[ 25.742782][ T25] audit: type=1400 audit(1585087801.591:37): avc: denied { watch } for pid=7067 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 25.776135][ T25] audit: type=1400 audit(1585087801.621:38): avc: denied { watch } for pid=7067 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[1[ 25.816191][ T25] audit: type=1800 audit(1585087801.671:39): pid=6942 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 G[ ok [39;[ 25.839437][ T25] audit: type=1800 audit(1585087801.671:40): pid=6942 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 49m8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.628867][ T25] audit: type=1400 audit(1585087806.481:41): avc: denied { map } for pid=7143 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.33' (ECDSA) to the list of known hosts. 2020/03/24 22:10:23 parsed 1 programs [ 47.370203][ T25] audit: type=1400 audit(1585087823.221:42): avc: denied { map } for pid=7158 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 48.438508][ T25] audit: type=1400 audit(1585087824.291:43): avc: denied { integrity } for pid=7158 comm="syz-execprog" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 48.440853][ T3824] kmemleak: Automatic memory scanning thread ended [ 48.464919][ T25] audit: type=1400 audit(1585087824.291:44): avc: denied { map } for pid=7158 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=55 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2020/03/24 22:10:31 executed programs: 0 [ 55.230844][ T7175] IPVS: ftp: loaded support on port[0] = 21 [ 55.252252][ T7175] chnl_net:caif_netlink_parms(): no params data found [ 55.270767][ T7175] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.277993][ T7175] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.285215][ T7175] device bridge_slave_0 entered promiscuous mode [ 55.292372][ T7175] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.299558][ T7175] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.306955][ T7175] device bridge_slave_1 entered promiscuous mode [ 55.316372][ T7175] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.326204][ T7175] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.338024][ T7175] team0: Port device team_slave_0 added [ 55.344345][ T7175] team0: Port device team_slave_1 added [ 55.352509][ T7175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.359598][ T7175] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.385441][ T7175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.396635][ T7175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.403554][ T7175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.429657][ T7175] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.466358][ T7175] device hsr_slave_0 entered promiscuous mode [ 55.505871][ T7175] device hsr_slave_1 entered promiscuous mode [ 55.562961][ T25] audit: type=1400 audit(1585087831.411:45): avc: denied { create } for pid=7175 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 55.563145][ T7175] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 55.589948][ T25] audit: type=1400 audit(1585087831.411:46): avc: denied { write } for pid=7175 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 55.618931][ T25] audit: type=1400 audit(1585087831.411:47): avc: denied { read } for pid=7175 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 55.626868][ T7175] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 55.736625][ T7175] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 55.796706][ T7175] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 55.881959][ T7175] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.889140][ T7175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.896351][ T7175] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.903349][ T7175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.923625][ T7175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.932786][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.950667][ T3574] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.957820][ T3574] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.965000][ T3574] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 55.973874][ T7175] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.982156][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.990322][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.997776][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.006600][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.014690][ T2911] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.021709][ T2911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.032953][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.041267][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.049996][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.061408][ T7175] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.071858][ T7175] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.082564][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.090922][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.098824][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.111843][ T7175] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.118798][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.126143][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.138115][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.150018][ T7180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.158048][ T7180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.165395][ T7180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.173748][ T7175] device veth0_vlan entered promiscuous mode [ 56.182357][ T7175] device veth1_vlan entered promiscuous mode [ 56.194438][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.202425][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.210196][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.219507][ T7175] device veth0_macvtap entered promiscuous mode [ 56.227396][ T7175] device veth1_macvtap entered promiscuous mode [ 56.238040][ T7175] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.245278][ T7180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.254064][ T7180] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.262999][ T7175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.270329][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.278600][ T2911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.321132][ T25] audit: type=1400 audit(1585087832.171:48): avc: denied { associate } for pid=7175 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 56.357836][ T7203] ubi0: attaching mtd0 [ 56.362005][ T7203] ubi0: scanning is finished [ 56.366689][ T7203] ubi0: empty MTD device detected [ 56.396289][ T7203] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 56.403774][ T7203] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 56.411142][ T7203] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 56.418096][ T7203] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 56.425438][ T7203] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 56.432450][ T7203] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 56.440425][ T7203] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2403817018 [ 56.450662][ T7203] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 56.460672][ T7204] ubi0: background thread "ubi_bgt0d" started, PID 7204 2020/03/24 22:10:38 executed programs: 1 [ 62.438861][ T7207] ubi0: detaching mtd0 [ 62.443312][ T7207] ubi0: mtd0 is detached [ 62.447671][ T7207] ubi0: attaching mtd0 [ 62.451828][ T7207] ubi0: scanning is finished [ 62.486286][ T7207] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 62.493800][ T7207] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 62.501654][ T7207] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 62.508583][ T7207] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 62.515983][ T7207] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 62.522719][ T7207] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 62.530724][ T7207] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2403817018 [ 62.540768][ T7207] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 62.550815][ T7208] ubi0: background thread "ubi_bgt0d" started, PID 7208 [ 62.562938][ T7209] ubi0: detaching mtd0 [ 62.567348][ T7209] ubi0: mtd0 is detached [ 62.571712][ T7209] ubi0: attaching mtd0 [ 62.575933][ T7209] ubi0: scanning is finished [ 62.616479][ T7209] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 62.623956][ T7209] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 62.631188][ T7209] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 62.638160][ T7209] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 62.645500][ T7209] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 62.652245][ T7209] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 62.660211][ T7209] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2403817018 [ 62.670165][ T7209] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 62.680049][ T7211] ubi0: background thread "ubi_bgt0d" started, PID 7211 [ 68.568561][ T7212] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888122b806c0 (size 32): comm "syz-executor.0", pid 7203, jiffies 4294942908 (age 14.280s) hex dump (first 32 bytes): 00 01 00 00 00 00 ad de 22 01 00 00 00 00 ad de ........"....... 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 ................ backtrace: [<000000008f16f33b>] erase_aeb+0x25/0x110 [<00000000aa9e1f3d>] ubi_wl_init+0x193/0x5c0 [<000000005f14a951>] ubi_attach+0x611/0x18ba [<000000001d541eb5>] ubi_attach_mtd_dev+0x584/0xca0 [<00000000dead4af3>] ctrl_cdev_ioctl+0x143/0x1b0 [<00000000b26d2327>] ksys_ioctl+0xa6/0xd0 [<00000000b532751e>] __x64_sys_ioctl+0x1a/0x20 [<00000000a0974017>] do_syscall_64+0x6e/0x220 [<00000000c52af33f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9