./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor265247915 <...> [ 13.200280][ T24] audit: type=1400 audit(1710571680.910:62): avc: denied { noatsecure } for pid=217 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.205330][ T24] audit: type=1400 audit(1710571680.920:63): avc: denied { write } for pid=217 comm="sh" path="pipe:[364]" dev="pipefs" ino=364 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 13.219505][ T24] audit: type=1400 audit(1710571680.920:64): avc: denied { rlimitinh } for pid=217 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.238373][ T24] audit: type=1400 audit(1710571680.920:65): avc: denied { siginh } for pid=217 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.171' (ED25519) to the list of known hosts. execve("./syz-executor265247915", ["./syz-executor265247915"], 0x7ffdb4add5f0 /* 10 vars */) = 0 brk(NULL) = 0x555556f35000 brk(0x555556f35e00) = 0x555556f35e00 arch_prctl(ARCH_SET_FS, 0x555556f35480) = 0 set_tid_address(0x555556f35750) = 287 set_robust_list(0x555556f35760, 24) = 0 rseq(0x555556f35da0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor265247915", 4096) = 27 getrandom("\x0c\xc0\x3f\xb0\x33\xfe\xa5\xbb", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556f35e00 brk(0x555556f56e00) = 0x555556f56e00 brk(0x555556f57000) = 0x555556f57000 mprotect(0x7f85cd52d000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f85cd488920, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f85cd490500}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f85cd488920, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f85cd490500}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556f35750) = 288 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556f35750) = 289 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556f35750) = 290 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556f35750) = 291 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556f35750) = 292 ./strace-static-x86_64: Process 292 attached [pid 292] set_robust_list(0x555556f35760, 24) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556f35750) = 293 ./strace-static-x86_64: Process 293 attached [pid 293] set_robust_list(0x555556f35760, 24) = 0 [pid 293] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 293] setpgid(0, 0) = 0 [pid 293] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 293] write(3, "1000", 4) = 4 [pid 293] close(3) = 0 [pid 293] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=5, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 128./strace-static-x86_64: Process 288 attached ./strace-static-x86_64: Process 289 attached ./strace-static-x86_64: Process 290 attached ./strace-static-x86_64: Process 291 attached [pid 290] set_robust_list(0x555556f35760, 24 [pid 289] set_robust_list(0x555556f35760, 24 [pid 288] set_robust_list(0x555556f35760, 24 [pid 291] set_robust_list(0x555556f35760, 24 [pid 290] <... set_robust_list resumed>) = 0 [pid 289] <... set_robust_list resumed>) = 0 [pid 288] <... set_robust_list resumed>) = 0 [pid 291] <... set_robust_list resumed>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] <... clone resumed>, child_tidptr=0x555556f35750) = 296 [pid 289] <... clone resumed>, child_tidptr=0x555556f35750) = 295 [pid 290] <... clone resumed>, child_tidptr=0x555556f35750) = 294 ./strace-static-x86_64: Process 294 attached [pid 294] set_robust_list(0x555556f35760, 24) = 0 [pid 294] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 294] setpgid(0, 0./strace-static-x86_64: Process 295 attached ) = 0 [pid 295] set_robust_list(0x555556f35760, 24) = 0 [pid 295] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 295] setpgid(0, 0) = 0 [pid 295] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x555556f35760, 24) = 0 [pid 294] write(3, "1000", 4 [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] <... write resumed>) = 4 [ 22.329214][ T24] audit: type=1400 audit(1710571690.050:66): avc: denied { execmem } for pid=287 comm="syz-executor265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.348746][ T24] audit: type=1400 audit(1710571690.070:67): avc: denied { prog_load } for pid=293 comm="syz-executor265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 294] close(3) = 0 [pid 294] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=5, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 128 [pid 297] <... prctl resumed>) = 0 [pid 297] setpgid(0, 0 [pid 295] <... openat resumed>) = 3 [pid 297] <... setpgid resumed>) = 0 [pid 297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 295] write(3, "1000", 4) = 4 [pid 295] close(3) = 0 [pid 295] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=5, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 128 [pid 297] <... openat resumed>) = 3 [pid 297] write(3, "1000", 4) = 4 [pid 297] close(3) = 0 [pid 297] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=5, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 128 [pid 291] <... clone resumed>, child_tidptr=0x555556f35750) = 297 ./strace-static-x86_64: Process 296 attached [pid 296] set_robust_list(0x555556f35760, 24) = 0 [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] setpgid(0, 0) = 0 [pid 296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 296] write(3, "1000", 4) = 4 [pid 296] close(3) = 0 [ 22.368618][ T24] audit: type=1400 audit(1710571690.070:68): avc: denied { bpf } for pid=293 comm="syz-executor265" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 22.390850][ T24] audit: type=1400 audit(1710571690.070:69): avc: denied { perfmon } for pid=293 comm="syz-executor265" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [pid 296] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=5, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 128 [pid 294] <... bpf resumed>) = 3 [pid 293] <... bpf resumed>) = 3 [pid 294] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [ 22.554376][ T24] audit: type=1400 audit(1710571690.280:71): avc: denied { prog_run } for pid=293 comm="syz-executor265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 22.573629][ T24] audit: type=1400 audit(1710571690.280:70): avc: denied { prog_run } for pid=294 comm="syz-executor265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 22.647719][ T1] Kernel panic - not syncing: Attempted to kill init! exitcode=0x00000008 [ 22.656051][ T1] CPU: 0 PID: 1 Comm: init Not tainted 5.10.209-syzkaller-00435-gdd976ecce2ce #0 [ 22.664983][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 22.674874][ T1] Call Trace: [ 22.678032][ T1] dump_stack_lvl+0x1e2/0x24b [ 22.682516][ T1] ? panic+0x22b/0x80b [ 22.686418][ T1] ? bfq_pos_tree_add_move+0x43b/0x43b [ 22.691713][ T1] dump_stack+0x15/0x17 [ 22.695700][ T1] panic+0x2cf/0x80b [ 22.699438][ T1] ? do_exit+0x239a/0x2a50 [ 22.703688][ T1] ? fb_is_primary_device+0xd4/0xd4 [ 22.708721][ T1] ? __kasan_check_write+0x14/0x20 [ 22.713667][ T1] ? sync_mm_rss+0x28a/0x2e0 [ 22.718094][ T1] do_exit+0x23b4/0x2a50 [ 22.722300][ T1] ? sched_group_set_shares+0x490/0x490 [ 22.727666][ T1] ? put_task_struct+0x80/0x80 [ 22.732266][ T1] ? schedule+0x154/0x1d0 [ 22.736426][ T1] ? schedule_timeout+0xa9/0x360 [ 22.741230][ T1] ? __kasan_check_write+0x14/0x20 [ 22.746145][ T1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 22.751097][ T1] do_group_exit+0x141/0x310 [ 22.755524][ T1] get_signal+0x10a0/0x1410 [ 22.759869][ T1] arch_do_signal_or_restart+0xbd/0x17c0 [ 22.765337][ T1] ? put_pid+0xd7/0x110 [ 22.769319][ T1] ? kernel_clone+0x6ca/0x9e0 [ 22.773839][ T1] ? create_io_thread+0x1e0/0x1e0 [ 22.778702][ T1] ? get_timespec64+0x197/0x270 [ 22.783389][ T1] ? timespec64_add_safe+0x220/0x220 [ 22.788499][ T1] ? __do_sys_rt_sigreturn+0x1e0/0x1e0 [ 22.793797][ T1] ? __do_sys_vfork+0xcd/0x130 [ 22.798398][ T1] exit_to_user_mode_loop+0x9b/0xd0 [ 22.803431][ T1] syscall_exit_to_user_mode+0xc5/0x1d0 [ 22.808813][ T1] do_syscall_64+0x40/0x70 [ 22.813065][ T1] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 22.818790][ T1] RIP: 0033:0x7f3c6ee92a68 [ 22.823044][ T1] Code: 00 48 8d b8 e0 02 00 00 48 89 b8 d8 02 00 00 48 89 b8 e0 02 00 00 b8 11 01 00 00 0f 05 44 89 c0 c3 90 5f b8 3a 00 00 00 0f 05 <57> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 90 43 0f 00 f7 d8 64 89 01 48 [ 22.842482][ T1] RSP: 002b:00007ffdb7992e60 EFLAGS: 00000246 ORIG_RAX: 000000000000003a [ 22.850730][ T1] RAX: 0000000000000146 RBX: 000055b7aebc4a50 RCX: 00007f3c6ee92a68 [ 22.858548][ T1] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 00007f3c6f01dbed [ 22.866356][ T1] RBP: 00007f3c6f058528 R08: 0000000000000007 R09: 7a2ff352ead14b4d [ 22.874248][ T1] R10: 00007ffdb7992ea0 R11: 0000000000000246 R12: 0000000000000000 [ 22.882058][ T1] R13: 0000000000000018 R14: 000055b7ae388169 R15: 00007f3c6f089a80 [ 22.890292][ T1] Kernel Offset: disabled [ 22.894420][ T1] Rebooting in 86400 seconds..