Warning: Permanently added '10.128.10.37' (ECDSA) to the list of known hosts. 2022/09/09 00:33:45 ignoring optional flag "sandboxArg"="0" 2022/09/09 00:33:45 parsed 1 programs 2022/09/09 00:33:45 executed programs: 0 [ 54.607276][ T23] kauditd_printk_skb: 65 callbacks suppressed [ 54.607299][ T23] audit: type=1400 audit(1662683625.489:148): avc: denied { mounton } for pid=402 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 54.638525][ T23] audit: type=1400 audit(1662683625.489:149): avc: denied { mount } for pid=402 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 54.662286][ T23] audit: type=1400 audit(1662683625.509:150): avc: denied { mounton } for pid=406 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 54.667594][ T406] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.687085][ T23] audit: type=1400 audit(1662683625.509:151): avc: denied { module_request } for pid=406 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 54.694261][ T406] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.725967][ T406] device bridge_slave_0 entered promiscuous mode [ 54.733703][ T406] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.741009][ T406] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.749432][ T406] device bridge_slave_1 entered promiscuous mode [ 54.775779][ T406] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.783391][ T406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.791226][ T406] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.798983][ T406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.815202][ T383] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.824914][ T383] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.832976][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.841309][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.851194][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.859816][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.867056][ T372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.875830][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.884453][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.891510][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.910012][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.918716][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.927284][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.935732][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.943984][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.955475][ T372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.966854][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.978758][ T23] audit: type=1400 audit(1662683625.869:152): avc: denied { mount } for pid=406 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 55.005263][ T411] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x000000000000007a,,errors=continue [ 55.006535][ T23] audit: type=1400 audit(1662683625.889:153): avc: denied { mounton } for pid=410 comm="syz-executor.0" path="/root/syzkaller-testdir3274051832/syzkaller.Js2EtP/0/file0" dev="sda1" ino=1148 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 55.045116][ T23] audit: type=1400 audit(1662683625.889:154): avc: denied { remount } for pid=410 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 55.046172][ T406] EXT4-fs error (device sda1): ext4_xattr_set_entry:1589: inode #1143: comm syz-executor.0: corrupted xattr entries [ 55.065244][ T23] audit: type=1400 audit(1662683625.909:155): avc: denied { unmount } for pid=406 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 56.119708][ T9] device bridge_slave_1 left promiscuous mode [ 56.126331][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.135022][ T9] device bridge_slave_0 left promiscuous mode [ 56.135199][ T23] audit: type=1400 audit(1662683627.029:156): avc: denied { append } for pid=142 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 56.141582][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.164267][ T23] audit: type=1400 audit(1662683627.029:157): avc: denied { open } for pid=142 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 56.202135][ T401] EXT4-fs error (device sda1): ext4_xattr_set_entry:1589: inode #1141: comm syz-execprog: corrupted xattr entries [ 57.217292][ T399] EXT4-fs error (device sda1): ext4_xattr_set_entry:1589: inode #1141: comm syz-execprog: corrupted xattr entries [ 58.231991][ T401] EXT4-fs error (device sda1): ext4_xattr_set_entry:1589: inode #1141: comm syz-execprog: corrupted xattr entries [ 59.246866][ T399] EXT4-fs error (device sda1): ext4_xattr_set_entry:1589: inode #1141: comm syz-execprog: corrupted xattr entries [ 60.262168][ T401] EXT4-fs error (device sda1): ext4_xattr_set_entry:1589: inode #1141: comm syz-execprog: corrupted xattr entries [ 61.276613][ T399] EXT4-fs error (device sda1): ext4_xattr_set_entry:1589: inode #1141: comm syz-execprog: corrupted xattr entries [ 62.290981][ T401] EXT4-fs error (device sda1): ext4_xattr_set_entry:1589: inode #1141: comm syz-execprog: corrupted xattr entries [ 63.306189][ T399] EXT4-fs error (device sda1): ext4_xattr_set_entry:1589: inode #1141: comm syz-execprog: corrupted xattr entries [ 64.320474][ T401] EXT4-fs error (device sda1): ext4_xattr_set_entry:1589: inode #1141: comm syz-execprog: corrupted xattr entries [ 65.335799][ T399] EXT4-fs error (device sda1): ext4_xattr_set_entry:1589: inode #1141: comm syz-execprog: corrupted xattr entries 2022/09/09 00:33:57 SYZFATAL: executor failed 11 times: failed to create temp dir: mkdir ./syzkaller-testdir4075964024: structure needs cleaning