[....] Starting file context maintaining daemon: restorecond[ 23.226250][ T26] kauditd_printk_skb: 16 callbacks suppressed [ 23.226257][ T26] audit: type=1400 audit(1576586106.259:37): avc: denied { watch } for pid=6860 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [?25l[?1c7[1[ 23.257613][ T26] audit: type=1400 audit(1576586106.259:38): avc: denied { watch } for pid=6860 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 G[ ok [39;[ 23.284211][ T26] audit: type=1800 audit(1576586106.319:39): pid=6730 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 49m8[?25h[?0c[ 23.306059][ T26] audit: type=1800 audit(1576586106.319:40): pid=6730 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 . Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.470248][ T26] audit: type=1400 audit(1576586110.509:41): avc: denied { map } for pid=6923 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.78' (ECDSA) to the list of known hosts. 2019/12/17 12:43:27 parsed 1 programs [ 524.456425][ T26] audit: type=1400 audit(1576586607.489:42): avc: denied { map } for pid=6939 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 526.330135][ T26] audit: type=1400 audit(1576586609.369:43): avc: denied { map } for pid=6939 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1042 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 526.332444][ T3805] kmemleak: Automatic memory scanning thread ended 2019/12/17 12:43:36 executed programs: 0 [ 533.323575][ T6954] IPVS: ftp: loaded support on port[0] = 21 [ 533.341988][ T6954] chnl_net:caif_netlink_parms(): no params data found [ 533.353205][ T6954] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.360379][ T6954] bridge0: port 1(bridge_slave_0) entered disabled state [ 533.367617][ T6954] device bridge_slave_0 entered promiscuous mode [ 533.374485][ T6954] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.381534][ T6954] bridge0: port 2(bridge_slave_1) entered disabled state [ 533.388748][ T6954] device bridge_slave_1 entered promiscuous mode [ 533.397662][ T6954] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 533.407119][ T6954] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 533.418474][ T6954] team0: Port device team_slave_0 added [ 533.424549][ T6954] team0: Port device team_slave_1 added [ 533.470061][ T6954] device hsr_slave_0 entered promiscuous mode [ 533.519462][ T6954] device hsr_slave_1 entered promiscuous mode [ 533.594694][ T26] audit: type=1400 audit(1576586616.629:44): avc: denied { create } for pid=6954 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 533.597845][ T6954] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 533.619331][ T26] audit: type=1400 audit(1576586616.629:45): avc: denied { write } for pid=6954 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 533.650508][ T26] audit: type=1400 audit(1576586616.629:46): avc: denied { read } for pid=6954 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 533.720039][ T6954] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 533.770061][ T6954] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 533.810027][ T6954] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 533.861632][ T6954] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.868688][ T6954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 533.875945][ T6954] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.882956][ T6954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 533.896884][ T6954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 533.905062][ T6957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 533.922830][ T6957] bridge0: port 1(bridge_slave_0) entered disabled state [ 533.940312][ T6957] bridge0: port 2(bridge_slave_1) entered disabled state [ 533.947672][ T6957] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 533.956133][ T6954] 8021q: adding VLAN 0 to HW filter on device team0 [ 533.963869][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 533.972037][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.979089][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 533.987301][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 533.995555][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 534.002573][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 534.012371][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 534.020501][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 534.028698][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 534.038578][ T6954] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 534.049160][ T6954] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 534.060129][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 534.068010][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 