[ 23.867297][ T25] audit: type=1400 audit(1584828676.634:37): avc: denied { watch } for pid=6966 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 23.900167][ T25] audit: type=1400 audit(1584828676.634:38): avc: denied { watch } for pid=6966 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.052437][ T25] audit: type=1800 audit(1584828676.824:39): pid=6865 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.074280][ T25] audit: type=1800 audit(1584828676.824:40): pid=6865 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.341286][ T25] audit: type=1400 audit(1584828683.114:41): avc: denied { map } for pid=7047 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.37' (ECDSA) to the list of known hosts. [ 69.029020][ T25] audit: type=1400 audit(1584828721.804:42): avc: denied { map } for pid=7062 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/21 22:12:01 parsed 1 programs [ 70.532124][ T25] audit: type=1400 audit(1584828723.304:43): avc: denied { integrity } for pid=7062 comm="syz-execprog" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 70.562765][ T25] audit: type=1400 audit(1584828723.304:44): avc: denied { map } for pid=7062 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=55 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 71.103640][ T3824] kmemleak: Automatic memory scanning thread ended 2020/03/21 22:12:10 executed programs: 0 [ 78.043790][ T7079] IPVS: ftp: loaded support on port[0] = 21 [ 78.065043][ T7079] chnl_net:caif_netlink_parms(): no params data found [ 78.083406][ T7079] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.090508][ T7079] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.097677][ T7079] device bridge_slave_0 entered promiscuous mode [ 78.104885][ T7079] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.112046][ T7079] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.119264][ T7079] device bridge_slave_1 entered promiscuous mode [ 78.128662][ T7079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.138431][ T7079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.150354][ T7079] team0: Port device team_slave_0 added [ 78.156553][ T7079] team0: Port device team_slave_1 added [ 78.164789][ T7079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.171725][ T7079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.197573][ T7079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.208981][ T7079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.215903][ T7079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.245857][ T7079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.309270][ T7079] device hsr_slave_0 entered promiscuous mode [ 78.348754][ T7079] device hsr_slave_1 entered promiscuous mode [ 78.407339][ T25] audit: type=1400 audit(1584828731.174:45): avc: denied { create } for pid=7079 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 78.409276][ T7079] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 78.432480][ T25] audit: type=1400 audit(1584828731.174:46): avc: denied { write } for pid=7079 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 78.463391][ T25] audit: type=1400 audit(1584828731.174:47): avc: denied { read } for pid=7079 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 78.499581][ T7079] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 78.559551][ T7079] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 78.609529][ T7079] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 78.654715][ T7079] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.661754][ T7079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.668963][ T7079] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.676091][ T7079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.696538][ T7079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.705968][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.713864][ T7085] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.721112][ T7085] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.728421][ T7085] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 78.737073][ T7079] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.745445][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.761873][ T2977] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.778178][ T2977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.786897][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.795122][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.802137][ T3571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.818007][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.826406][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.835087][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.844547][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.853762][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.862751][ T7079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.873961][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.881562][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.890900][ T7079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.902638][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.915046][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.922973][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.930376][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.938818][ T7079] device veth0_vlan entered promiscuous mode [ 78.947057][ T7079] device veth1_vlan entered promiscuous mode [ 78.959024][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 78.966625][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 78.974649][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.983755][ T7079] device veth0_macvtap entered promiscuous mode [ 78.991519][ T7079] device veth1_macvtap entered promiscuous mode [ 79.001928][ T7079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.009200][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.017554][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 79.027113][ T7079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.034559][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.076754][ T25] audit: type=1400 audit(1584828731.844:48): avc: denied { associate } for pid=7079 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 79.137519][ T7106] ubi0: attaching mtd0 [ 79.142251][ T7106] ubi0: scanning is finished [ 79.146838][ T7106] ubi0: empty MTD device detected [ 79.189630][ T7106] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 79.197120][ T7106] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 79.204318][ T7106] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 79.211251][ T7106] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 79.218613][ T7106] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 79.225345][ T7106] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 79.233317][ T7106] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1419193118 [ 79.243371][ T7106] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 79.253417][ T7108] ubi0: background thread "ubi_bgt0d" started, PID 7108 2020/03/21 22:12:18 executed programs: 1 [ 85.369789][ T7111] ubi0: detaching mtd0 [ 85.374459][ T7111] ubi0: mtd0 is detached [ 85.378870][ T7111] ubi0: attaching mtd0 [ 85.383175][ T7111] ubi0: scanning is finished [ 85.419367][ T7111] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 85.426985][ T7111] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 85.434228][ T7111] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 85.441238][ T7111] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 85.449967][ T7111] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 85.456721][ T7111] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 85.464690][ T7111] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1419193118 [ 85.474964][ T7111] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 85.485013][ T7112] ubi0: background thread "ubi_bgt0d" started, PID 7112 [ 85.497260][ T7113] ubi0: detaching mtd0 [ 85.501803][ T7113] ubi0: mtd0 is detached [ 85.506174][ T7113] ubi0: attaching mtd0 [ 85.510397][ T7113] ubi0: scanning is finished [ 85.549375][ T7113] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 85.556853][ T7113] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 85.564124][ T7113] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 85.571158][ T7113] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 85.578494][ T7113] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 85.585334][ T7113] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 85.593334][ T7113] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1419193118 [ 85.603293][ T7113] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 85.613185][ T7115] ubi0: background thread "ubi_bgt0d" started, PID 7115 [ 88.458746][ T0] NOHZ: local_softirq_pending 08 [ 91.640460][ T7116] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812269ec60 (size 32): comm "syz-executor.0", pid 7106, jiffies 4294945181 (age 14.620s) hex dump (first 32 bytes): 00 01 00 00 00 00 ad de 22 01 00 00 00 00 ad de ........"....... 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 ................ backtrace: [<00000000db455d1b>] erase_aeb+0x25/0x110 [<000000002ec200be>] ubi_wl_init+0x193/0x5c0 [<000000006071c61f>] ubi_attach+0x611/0x18ba [<000000007afbc6a8>] ubi_attach_mtd_dev+0x584/0xca0 [<0000000025376b32>] ctrl_cdev_ioctl+0x143/0x1b0 [<00000000c3362890>] ksys_ioctl+0xa6/0xd0 [<0000000086189c73>] __x64_sys_ioctl+0x1a/0x20 [<00000000d46dca54>] do_syscall_64+0x6e/0x220 [<0000000059de2618>] entry_SYSCALL_64_after_hwframe+0x44/0xa9