[ 25.656187][ T25] audit: type=1400 audit(1578731678.457:37): avc: denied { watch } for pid=6945 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 25.687096][ T25] audit: type=1400 audit(1578731678.457:38): avc: denied { watch } for pid=6945 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.861009][ T25] audit: type=1800 audit(1578731678.657:39): pid=6834 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.882808][ T25] audit: type=1800 audit(1578731678.667:40): pid=6834 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.172219][ T25] audit: type=1400 audit(1578731682.977:41): avc: denied { map } for pid=7027 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.64' (ECDSA) to the list of known hosts. 2020/01/11 08:42:38 parsed 1 programs [ 505.128272][ T25] audit: type=1400 audit(1578732157.927:42): avc: denied { map } for pid=7042 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 506.812263][ T25] audit: type=1400 audit(1578732159.617:43): avc: denied { map } for pid=7042 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16813 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 506.840253][ T3801] kmemleak: Automatic memory scanning thread ended 2020/01/11 08:42:46 executed programs: 0 [ 513.735639][ T7059] IPVS: ftp: loaded support on port[0] = 21 [ 513.754427][ T7059] chnl_net:caif_netlink_parms(): no params data found [ 513.766338][ T7059] bridge0: port 1(bridge_slave_0) entered blocking state [ 513.773516][ T7059] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.780718][ T7059] device bridge_slave_0 entered promiscuous mode [ 513.787581][ T7059] bridge0: port 2(bridge_slave_1) entered blocking state [ 513.794634][ T7059] bridge0: port 2(bridge_slave_1) entered disabled state [ 513.802081][ T7059] device bridge_slave_1 entered promiscuous mode [ 513.811031][ T7059] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 513.820678][ T7059] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 513.832272][ T7059] team0: Port device team_slave_0 added [ 513.838198][ T7059] team0: Port device team_slave_1 added [ 513.932129][ T7059] device hsr_slave_0 entered promiscuous mode [ 513.981612][ T7059] device hsr_slave_1 entered promiscuous mode [ 514.062712][ T25] audit: type=1400 audit(1578732166.867:44): avc: denied { create } for pid=7059 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 514.072165][ T7059] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 514.087364][ T25] audit: type=1400 audit(1578732166.867:45): avc: denied { write } for pid=7059 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 514.119116][ T25] audit: type=1400 audit(1578732166.867:46): avc: denied { read } for pid=7059 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 514.132290][ T7059] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 514.182214][ T7059] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 514.242238][ T7059] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 514.284239][ T7059] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.291278][ T7059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 514.298543][ T7059] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.305556][ T7059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.320990][ T7059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 514.329247][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 514.346891][ T7062] bridge0: port 1(bridge_slave_0) entered disabled state [ 514.365227][ T7062] bridge0: port 2(bridge_slave_1) entered disabled state [ 514.372563][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 514.380987][ T7059] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.388955][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 514.397187][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.404205][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.416642][ T7059] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 514.427047][ T7059] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 514.438189][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 514.446670][ T7062] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.453694][ T7062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 514.461259][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 514.469673][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 514.477685][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 514.485601][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 514.493518][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 514.500748][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 514.510548][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 514.517911][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 514.526649][ T7059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 514.536677][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 514.547809][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 514.555785][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 514.563335][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 514.571668][ T7059] device veth0_vlan entered promiscuous mode [ 514.579085][ T7059] device veth1_vlan entered promiscuous mode [ 514.587584][ T25] audit: type=1400 audit(1578732167.387:47): avc: denied { associate } for pid=7059 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 514.761599][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 514.769258][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 2020/01/11 08:42:53 executed programs: 1 [ 521.685581][ T7074] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 526.670374][ T7074] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881129539e0 (size 32): comm "syz-executor.0", pid 7067, jiffies 4294988724 (age 14.160s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000edf287ac>] __kmalloc_track_caller+0x165/0x300 [<00000000bc148d95>] memdup_user+0x26/0xc0 [<00000000bf36216e>] strndup_user+0x62/0x80 [<000000001fd8ceea>] dma_buf_ioctl+0x60/0x1e0 [<000000002f841cba>] do_vfs_ioctl+0x551/0x890 [<00000000d212126d>] ksys_ioctl+0x86/0xb0 [<00000000acda715e>] __x64_sys_ioctl+0x1e/0x30 [<000000007aed96e1>] do_syscall_64+0x73/0x220 [<000000007056d55c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888115ce7340 (size 32): comm "syz-executor.0", pid 7073, jiffies 4294989330 (age 8.100s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000edf287ac>] __kmalloc_track_caller+0x165/0x300 [<00000000bc148d95>] memdup_user+0x26/0xc0 [<00000000bf36216e>] strndup_user+0x62/0x80 [<000000001fd8ceea>] dma_buf_ioctl+0x60/0x1e0 [<000000002f841cba>] do_vfs_ioctl+0x551/0x890 [<00000000d212126d>] ksys_ioctl+0x86/0xb0 [<00000000acda715e>] __x64_sys_ioctl+0x1e/0x30 [<000000007aed96e1>] do_syscall_64+0x73/0x220 [<000000007056d55c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9