[ 28.148560][ T24] audit: type=1400 audit(1575471106.599:37): avc: denied { watch } for pid=7092 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 28.176477][ T24] audit: type=1400 audit(1575471106.599:38): avc: denied { watch } for pid=7092 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 28.324060][ T24] audit: type=1800 audit(1575471106.769:39): pid=6999 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 28.346196][ T24] audit: type=1800 audit(1575471106.769:40): pid=6999 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.073135][ T24] audit: type=1400 audit(1575471110.519:41): avc: denied { map } for pid=7176 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.116' (ECDSA) to the list of known hosts. 2019/12/04 14:52:51 parsed 1 programs [ 92.878835][ T24] audit: type=1400 audit(1575471171.329:42): avc: denied { map } for pid=7191 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 94.649041][ T24] audit: type=1400 audit(1575471173.099:43): avc: denied { map } for pid=7191 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1091 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 94.674981][ T3798] kmemleak: Automatic memory scanning thread ended 2019/12/04 14:53:00 executed programs: 0 [ 102.060919][ T7206] IPVS: ftp: loaded support on port[0] = 21 [ 102.081010][ T7206] chnl_net:caif_netlink_parms(): no params data found [ 102.092613][ T7206] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.099900][ T7206] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.107360][ T7206] device bridge_slave_0 entered promiscuous mode [ 102.114121][ T7206] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.121280][ T7206] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.128637][ T7206] device bridge_slave_1 entered promiscuous mode [ 102.137871][ T7206] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.147353][ T7206] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.158889][ T7206] team0: Port device team_slave_0 added [ 102.164822][ T7206] team0: Port device team_slave_1 added [ 102.216590][ T7206] device hsr_slave_0 entered promiscuous mode [ 102.255901][ T7206] device hsr_slave_1 entered promiscuous mode [ 102.331112][ T24] audit: type=1400 audit(1575471180.779:44): avc: denied { create } for pid=7206 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 102.334319][ T7206] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 102.355746][ T24] audit: type=1400 audit(1575471180.779:45): avc: denied { write } for pid=7206 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 102.386874][ T24] audit: type=1400 audit(1575471180.779:46): avc: denied { read } for pid=7206 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 102.416691][ T7206] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 102.446595][ T7206] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 102.506653][ T7206] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 102.558405][ T7206] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.565484][ T7206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.572749][ T7206] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.579761][ T7206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.594113][ T7206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.602202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.620299][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.638536][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.645992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 102.654461][ T7206] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.674205][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.683942][ T3041] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.691494][ T3041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.703076][ T7206] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 102.714431][ T7206] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.725388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.735306][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.742341][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.749921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.758794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.766956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.774860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.782869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.790144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.800310][ T7206] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.807673][ T7210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.815000][ T7210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.823666][ T24] audit: type=1400 audit(1575471181.279:47): avc: denied { associate } for pid=7206 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 102.863141][ T7213] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 102.883943][ T7213] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 2019/12/04 14:53:06 executed programs: 1 [ 108.382767][ T7221] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 108.391260][ T7221] bond2 (uninitialized): Released all slaves [ 108.397699][ T7221] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 108.411882][ T7226] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 108.430547][ T7226] bond2 (uninitialized): Released all slaves [ 108.437187][ T7226] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 109.619974][ T7231] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 116.057676][ T7231] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88810987b240 (size 64): comm "syz-executor.0", pid 7213, jiffies 4294947552 (age 13.250s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50 b2 87 09 81 88 ff ff 50 b2 87 09 81 88 ff ff P.......P....... backtrace: [<000000008ad5ca78>] kmem_cache_alloc_trace+0x145/0x2c0 [<0000000092c53465>] netdev_name_node_alloc+0x2a/0x70 [<0000000093158e5d>] register_netdevice+0xaf/0x650 [<00000000daaf840b>] bond_newlink+0x41/0x80 [<00000000d1e3067e>] __rtnl_newlink+0x89a/0xb80 [<00000000abb9d962>] rtnl_newlink+0x4e/0x80 [<00000000095eed88>] rtnetlink_rcv_msg+0x178/0x4b0 [<0000000037fa320b>] netlink_rcv_skb+0x61/0x170 [<00000000fe8cc990>] rtnetlink_rcv+0x1d/0x30 [<00000000c2842724>] netlink_unicast+0x223/0x310 [<0000000084dffd88>] netlink_sendmsg+0x29f/0x550 [<00000000b602f1e1>] sock_sendmsg+0x54/0x70 [<00000000fc2bddb0>] ____sys_sendmsg+0x2d0/0x300 [<00000000b29dd6c8>] ___sys_sendmsg+0x9c/0x100 [<0000000058f0da10>] __sys_sendmsg+0x80/0xf0 [<0000000065ae32d9>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff888107606340 (size 64): comm "syz-executor.0", pid 7221, jiffies 4294948104 (age 7.730s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50 63 60 07 81 88 ff ff 50 63 60 07 81 88 ff ff Pc`.....Pc`..... backtrace: [<000000008ad5ca78>] kmem_cache_alloc_trace+0x145/0x2c0 [<0000000092c53465>] netdev_name_node_alloc+0x2a/0x70 [<0000000093158e5d>] register_netdevice+0xaf/0x650 [<00000000daaf840b>] bond_newlink+0x41/0x80 [<00000000d1e3067e>] __rtnl_newlink+0x89a/0xb80 [<00000000abb9d962>] rtnl_newlink+0x4e/0x80 [<00000000095eed88>] rtnetlink_rcv_msg+0x178/0x4b0 [<0000000037fa320b>] netlink_rcv_skb+0x61/0x170 [<00000000fe8cc990>] rtnetlink_rcv+0x1d/0x30 [<00000000c2842724>] netlink_unicast+0x223/0x310 [<0000000084dffd88>] netlink_sendmsg+0x29f/0x550 [<00000000b602f1e1>] sock_sendmsg+0x54/0x70 [<00000000fc2bddb0>] ____sys_sendmsg+0x2d0/0x300 [<00000000b29dd6c8>] ___sys_sendmsg+0x9c/0x100 [<0000000058f0da10>] __sys_sendmsg+0x80/0xf0 [<0000000065ae32d9>] __x64_sys_sendmsg+0x23/0x30