[ 24.410944][ T25] audit: type=1400 audit(1576646190.617:38): avc: denied { watch } for pid=6962 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.568534][ T25] audit: type=1800 audit(1576646190.797:39): pid=6873 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.590008][ T25] audit: type=1800 audit(1576646190.797:40): pid=6873 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 26.953205][ T25] audit: type=1400 audit(1576646193.177:41): avc: denied { map } for pid=7050 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 55.140214][ T25] audit: type=1400 audit(1576646221.367:42): avc: denied { map } for pid=7062 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.16' (ECDSA) to the list of known hosts. 2019/12/18 05:18:04 parsed 1 programs [ 117.826348][ T25] audit: type=1400 audit(1576646284.057:43): avc: denied { map } for pid=7069 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 119.982694][ T25] audit: type=1400 audit(1576646286.207:44): avc: denied { map } for pid=7069 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16804 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 119.984896][ T3805] kmemleak: Automatic memory scanning thread ended 2019/12/18 05:18:13 executed programs: 0 [ 126.950014][ T7085] IPVS: ftp: loaded support on port[0] = 21 [ 126.968378][ T7085] chnl_net:caif_netlink_parms(): no params data found [ 126.979713][ T7085] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.986934][ T7085] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.994167][ T7085] device bridge_slave_0 entered promiscuous mode [ 127.001203][ T7085] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.008325][ T7085] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.015515][ T7085] device bridge_slave_1 entered promiscuous mode [ 127.024347][ T7085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.033870][ T7085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.045371][ T7085] team0: Port device team_slave_0 added [ 127.051318][ T7085] team0: Port device team_slave_1 added [ 127.096642][ T7085] device hsr_slave_0 entered promiscuous mode [ 127.146067][ T7085] device hsr_slave_1 entered promiscuous mode [ 127.201270][ T25] audit: type=1400 audit(1576646293.427:45): avc: denied { create } for pid=7085 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 127.201430][ T7085] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 127.228057][ T25] audit: type=1400 audit(1576646293.427:46): avc: denied { write } for pid=7085 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 127.257013][ T25] audit: type=1400 audit(1576646293.427:47): avc: denied { read } for pid=7085 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 127.286599][ T7085] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 127.326581][ T7085] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 127.386558][ T7085] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 127.458129][ T7085] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.465483][ T7085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.472699][ T7085] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.479714][ T7085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.493761][ T7085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.501783][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.519467][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.537487][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.544734][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 127.553020][ T7085] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.560660][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.568833][ T2694] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.575829][ T2694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.583908][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.592004][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.599070][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.608834][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.617089][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.625224][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.634975][ T7085] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.645593][ T7085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.656415][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.664279][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.672345][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.681509][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.688923][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.697224][ T7085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.704712][ T25] audit: type=1400 audit(1576646293.927:48): avc: denied { associate } for pid=7085 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/12/18 05:18:19 executed programs: 1 [ 133.900430][ T7102] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 138.897790][ T7102] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 140.978744][ T7102] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881211af800 (size 2048): comm "syz-executor.0", pid 7092, jiffies 4294950051 (age 13.240s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000be80aa18>] __kmalloc+0x169/0x300 [<00000000e568f6a6>] genl_family_rcv_msg_attrs_parse+0x12a/0x160 [<00000000dcb80ec8>] genl_rcv_msg+0x356/0x580 [<0000000079977ba2>] netlink_rcv_skb+0x61/0x170 [<000000003cb18ca4>] genl_rcv+0x29/0x40 [<0000000082bc9c0f>] netlink_unicast+0x223/0x310 [<000000001e62583e>] netlink_sendmsg+0x2c0/0x570 [<00000000ba105f2e>] sock_sendmsg+0x54/0x70 [<000000001ace4290>] ____sys_sendmsg+0x2d0/0x300 [<00000000262ab6b7>] ___sys_sendmsg+0x8a/0xd0 [<0000000099917845>] __sys_sendmsg+0x80/0xf0 [<000000004cf5c7af>] __x64_sys_sendmsg+0x23/0x30 [<0000000062072ef2>] do_syscall_64+0x73/0x220 [<000000000ab1a0c2>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812bded160 (size 32): comm "syz-executor.0", pid 7092, jiffies 4294950051 (age 13.240s) hex dump (first 32 bytes): c0 97 16 84 ff ff ff ff 40 07 b2 83 ff ff ff ff ........@....... 00 f8 1a 21 81 88 ff ff 00 00 00 00 00 00 00 00 ...!............ backtrace: [<00000000c51e164c>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000006560e9a8>] genl_rcv_msg+0x385/0x580 [<0000000079977ba2>] netlink_rcv_skb+0x61/0x170 [<000000003cb18ca4>] genl_rcv+0x29/0x40 [<0000000082bc9c0f>] netlink_unicast+0x223/0x310 [<000000001e62583e>] netlink_sendmsg+0x2c0/0x570 [<00000000ba105f2e>] sock_sendmsg+0x54/0x70 [<000000001ace4290>] ____sys_sendmsg+0x2d0/0x300 [<00000000262ab6b7>] ___sys_sendmsg+0x8a/0xd0 [<0000000099917845>] __sys_sendmsg+0x80/0xf0 [<000000004cf5c7af>] __x64_sys_sendmsg+0x23/0x30 [<0000000062072ef2>] do_syscall_64+0x73/0x220 [<000000000ab1a0c2>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888119a7e800 (size 2048): comm "syz-executor.0", pid 7097, jiffies 4294950562 (age 8.130s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000be80aa18>] __kmalloc+0x169/0x300 [<00000000e568f6a6>] genl_family_rcv_msg_attrs_parse+0x12a/0x160 [<00000000dcb80ec8>] genl_rcv_msg+0x356/0x580 [<0000000079977ba2>] netlink_rcv_skb+0x61/0x170 [<000000003cb18ca4>] genl_rcv+0x29/0x40 [<0000000082bc9c0f>] netlink_unicast+0x223/0x310 [<000000001e62583e>] netlink_sendmsg+0x2c0/0x570 [<00000000ba105f2e>] sock_sendmsg+0x54/0x70 [<000000001ace4290>] ____sys_sendmsg+0x2d0/0x300 [<00000000262ab6b7>] ___sys_sendmsg+0x8a/0xd0 [<0000000099917845>] __sys_sendmsg+0x80/0xf0 [<000000004cf5c7af>] __x64_sys_sendmsg+0x23/0x30 [<0000000062072ef2>] do_syscall_64+0x73/0x220 [<000000000ab1a0c2>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811edf6500 (size 32): comm "syz-executor.0", pid 7097, jiffies 4294950562 (age 8.130s) hex dump (first 32 bytes): c0 97 16 84 ff ff ff ff 40 07 b2 83 ff ff ff ff ........@....... 00 e8 a7 19 81 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000c51e164c>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000006560e9a8>] genl_rcv_msg+0x385/0x580 [<0000000079977ba2>] netlink_rcv_skb+0x61/0x170 [<000000003cb18ca4>] genl_rcv+0x29/0x40 [<0000000082bc9c0f>] netlink_unicast+0x223/0x310 [<000000001e62583e>] netlink_sendmsg+0x2c0/0x570 [<00000000ba105f2e>] sock_sendmsg+0x54/0x70 [<000000001ace4290>] ____sys_sendmsg+0x2d0/0x300 [<00000000262ab6b7>] ___sys_sendmsg+0x8a/0xd0 [<0000000099917845>] __sys_sendmsg+0x80/0xf0 [<000000004cf5c7af>] __x64_sys_sendmsg+0x23/0x30 [<0000000062072ef2>] do_syscall_64+0x73/0x220 [<000000000ab1a0c2>] entry_SYSCALL_64_after_hwframe+0x44/0xa9