_entry:1606: inode #1140: comm syz-execprog: corrupted xattr entries [ 53.951881][ T302] EXT4-fs error (device sda1): ext4_xattr_set_entry:1606: inode #1140: comm syz-execprog: corrupted xattr entries [ 54.965601][ T298] EXT4-fs error (device sda1): ext4_xattr_set_entry:1606: inode #1140: comm syz-execprog: corrupted xattr entries [ 55.979882][ T302] EXT4-fs error (device sda1): ext4_xattr_set_entry:1606: inode #1140: comm syz-execprog: corrupted xattr entries [ 56.993524][ T298] EXT4-fs error (device sda1): ext4_xattr_set_entry:1606: inode #1140: comm syz-execprog: corrupted xattr entries [ 58.007036][ T302] EXT4-fs error (device sda1): ext4_xattr_set_entry:1606: inode #1140: comm syz-execprog: corrupted xattr entries [ 59.020566][ T298] EXT4-fs error (device sda1): ext4_xattr_set_entry:1606: inode #1140: comm syz-execprog: corrupted xattr entries 2022/10/15 11:08:08 SYZFATAL: executor failed 11 times: failed to create temp dir: mkdir ./syzkaller-testdir3356625854: structure needs cleaning