[ 29.539068][ T25] audit: type=1400 audit(1585152603.433:37): avc: denied { watch } for pid=7208 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 29.563271][ T25] audit: type=1400 audit(1585152603.433:38): avc: denied { watch } for pid=7208 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 29.656932][ T25] audit: type=1800 audit(1585152603.543:39): pid=7119 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 29.683028][ T25] audit: type=1800 audit(1585152603.543:40): pid=7119 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.980894][ T25] audit: type=1400 audit(1585152605.873:41): avc: denied { map } for pid=7289 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. [ 66.547577][ T25] audit: type=1400 audit(1585152640.433:42): avc: denied { map } for pid=7304 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/25 16:10:40 parsed 1 programs [ 67.884059][ T25] audit: type=1400 audit(1585152641.773:43): avc: denied { integrity } for pid=7304 comm="syz-execprog" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 67.886442][ T3824] kmemleak: Automatic memory scanning thread ended [ 67.910419][ T25] audit: type=1400 audit(1585152641.773:44): avc: denied { map } for pid=7304 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=109 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2020/03/25 16:10:48 executed programs: 0 [ 74.823908][ T7321] IPVS: ftp: loaded support on port[0] = 21 [ 74.847096][ T7321] chnl_net:caif_netlink_parms(): no params data found [ 74.866245][ T7321] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.873519][ T7321] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.881096][ T7321] device bridge_slave_0 entered promiscuous mode [ 74.888251][ T7321] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.895724][ T7321] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.903149][ T7321] device bridge_slave_1 entered promiscuous mode [ 74.912761][ T7321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.923180][ T7321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.935506][ T7321] team0: Port device team_slave_0 added [ 74.942065][ T7321] team0: Port device team_slave_1 added [ 74.951197][ T7321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.958294][ T7321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.984252][ T7321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.995641][ T7321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.002674][ T7321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.028789][ T7321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.079217][ T7321] device hsr_slave_0 entered promiscuous mode [ 75.118630][ T7321] device hsr_slave_1 entered promiscuous mode [ 75.186728][ T25] audit: type=1400 audit(1585152649.073:45): avc: denied { create } for pid=7321 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 75.186980][ T7321] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 75.214547][ T25] audit: type=1400 audit(1585152649.073:46): avc: denied { write } for pid=7321 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 75.243659][ T25] audit: type=1400 audit(1585152649.073:47): avc: denied { read } for pid=7321 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 75.250033][ T7321] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 75.309468][ T7321] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 75.349474][ T7321] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 75.424882][ T7321] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.432192][ T7321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.439449][ T7321] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.447353][ T7321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.468508][ T7321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.478215][ T7327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.496191][ T7327] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.503792][ T7327] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.512517][ T7327] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 75.521518][ T7321] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.530176][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.538960][ T2910] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.546267][ T2910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.563173][ T7321] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 75.573579][ T7321] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.584887][ T7329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.593146][ T7329] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.600534][ T7329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.608663][ T7329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.616751][ T7329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.625169][ T7329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.633123][ T7329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.642100][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.649497][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.660181][ T7327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.667655][ T7327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.677698][ T7321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.690827][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.704737][ T7321] device veth0_vlan entered promiscuous mode [ 75.711117][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.719275][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.726690][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.736765][ T7321] device veth1_vlan entered promiscuous mode [ 75.749423][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.757095][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.765726][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.775508][ T7321] device veth0_macvtap entered promiscuous mode [ 75.783733][ T7321] device veth1_macvtap entered promiscuous mode [ 75.794823][ T7321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.802113][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.810734][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.820083][ T7321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.828647][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.873588][ T25] audit: type=1400 audit(1585152649.763:48): avc: denied { associate } for pid=7321 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 75.926075][ T7349] ubi0: attaching mtd0 [ 75.929296][ T25] audit: type=1400 audit(1585152649.813:49): avc: denied { open } for pid=7349 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 75.931721][ T7349] ubi0: scanning is finished [ 75.959067][ T7349] ubi0: empty MTD device detected [ 75.989286][ T7349] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 75.996806][ T7349] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 76.004747][ T7349] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 76.011959][ T7349] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 76.019914][ T7349] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 76.026783][ T7349] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 76.035046][ T7349] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 4054031526 [ 76.045185][ T7349] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 76.055209][ T7351] ubi0: background thread "ubi_bgt0d" started, PID 7351 2020/03/25 16:10:55 executed programs: 1 [ 81.462043][ T7354] ubi0: detaching mtd0 [ 81.466690][ T7354] ubi0: mtd0 is detached [ 81.471193][ T7354] ubi0: attaching mtd0 [ 81.475367][ T7354] ubi0: scanning is finished [ 81.519744][ T7354] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 81.527558][ T7354] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 81.534816][ T7354] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 81.541814][ T7354] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 81.549360][ T7354] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 81.556104][ T7354] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 81.564098][ T7354] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 4054031526 [ 81.574255][ T7354] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 81.584155][ T7355] ubi0: background thread "ubi_bgt0d" started, PID 7355 [ 81.597396][ T7356] ubi0: detaching mtd0 [ 81.602123][ T7356] ubi0: mtd0 is detached [ 81.607752][ T7356] ubi0: attaching mtd0 [ 81.612085][ T7356] ubi0: scanning is finished [ 81.639277][ T7356] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 81.646944][ T7356] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 81.654170][ T7356] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 81.661195][ T7356] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 81.670146][ T7356] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 81.677500][ T7356] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 81.686988][ T7356] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 4054031526 [ 81.697320][ T7356] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 81.707381][ T7358] ubi0: background thread "ubi_bgt0d" started, PID 7358 [ 86.969822][ T7359] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881229b9e40 (size 32): comm "syz-executor.0", pid 7349, jiffies 4294944863 (age 13.300s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 ................ backtrace: [<00000000bc95fe79>] erase_aeb+0x25/0x110 [<000000000f741b55>] ubi_wl_init+0x193/0x5c0 [<000000003249d2d9>] ubi_attach+0x611/0x18ba [<000000000f21973c>] ubi_attach_mtd_dev+0x584/0xca0 [<00000000d6ae3f61>] ctrl_cdev_ioctl+0x143/0x1b0 [<000000009afd8958>] ksys_ioctl+0xa6/0xd0 [<00000000500d5c18>] __x64_sys_ioctl+0x1a/0x20 [<00000000bb531d8c>] do_syscall_64+0x6e/0x220 [<00000000d821c480>] entry_SYSCALL_64_after_hwframe+0x44/0xa9