[ 24.399024][ T25] audit: type=1400 audit(1574096110.523:37): avc: denied { watch } for pid=6941 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 24.424543][ T25] audit: type=1400 audit(1574096110.523:38): avc: denied { watch } for pid=6941 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.649350][ T25] audit: type=1800 audit(1574096110.773:39): pid=6854 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.671691][ T25] audit: type=1800 audit(1574096110.773:40): pid=6854 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.166577][ T25] audit: type=1400 audit(1574096113.293:41): avc: denied { map } for pid=7032 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.193' (ECDSA) to the list of known hosts. 2019/11/18 16:55:19 parsed 1 programs [ 33.160155][ T25] audit: type=1400 audit(1574096119.283:42): avc: denied { map } for pid=7046 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 34.629671][ T25] audit: type=1400 audit(1574096120.753:43): avc: denied { map } for pid=7046 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16553 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 34.632205][ T3786] kmemleak: Automatic memory scanning thread ended 2019/11/18 16:55:28 executed programs: 0 [ 41.989780][ T7063] IPVS: ftp: loaded support on port[0] = 21 [ 42.010305][ T7063] chnl_net:caif_netlink_parms(): no params data found [ 42.022546][ T7063] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.030751][ T7063] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.038374][ T7063] device bridge_slave_0 entered promiscuous mode [ 42.045472][ T7063] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.052531][ T7063] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.060217][ T7063] device bridge_slave_1 entered promiscuous mode [ 42.070090][ T7063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.081957][ T7063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.094368][ T7063] team0: Port device team_slave_0 added [ 42.100695][ T7063] team0: Port device team_slave_1 added [ 42.155294][ T7063] device hsr_slave_0 entered promiscuous mode [ 42.194549][ T7063] device hsr_slave_1 entered promiscuous mode [ 42.240210][ T25] audit: type=1400 audit(1574096128.363:44): avc: denied { create } for pid=7063 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 42.281856][ T7063] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.288947][ T7063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.296210][ T7063] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.303334][ T7063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.317330][ T25] audit: type=1400 audit(1574096128.393:45): avc: denied { write } for pid=7063 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 42.388053][ T25] audit: type=1400 audit(1574096128.393:46): avc: denied { read } for pid=7063 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 42.420434][ T7063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.446981][ T7065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.465265][ T7065] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.487113][ T7065] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.497996][ T7065] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 42.516297][ T7063] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.525296][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.533469][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.540512][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.548449][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.557486][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.564548][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.574669][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.583640][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.592081][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.603552][ T7063] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.614629][ T7063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.626123][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.634421][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.642475][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.653336][ T7063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.661116][ T7065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.669269][ T7065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.685814][ T25] audit: type=1400 audit(1574096128.813:47): avc: denied { associate } for pid=7063 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/11/18 16:55:37 executed programs: 1 2019/11/18 16:55:48 executed programs: 3 [ 71.339568][ T7118] kmemleak: 18 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811a8b0100 (size 224): comm "syz-executor.0", pid 7115, jiffies 4294943554 (age 10.890s) hex dump (first 32 bytes): 00 02 8b 1a 81 88 ff ff d0 0c 32 1e 81 88 ff ff ..........2..... 00 00 00 00 00 00 00 00 00 0c 32 1e 81 88 ff ff ..........2..... backtrace: [<0000000038b6d6f3>] kmem_cache_alloc_node+0x163/0x2f0 [<000000004b80b05a>] __alloc_skb+0x6e/0x210 [<00000000a80645ff>] sock_wmalloc+0x51/0x80 [<0000000067acc1b9>] pppoe_sendmsg+0xd0/0x250 [<00000000be047207>] sock_sendmsg+0x54/0x70 [<00000000f64de3e9>] ___sys_sendmsg+0x194/0x3c0 [<00000000edfd0497>] __sys_sendmmsg+0xf4/0x270 [<000000000c7e0759>] __x64_sys_sendmmsg+0x28/0x30 [<0000000008dd0083>] do_syscall_64+0x73/0x1f0 [<0000000082f5defd>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888118f8de00 (size 512): comm "syz-executor.0", pid 7115, jiffies 4294943554 (age 10.890s) hex dump (first 32 bytes): 00 01 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 ...............d 11 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001c25ef86>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000005ff9e501>] __kmalloc_node_track_caller+0x38/0x50 [<00000000723b0094>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000004aa628c1>] __alloc_skb+0xa0/0x210 [<00000000a80645ff>] sock_wmalloc+0x51/0x80 [<0000000067acc1b9>] pppoe_sendmsg+0xd0/0x250 [<00000000be047207>] sock_sendmsg+0x54/0x70 [<00000000f64de3e9>] ___sys_sendmsg+0x194/0x3c0 [<00000000edfd0497>] __sys_sendmmsg+0xf4/0x270 [<000000000c7e0759>] __x64_sys_sendmmsg+0x28/0x30 [<0000000008dd0083>] do_syscall_64+0x73/0x1f0 [<0000000082f5defd>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811a8b0200 (size 224): comm "syz-executor.0", pid 7115, jiffies 4294943554 (age 10.890s) hex dump (first 32 bytes): 00 03 8b 1a 81 88 ff ff 00 01 8b 1a 81 88 ff ff ................ 00 00 00 00 00 00 00 00 00 0c 32 1e 81 88 ff ff ..........2..... backtrace: [<0000000038b6d6f3>] kmem_cache_alloc_node+0x163/0x2f0 [<000000004b80b05a>] __alloc_skb+0x6e/0x210 [<00000000a80645ff>] sock_wmalloc+0x51/0x80 [<0000000067acc1b9>] pppoe_sendmsg+0xd0/0x250 [<00000000be047207>] sock_sendmsg+0x54/0x70 [<00000000f64de3e9>] ___sys_sendmsg+0x194/0x3c0 [<00000000edfd0497>] __sys_sendmmsg+0xf4/0x270 [<000000000c7e0759>] __x64_sys_sendmmsg+0x28/0x30 [<0000000008dd0083>] do_syscall_64+0x73/0x1f0 [<0000000082f5defd>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811a8b0300 (size 224): comm "syz-executor.0", pid 7115, jiffies 4294943554 (age 10.890s) hex dump (first 32 bytes): 00 04 8b 1a 81 88 ff ff 00 02 8b 1a 81 88 ff ff ................ 00 00 00 00 00 00 00 00 00 0c 32 1e 81 88 ff ff ..........2..... backtrace: [<0000000038b6d6f3>] kmem_cache_alloc_node+0x163/0x2f0 [<000000004b80b05a>] __alloc_skb+0x6e/0x210 [<00000000a80645ff>] sock_wmalloc+0x51/0x80 [<0000000067acc1b9>] pppoe_sendmsg+0xd0/0x250 [<00000000be047207>] sock_sendmsg+0x54/0x70 [<00000000f64de3e9>] ___sys_sendmsg+0x194/0x3c0 [<00000000edfd0497>] __sys_sendmmsg+0xf4/0x270 [<000000000c7e0759>] __x64_sys_sendmmsg+0x28/0x30 [<0000000008dd0083>] do_syscall_64+0x73/0x1f0 [<0000000082f5defd>] entry_SYSCALL_64_after_hwframe+0x44/0xa9