534.076094][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 534.086008][ T6954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 534.093003][ T6956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 534.100346][ T6956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 534.108666][ T26] audit: type=1400 audit(1576586617.139:47): avc: denied { associate } for pid=6954 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/12/17 12:43:46 executed programs: 1 2019/12/17 12:43:58 executed programs: 3 2019/12/17 12:44:10 executed programs: 5 2019/12/17 12:44:22 executed programs: 7 2019/12/17 12:44:34 executed programs: 9 2019/12/17 12:44:46 executed programs: 11 2019/12/17 12:44:58 executed programs: 13 2019/12/17 12:45:10 executed programs: 15 2019/12/17 12:45:22 executed programs: 17 2019/12/17 12:45:34 executed programs: 19 2019/12/17 12:45:46 executed programs: 21 2019/12/17 12:45:58 executed programs: 23 2019/12/17 12:46:10 executed programs: 25 2019/12/17 12:46:22 executed programs: 27 2019/12/17 12:46:34 executed programs: 29 2019/12/17 12:46:46 executed programs: 31 2019/12/17 12:46:58 executed programs: 33 2019/12/17 12:47:10 executed programs: 35 2019/12/17 12:47:22 executed programs: 37 2019/12/17 12:47:34 executed programs: 39 2019/12/17 12:47:46 executed programs: 41 2019/12/17 12:47:58 executed programs: 43 [ 804.578550][ T7076] kmemleak: 11 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811c9fc700 (size 224): comm "syz-executor.0", pid 7073, jiffies 4295016843 (age 10.980s) hex dump (first 32 bytes): 00 c8 9f 1c 81 88 ff ff d0 78 99 1c 81 88 ff ff .........x...... 00 00 00 00 00 00 00 00 00 78 99 1c 81 88 ff ff .........x...... backtrace: [<000000006ce44509>] kmem_cache_alloc_node+0x163/0x2f0 [<000000001d5a0d27>] __alloc_skb+0x6e/0x210 [<000000004ff343e2>] sock_wmalloc+0x51/0x80 [<00000000244b6e3f>] pppoe_sendmsg+0xca/0x280 [<0000000074e49d56>] sock_sendmsg+0x54/0x70 [<000000002a1a583d>] ____sys_sendmsg+0x123/0x300 [<00000000369bdc29>] ___sys_sendmsg+0x8a/0xd0 [<000000007da294e8>] __sys_sendmmsg+0xf4/0x270 [<000000004241bac5>] __x64_sys_sendmmsg+0x28/0x30 [<00000000ca26d302>] do_syscall_64+0x73/0x220 [<00000000d1990822>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811c9fc800 (size 224): comm "syz-executor.0", pid 7073, jiffies 4295016843 (age 10.980s) hex dump (first 32 bytes): 00 c9 9f 1c 81 88 ff ff 00 c7 9f 1c 81 88 ff ff ................ 00 00 00 00 00 00 00 00 00 78 99 1c 81 88 ff ff .........x...... backtrace: [<000000006ce44509>] kmem_cache_alloc_node+0x163/0x2f0 [<000000001d5a0d27>] __alloc_skb+0x6e/0x210 [<000000004ff343e2>] sock_wmalloc+0x51/0x80 [<00000000244b6e3f>] pppoe_sendmsg+0xca/0x280 [<0000000074e49d56>] sock_sendmsg+0x54/0x70 [<000000002a1a583d>] ____sys_sendmsg+0x123/0x300 [<00000000369bdc29>] ___sys_sendmsg+0x8a/0xd0 [<000000007da294e8>] __sys_sendmmsg+0xf4/0x270 [<000000004241bac5>] __x64_sys_sendmmsg+0x28/0x30 [<00000000ca26d302>] do_syscall_64+0x73/0x220 [<00000000d1990822>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888119bb7800 (size 512): comm "syz-executor.0", pid 7073, jiffies 4295016843 (age 10.980s) hex dump (first 32 bytes): 23 32 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 #2.............d 11 00 04 00 00 00 70 72 6f 66 69 6c 65 3d 30 20 ......profile=0 backtrace: [<00000000ab42d5e1>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000002f334ec4>] __kmalloc_node_track_caller+0x38/0x50 [<000000006b95c2ff>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000a151bf65>] __alloc_skb+0xa0/0x210 [<000000004ff343e2>] sock_wmalloc+0x51/0x80 [<00000000244b6e3f>] pppoe_sendmsg+0xca/0x280 [<0000000074e49d56>] sock_sendmsg+0x54/0x70 [<000000002a1a583d>] ____sys_sendmsg+0x123/0x300 [<00000000369bdc29>] ___sys_sendmsg+0x8a/0xd0 [<000000007da294e8>] __sys_sendmmsg+0xf4/0x270 [<000000004241bac5>] __x64_sys_sendmmsg+0x28/0x30 [<00000000ca26d302>] do_syscall_64+0x73/0x220 [<00000000d1990822>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811c9fc900 (size 224): comm "syz-executor.0", pid 7073, jiffies 4295016843 (age 10.980s) hex dump (first 32 bytes): 00 ca 9f 1c 81 88 ff ff 00 c8 9f 1c 81 88 ff ff ................ 00 00 00 00 00 00 00 00 00 78 99 1c 81 88 ff ff .........x...... backtrace: [<000000006ce44509>] kmem_cache_alloc_node+0x163/0x2f0 [<000000001d5a0d27>] __alloc_skb+0x6e/0x210 [<000000004ff343e2>] sock_wmalloc+0x51/0x80 [<00000000244b6e3f>] pppoe_sendmsg+0xca/0x280 [<0000000074e49d56>] sock_sendmsg+0x54/0x70 [<000000002a1a583d>] ____sys_sendmsg+0x123/0x300 [<00000000369bdc29>] ___sys_sendmsg+0x8a/0xd0 [<000000007da294e8>] __sys_sendmmsg+0xf4/0x270 [<000000004241bac5>] __x64_sys_sendmmsg+0x28/0x30 [<00000000ca26d302>] do_syscall_64+0x73/0x220 [<00000000d1990822>] entry_SYSCALL_64_after_hwframe+0x44/0xa9