[ 25.890822][ T22] audit: type=1400 audit(1572024708.833:37): avc: denied { watch } for pid=6859 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 25.915932][ T22] audit: type=1400 audit(1572024708.833:38): avc: denied { watch } for pid=6859 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.245398][ T22] audit: type=1800 audit(1572024709.183:39): pid=6772 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.267942][ T22] audit: type=1800 audit(1572024709.183:40): pid=6772 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.713030][ T22] audit: type=1400 audit(1572024711.653:41): avc: denied { map } for pid=6942 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.67' (ECDSA) to the list of known hosts. 2019/10/25 17:38:50 parsed 1 programs [ 447.379872][ T22] audit: type=1400 audit(1572025130.323:42): avc: denied { map } for pid=6958 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 447.426222][ T22] audit: type=1400 audit(1572025130.363:43): avc: denied { map } for pid=6958 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16516 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 447.428239][ T3786] kmemleak: Automatic memory scanning thread ended 2019/10/25 17:38:58 executed programs: 0 [ 455.862621][ T6974] IPVS: ftp: loaded support on port[0] = 21 [ 455.880820][ T6974] chnl_net:caif_netlink_parms(): no params data found [ 455.892108][ T6974] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.899391][ T6974] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.906695][ T6974] device bridge_slave_0 entered promiscuous mode [ 455.913397][ T6974] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.920524][ T6974] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.927848][ T6974] device bridge_slave_1 entered promiscuous mode [ 455.936892][ T6974] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 455.946955][ T6974] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 455.958244][ T6974] team0: Port device team_slave_0 added [ 455.964092][ T6974] team0: Port device team_slave_1 added [ 455.989316][ T6974] device hsr_slave_0 entered promiscuous mode [ 456.038665][ T6974] device hsr_slave_1 entered promiscuous mode [ 456.106370][ T6974] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.113533][ T6974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 456.120777][ T6974] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.127799][ T6974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 456.221669][ T6974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 456.240015][ T6976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 456.269640][ T6976] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.298645][ T6976] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.306708][ T6976] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 456.317630][ T6974] 8021q: adding VLAN 0 to HW filter on device team0 [ 456.328115][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 456.337370][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.344437][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 456.360183][ T6974] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 456.371318][ T6974] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 456.383837][ T1090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 456.393806][ T1090] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.400837][ T1090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 456.408456][ T1090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 456.417021][ T1090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 456.425225][ T1090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 456.433127][ T1090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 456.441193][ T1090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 456.448449][ T1090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 456.458171][ T6974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 456.472790][ T22] audit: type=1400 audit(1572025139.413:44): avc: denied { associate } for pid=6974 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/10/25 17:39:05 executed programs: 1 [ 463.494577][ T7020] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888128aca940 (size 768): comm "syz-executor.0", pid 7014, jiffies 4294982920 (age 14.000s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000000d5bc514>] kmem_cache_alloc+0x13f/0x2c0 [<0000000029fabb29>] sock_alloc_inode+0x1c/0xa0 [<000000003b7c8365>] alloc_inode+0x2c/0xe0 [<00000000dd1ad70f>] new_inode_pseudo+0x18/0x70 [<00000000448aa0a2>] sock_alloc+0x1c/0x90 [<00000000f8fbf231>] __sock_create+0x8f/0x250 [<00000000053022d4>] sock_create_kern+0x3b/0x50 [<00000000321a6188>] smc_create+0xae/0x160 [<00000000072d0145>] __sock_create+0x164/0x250 [<00000000f1549e6a>] __sys_socket+0x69/0x110 [<0000000093be4109>] __x64_sys_socket+0x1e/0x30 [<00000000a997be4e>] do_syscall_64+0x73/0x1f0 [<0000000082da5d7f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810fc3b770 (size 56): comm "syz-executor.0", pid 7014, jiffies 4294982920 (age 14.000s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 a9 ac 28 81 88 ff ff 88 b7 c3 0f 81 88 ff ff ...(............ backtrace: [<000000000d5bc514>] kmem_cache_alloc+0x13f/0x2c0 [<000000004c9443e2>] security_inode_alloc+0x33/0xb0 [<000000008a7449c9>] inode_init_always+0x108/0x200 [<00000000220e8366>] alloc_inode+0x49/0xe0 [<00000000dd1ad70f>] new_inode_pseudo+0x18/0x70 [<00000000448aa0a2>] sock_alloc+0x1c/0x90 [<00000000f8fbf231>] __sock_create+0x8f/0x250 [<00000000053022d4>] sock_create_kern+0x3b/0x50 [<00000000321a6188>] smc_create+0xae/0x160 [<00000000072d0145>] __sock_create+0x164/0x250 [<00000000f1549e6a>] __sys_socket+0x69/0x110 [<0000000093be4109>] __x64_sys_socket+0x1e/0x30 [<00000000a997be4e>] do_syscall_64+0x73/0x1f0 [<0000000082da5d7f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9