[ 24.947081][ T26] audit: type=1400 audit(1577631401.864:37): avc: denied { watch } for pid=6913 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 24.989806][ T26] audit: type=1400 audit(1577631401.864:38): avc: denied { watch } for pid=6913 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?2[ 25.019353][ T26] audit: type=1800 audit(1577631401.944:39): pid=6817 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 5l[?1c7[[[ 25.043477][ T26] audit: type=1800 audit(1577631401.944:40): pid=6817 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 32m ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 26.691182][ T26] audit: type=1400 audit(1577631403.614:41): avc: denied { map } for pid=6998 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.17' (ECDSA) to the list of known hosts. 2019/12/29 14:57:01 parsed 1 programs [ 44.452972][ T26] audit: type=1400 audit(1577631421.374:42): avc: denied { map } for pid=7014 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 46.127082][ T26] audit: type=1400 audit(1577631423.044:43): avc: denied { map } for pid=7014 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16763 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 46.129346][ T3805] kmemleak: Automatic memory scanning thread ended 2019/12/29 14:57:09 executed programs: 0 [ 52.991578][ T7030] IPVS: ftp: loaded support on port[0] = 21 [ 53.009966][ T7030] chnl_net:caif_netlink_parms(): no params data found [ 53.021304][ T7030] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.028368][ T7030] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.035564][ T7030] device bridge_slave_0 entered promiscuous mode [ 53.042352][ T7030] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.049502][ T7030] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.056709][ T7030] device bridge_slave_1 entered promiscuous mode [ 53.065510][ T7030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.074969][ T7030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.086375][ T7030] team0: Port device team_slave_0 added [ 53.092281][ T7030] team0: Port device team_slave_1 added [ 53.138061][ T7030] device hsr_slave_0 entered promiscuous mode [ 53.197505][ T7030] device hsr_slave_1 entered promiscuous mode [ 53.243529][ T26] audit: type=1400 audit(1577631430.164:44): avc: denied { create } for pid=7030 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 53.245630][ T7030] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 53.268236][ T26] audit: type=1400 audit(1577631430.164:45): avc: denied { write } for pid=7030 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 53.299385][ T26] audit: type=1400 audit(1577631430.164:46): avc: denied { read } for pid=7030 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 53.338182][ T7030] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 53.398067][ T7030] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 53.468241][ T7030] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 53.509847][ T7030] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.516895][ T7030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.524605][ T7030] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.531894][ T7030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.545520][ T7030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.553437][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.571125][ T3560] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.588624][ T3560] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.595889][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 53.604266][ T7030] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.612096][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.620833][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.627847][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.639698][ T7030] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.650106][ T7030] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.661500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.669923][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.677652][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.685180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.693273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.701785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.709953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.717933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.725269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.734921][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.742302][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.750940][ T7030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.759188][ T26] audit: type=1400 audit(1577631430.684:47): avc: denied { associate } for pid=7030 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/12/29 14:57:15 executed programs: 1 [ 60.022884][ T7040] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 66.217671][ T7040] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881198b5a40 (size 32): comm "syz-executor.0", pid 7035, jiffies 4294942654 (age 12.440s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000282a2a9c>] __kmalloc_track_caller+0x165/0x300 [<00000000d42f642a>] memdup_user+0x26/0xc0 [<00000000afeaa45e>] strndup_user+0x62/0x80 [<00000000542f4bf6>] dma_buf_ioctl+0x60/0x1e0 [<0000000051617088>] do_vfs_ioctl+0x551/0x890 [<000000004f28160b>] ksys_ioctl+0x86/0xb0 [<00000000fb190674>] __x64_sys_ioctl+0x1e/0x30 [<00000000f7aaf58b>] do_syscall_64+0x73/0x220 [<0000000026b266c1>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812bdee140 (size 32): comm "syz-executor.0", pid 7038, jiffies 4294943169 (age 7.290s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000282a2a9c>] __kmalloc_track_caller+0x165/0x300 [<00000000d42f642a>] memdup_user+0x26/0xc0 [<00000000afeaa45e>] strndup_user+0x62/0x80 [<00000000542f4bf6>] dma_buf_ioctl+0x60/0x1e0 [<0000000051617088>] do_vfs_ioctl+0x551/0x890 [<000000004f28160b>] ksys_ioctl+0x86/0xb0 [<00000000fb190674>] __x64_sys_ioctl+0x1e/0x30 [<00000000f7aaf58b>] do_syscall_64+0x73/0x220 [<0000000026b266c1>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888119ca9cc0 (size 32): comm "syz-executor.0", pid 7039, jiffies 4294943169 (age 7.290s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000282a2a9c>] __kmalloc_track_caller+0x165/0x300 [<00000000d42f642a>] memdup_user+0x26/0xc0 [<00000000afeaa45e>] strndup_user+0x62/0x80 [<00000000542f4bf6>] dma_buf_ioctl+0x60/0x1e0 [<0000000051617088>] do_vfs_ioctl+0x551/0x890 [<000000004f28160b>] ksys_ioctl+0x86/0xb0 [<00000000fb190674>] __x64_sys_ioctl+0x1e/0x30 [<00000000f7aaf58b>] do_syscall_64+0x73/0x220 [<0000000026b266c1>] entry_SYSCALL_64_after_hwframe+0x44/0xa9