[ 25.407085][ T24] audit: type=1400 audit(1575201793.372:38): avc: denied { watch } for pid=6966 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.544931][ T24] audit: type=1800 audit(1575201793.532:39): pid=6877 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.566950][ T24] audit: type=1800 audit(1575201793.532:40): pid=6877 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.306644][ T24] audit: type=1400 audit(1575201796.292:41): avc: denied { map } for pid=7049 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 853.314648][ T24] audit: type=1400 audit(1575202621.302:42): avc: denied { map } for pid=7061 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.43' (ECDSA) to the list of known hosts. 2019/12/01 12:18:47 parsed 1 programs [ 959.335075][ T24] audit: type=1400 audit(1575202727.322:43): avc: denied { map } for pid=7068 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 960.981616][ T24] audit: type=1400 audit(1575202728.972:44): avc: denied { map } for pid=7068 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1037 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 960.984037][ T3795] kmemleak: Automatic memory scanning thread ended 2019/12/01 12:18:56 executed programs: 0 [ 968.272966][ T7083] IPVS: ftp: loaded support on port[0] = 21 [ 968.292063][ T7083] chnl_net:caif_netlink_parms(): no params data found [ 968.303461][ T7083] bridge0: port 1(bridge_slave_0) entered blocking state [ 968.310685][ T7083] bridge0: port 1(bridge_slave_0) entered disabled state [ 968.317918][ T7083] device bridge_slave_0 entered promiscuous mode [ 968.324661][ T7083] bridge0: port 2(bridge_slave_1) entered blocking state [ 968.331808][ T7083] bridge0: port 2(bridge_slave_1) entered disabled state [ 968.339118][ T7083] device bridge_slave_1 entered promiscuous mode [ 968.347970][ T7083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 968.357935][ T7083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 968.369347][ T7083] team0: Port device team_slave_0 added [ 968.375195][ T7083] team0: Port device team_slave_1 added [ 968.428876][ T7083] device hsr_slave_0 entered promiscuous mode [ 968.478337][ T7083] device hsr_slave_1 entered promiscuous mode [ 968.543779][ T24] audit: type=1400 audit(1575202736.532:45): avc: denied { create } for pid=7083 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 968.543796][ T7083] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 968.570658][ T24] audit: type=1400 audit(1575202736.532:46): avc: denied { write } for pid=7083 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 968.599607][ T24] audit: type=1400 audit(1575202736.532:47): avc: denied { read } for pid=7083 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 968.649081][ T7083] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 968.708893][ T7083] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 968.758936][ T7083] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 968.800605][ T7083] bridge0: port 2(bridge_slave_1) entered blocking state [ 968.807637][ T7083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 968.814855][ T7083] bridge0: port 1(bridge_slave_0) entered blocking state [ 968.821866][ T7083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 968.835034][ T7083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 968.843386][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 968.861017][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 968.868235][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 968.875494][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 968.884004][ T7083] 8021q: adding VLAN 0 to HW filter on device team0 [ 968.901842][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 968.910077][ T7087] bridge0: port 1(bridge_slave_0) entered blocking state [ 968.917078][ T7087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 968.928356][ T7083] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 968.938733][ T7083] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 968.949871][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 968.957944][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 968.964960][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 968.972420][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 968.980441][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 968.988406][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 968.996257][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 969.004150][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 969.011389][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 969.021683][ T7083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 969.028574][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 969.035849][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 969.044037][ T24] audit: type=1400 audit(1575202737.042:48): avc: denied { associate } for pid=7083 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 969.116775][ T7091] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:19:02 executed programs: 1 [ 974.627602][ T7097] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 974.648591][ T7101] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:19:08 executed programs: 3 [ 980.249909][ T7108] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 980.266521][ T7111] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:19:13 executed programs: 5 [ 985.633291][ T7117] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 985.648884][ T7120] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:19:19 executed programs: 7 [ 991.118984][ T7126] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 991.135110][ T7129] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:19:24 executed programs: 9 [ 996.649840][ T7135] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 996.675487][ T7138] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:19:30 executed programs: 11 [ 1002.118644][ T7144] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1002.134629][ T7147] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:19:35 executed programs: 13 [ 1007.617287][ T7153] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1007.633961][ T7156] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:19:40 executed programs: 15 [ 1012.842163][ T7162] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1012.860185][ T7165] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:19:46 executed programs: 17 [ 1018.347527][ T7171] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1018.368026][ T7174] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:19:51 executed programs: 19 [ 1023.741612][ T7180] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1023.756988][ T7183] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:19:57 executed programs: 21 [ 1029.166157][ T7189] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1029.183342][ T7192] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:20:02 executed programs: 23 [ 1034.588840][ T7198] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1034.604423][ T7201] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:20:08 executed programs: 25 [ 1040.771087][ T7207] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1040.786779][ T7210] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:20:14 executed programs: 27 [ 1046.247652][ T7216] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1046.264080][ T7219] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:20:19 executed programs: 29 [ 1051.751419][ T7225] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1051.766816][ T7228] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:20:25 executed programs: 31 [ 1057.109667][ T7234] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1057.125166][ T7237] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:20:30 executed programs: 33 [ 1062.324929][ T7243] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1062.341308][ T7246] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:20:35 executed programs: 35 [ 1067.583183][ T7252] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1067.599081][ T7255] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:20:41 executed programs: 37 [ 1073.034835][ T7261] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1073.054179][ T7265] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:20:46 executed programs: 39 [ 1078.422589][ T7270] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1078.439685][ T7273] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:20:51 executed programs: 41 [ 1083.912773][ T7279] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1083.928651][ T7282] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:20:57 executed programs: 43 [ 1089.432389][ T7288] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1089.448042][ T7291] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:21:02 executed programs: 45 [ 1094.946671][ T7297] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1094.962741][ T7300] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:21:08 executed programs: 47 [ 1100.325934][ T7306] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1100.342274][ T7309] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:21:13 executed programs: 49 [ 1105.912896][ T7315] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1105.930977][ T7318] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:21:19 executed programs: 51 [ 1111.512822][ T7324] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1111.528805][ T7327] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:21:25 executed programs: 53 [ 1117.109635][ T7333] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1117.127676][ T7336] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:21:30 executed programs: 55 [ 1122.725821][ T7342] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1122.742521][ T7345] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:21:36 executed programs: 57 [ 1128.446855][ T7351] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1128.466335][ T7354] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:21:42 executed programs: 59 [ 1134.056598][ T7360] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1134.073453][ T7363] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:21:47 executed programs: 61 [ 1139.658639][ T7369] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1139.675521][ T7372] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:21:53 executed programs: 63 [ 1145.469311][ T7378] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1145.485448][ T7381] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:21:59 executed programs: 65 [ 1151.030807][ T7387] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1151.047839][ T7390] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:22:04 executed programs: 67 [ 1156.835493][ T7396] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1156.853350][ T7399] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:22:10 executed programs: 69 [ 1162.567282][ T7405] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1162.584181][ T7408] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:22:16 executed programs: 71 [ 1168.298652][ T7414] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1168.316642][ T7417] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:22:21 executed programs: 73 [ 1173.895539][ T7423] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1173.912811][ T7426] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:22:27 executed programs: 75 [ 1179.480081][ T7432] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1179.497143][ T7435] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:22:33 executed programs: 77 [ 1185.021083][ T7441] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1185.039072][ T7444] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:22:38 executed programs: 79 [ 1190.802449][ T7450] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1190.819001][ T7453] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:22:44 executed programs: 81 [ 1196.488488][ T7459] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1196.504997][ T7462] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:22:50 executed programs: 83 [ 1202.319631][ T7468] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1202.347152][ T7471] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:22:56 executed programs: 85 [ 1208.082955][ T7477] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1208.100514][ T7480] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:23:01 executed programs: 87 [ 1213.600196][ T7486] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1213.618691][ T7489] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:23:07 executed programs: 89 [ 1219.229640][ T7495] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1219.248458][ T7498] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:23:12 executed programs: 91 [ 1224.979735][ T7504] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1225.006423][ T7507] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:23:18 executed programs: 93 [ 1230.835623][ T7513] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1230.853447][ T7516] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:23:24 executed programs: 95 [ 1236.775173][ T7522] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1236.792915][ T7525] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:23:30 executed programs: 97 [ 1242.348616][ T7531] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1242.365548][ T7534] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:23:36 executed programs: 99 [ 1248.199726][ T7540] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1248.217122][ T7543] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:23:41 executed programs: 101 [ 1253.965557][ T7549] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1253.983194][ T7552] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:23:47 executed programs: 103 [ 1259.550993][ T7558] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1259.561462][ T7558] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1259.577367][ T7562] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 2019/12/01 12:23:53 executed programs: 105 [ 1265.344955][ T7568] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1265.362800][ T7571] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1266.709948][ T7574] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888114b37440 (size 64): comm "syz-executor.0", pid 7558, jiffies 4295063222 (age 13.930s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50 74 b3 14 81 88 ff ff 50 74 b3 14 81 88 ff ff Pt......Pt...... backtrace: [<0000000047d96f6b>] kmem_cache_alloc_trace+0x145/0x2c0 [<0000000069380cdc>] netdev_name_node_alloc+0x2a/0x70 [<0000000083f1fc05>] register_netdevice+0xaf/0x650 [<00000000b67af980>] bond_newlink+0x41/0x80 [<00000000865eabdb>] __rtnl_newlink+0x89a/0xb80 [<000000004cb0d2e2>] rtnl_newlink+0x4e/0x80 [<000000005a4a85f2>] rtnetlink_rcv_msg+0x178/0x4b0 [<0000000073e7e798>] netlink_rcv_skb+0x61/0x170 [<000000003fcb02e9>] rtnetlink_rcv+0x1d/0x30 [<000000003d3c5650>] netlink_unicast+0x223/0x310 [<00000000d6b9896a>] netlink_sendmsg+0x29f/0x550 [<0000000064459442>] sock_sendmsg+0x54/0x70 [<000000005fd402a3>] ____sys_sendmsg+0x2d0/0x300 [<000000009ea08b5f>] ___sys_sendmsg+0x9c/0x100 [<00000000a0cda404>] __sys_sendmsg+0x80/0xf0 [<000000009e63ac3e>] __x64_sys_sendmsg+0x23/0x30