[ 24.881212][ T26] audit: type=1400 audit(1576278502.650:37): avc: denied { watch } for pid=6937 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 24.905869][ T26] audit: type=1400 audit(1576278502.650:38): avc: denied { watch } for pid=6937 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting OpenBSD Secure Shell server: ssh[ 24.976529][ T26] audit: type=1800 audit(1576278502.750:39): pid=6850 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 d[?25l[?1c7[ ok 8[?25h[?0c. [....] Start[ 25.003851][ T26] audit: type=1800 audit(1576278502.750:40): pid=6850 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 ing file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 26.780059][ T26] audit: type=1400 audit(1576278504.550:41): avc: denied { map } for pid=7028 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.21' (ECDSA) to the list of known hosts. 2019/12/13 23:08:59 parsed 1 programs [ 61.795330][ T26] audit: type=1400 audit(1576278539.570:42): avc: denied { map } for pid=7044 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 63.127784][ T26] audit: type=1400 audit(1576278540.900:43): avc: denied { map } for pid=7044 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1105 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 63.130098][ T3803] kmemleak: Automatic memory scanning thread ended 2019/12/13 23:09:07 executed programs: 0 [ 70.267465][ T7059] IPVS: ftp: loaded support on port[0] = 21 [ 70.289550][ T7059] chnl_net:caif_netlink_parms(): no params data found [ 70.302751][ T7059] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.310975][ T7059] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.320520][ T7059] device bridge_slave_0 entered promiscuous mode [ 70.327538][ T7059] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.334810][ T7059] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.342087][ T7059] device bridge_slave_1 entered promiscuous mode [ 70.351718][ T7059] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.361336][ T7059] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.372925][ T7059] team0: Port device team_slave_0 added [ 70.378998][ T7059] team0: Port device team_slave_1 added [ 70.413653][ T7059] device hsr_slave_0 entered promiscuous mode [ 70.453039][ T7059] device hsr_slave_1 entered promiscuous mode [ 70.508038][ T26] audit: type=1400 audit(1576278548.280:44): avc: denied { create } for pid=7059 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 70.511181][ T7059] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 70.533147][ T26] audit: type=1400 audit(1576278548.280:45): avc: denied { write } for pid=7059 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 70.564376][ T26] audit: type=1400 audit(1576278548.280:46): avc: denied { read } for pid=7059 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 70.593614][ T7059] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 70.623725][ T7059] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 70.673612][ T7059] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 70.725345][ T7059] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.732760][ T7059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.740270][ T7059] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.747497][ T7059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.762026][ T7059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.770411][ T7061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.788736][ T7061] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.806731][ T7061] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.814196][ T7061] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 70.823158][ T7059] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.831292][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.839752][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.847261][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.859830][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.868487][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.875756][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.889060][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.897339][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.906170][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.914411][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.922618][ T7059] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.933436][ T7059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.940881][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.951599][ T7059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.959107][ T3052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.966958][ T3052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.979002][ T26] audit: type=1400 audit(1576278548.750:47): avc: denied { associate } for pid=7059 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/12/13 23:09:14 executed programs: 1 2019/12/13 23:09:19 executed programs: 3 2019/12/13 23:09:25 executed programs: 5 2019/12/13 23:09:30 executed programs: 7 2019/12/13 23:09:36 executed programs: 9 2019/12/13 23:09:42 executed programs: 11 2019/12/13 23:09:47 executed programs: 13 2019/12/13 23:09:53 executed programs: 15 2019/12/13 23:09:59 executed programs: 17 2019/12/13 23:10:04 executed programs: 19 2019/12/13 23:10:10 executed programs: 21 2019/12/13 23:10:15 executed programs: 23 2019/12/13 23:10:21 executed programs: 25 [ 148.542367][ T7123] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881221b4800 (size 2048): comm "syz-executor.0", pid 7065, jiffies 4294944374 (age 79.800s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20 00 00 00 00 01 00 00 00 00 00 00 01 00 00 00 ............... backtrace: [<00000000fde54aca>] __kmalloc+0x169/0x300 [<00000000dc88d463>] bio_alloc_bioset+0x1b5/0x2c0 [<00000000f5768f37>] bio_copy_user_iov+0x121/0x4d0 [<00000000741cd7e5>] blk_rq_map_user_iov+0xc6/0x2b0 [<00000000a1fe6926>] blk_rq_map_user+0x71/0xb0 [<000000003fbe4715>] sg_common_write.isra.0+0x6c9/0xaf0 [<000000003ea254c0>] sg_new_write.isra.0+0x1a2/0x360 [<00000000eeb433d8>] sg_write.part.0+0x41f/0x520 [<000000006f491e5f>] sg_write+0x44/0x64 [<00000000c35ae680>] do_iter_write+0x1da/0x230 [<000000002a931792>] vfs_writev+0xcb/0x130 [<0000000072cec2f3>] do_writev+0x89/0x180 [<00000000db02cabe>] __x64_sys_writev+0x20/0x30 [<00000000c6ddc737>] do_syscall_64+0x73/0x220 [<0000000001b46089>] entry_SYSCALL_64_after_hwframe+0x44/0xa9