[ 25.613777][ T22] audit: type=1400 audit(1572306968.599:37): avc: denied { watch } for pid=6931 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 25.645131][ T22] audit: type=1400 audit(1572306968.599:38): avc: denied { watch } for pid=6931 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.744357][ T22] audit: type=1800 audit(1572306968.729:39): pid=6842 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.766745][ T22] audit: type=1800 audit(1572306968.739:40): pid=6842 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.322591][ T22] audit: type=1400 audit(1572306973.309:41): avc: denied { map } for pid=7013 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.30' (ECDSA) to the list of known hosts. 2019/10/28 23:56:19 parsed 1 programs [ 36.239656][ T22] audit: type=1400 audit(1572306979.229:42): avc: denied { map } for pid=7027 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 36.290418][ T22] audit: type=1400 audit(1572306979.279:43): avc: denied { map } for pid=7027 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=102 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 36.292458][ T3784] kmemleak: Automatic memory scanning thread ended 2019/10/28 23:56:28 executed programs: 0 [ 45.128879][ T7043] IPVS: ftp: loaded support on port[0] = 21 [ 45.147744][ T7043] chnl_net:caif_netlink_parms(): no params data found [ 45.162523][ T7043] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.169642][ T7043] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.176866][ T7043] device bridge_slave_0 entered promiscuous mode [ 45.183578][ T7043] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.191922][ T7043] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.199158][ T7043] device bridge_slave_1 entered promiscuous mode [ 45.208356][ T7043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.218755][ T7043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.229843][ T7043] team0: Port device team_slave_0 added [ 45.235745][ T7043] team0: Port device team_slave_1 added [ 45.275531][ T7043] device hsr_slave_0 entered promiscuous mode [ 45.314865][ T7043] device hsr_slave_1 entered promiscuous mode [ 45.381540][ T7043] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.388703][ T7043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.395942][ T7043] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.403827][ T7043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.430828][ T7043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.444413][ T3045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.484792][ T3045] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.492104][ T3045] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.524983][ T3045] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 45.545906][ T7043] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.595510][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.603697][ T3539] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.610737][ T3539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.649905][ T7043] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.665798][ T7043] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.680659][ T7071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.689537][ T7071] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.698701][ T7071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.708781][ T7071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.716937][ T7071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.724904][ T7071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.733622][ T7071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.741724][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.750331][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.759898][ T7043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.778715][ T22] audit: type=1400 audit(1572306988.769:44): avc: denied { associate } for pid=7043 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/10/28 23:56:33 executed programs: 1 [ 51.950374][ T7092] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 58.958422][ T7092] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881226f8940 (size 768): comm "syz-executor.0", pid 7085, jiffies 4294941861 (age 13.160s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005c9442cd>] kmem_cache_alloc+0x13f/0x2c0 [<0000000038341372>] sock_alloc_inode+0x1c/0xa0 [<00000000f6abf2bf>] alloc_inode+0x2c/0xe0 [<00000000b61377cc>] new_inode_pseudo+0x18/0x70 [<00000000365c269f>] sock_alloc+0x1c/0x90 [<0000000065069274>] __sock_create+0x8f/0x250 [<0000000043b71c5b>] sock_create_kern+0x3b/0x50 [<00000000a199f682>] smc_create+0xae/0x160 [<0000000077c233a5>] __sock_create+0x164/0x250 [<0000000064b60d27>] __sys_socket+0x69/0x110 [<000000005d3f7e20>] __x64_sys_socket+0x1e/0x30 [<00000000062d162c>] do_syscall_64+0x73/0x1f0 [<000000008ef529b6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881157297a8 (size 56): comm "syz-executor.0", pid 7085, jiffies 4294941861 (age 13.160s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 89 6f 22 81 88 ff ff c0 97 72 15 81 88 ff ff ..o"......r..... backtrace: [<000000005c9442cd>] kmem_cache_alloc+0x13f/0x2c0 [<0000000099a12f79>] security_inode_alloc+0x33/0xb0 [<000000006f6b0b20>] inode_init_always+0x108/0x200 [<00000000539a112e>] alloc_inode+0x49/0xe0 [<00000000b61377cc>] new_inode_pseudo+0x18/0x70 [<00000000365c269f>] sock_alloc+0x1c/0x90 [<0000000065069274>] __sock_create+0x8f/0x250 [<0000000043b71c5b>] sock_create_kern+0x3b/0x50 [<00000000a199f682>] smc_create+0xae/0x160 [<0000000077c233a5>] __sock_create+0x164/0x250 [<0000000064b60d27>] __sys_socket+0x69/0x110 [<000000005d3f7e20>] __x64_sys_socket+0x1e/0x30 [<00000000062d162c>] do_syscall_64+0x73/0x1f0 [<000000008ef529b6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881226a6900 (size 768): comm "syz-executor.0", pid 7090, jiffies 4294942373 (age 8.040s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005c9442cd>] kmem_cache_alloc+0x13f/0x2c0 [<0000000038341372>] sock_alloc_inode+0x1c/0xa0 [<00000000f6abf2bf>] alloc_inode+0x2c/0xe0 [<00000000b61377cc>] new_inode_pseudo+0x18/0x70 [<00000000365c269f>] sock_alloc+0x1c/0x90 [<0000000065069274>] __sock_create+0x8f/0x250 [<0000000043b71c5b>] sock_create_kern+0x3b/0x50 [<00000000a199f682>] smc_create+0xae/0x160 [<0000000077c233a5>] __sock_create+0x164/0x250 [<0000000064b60d27>] __sys_socket+0x69/0x110 [<000000005d3f7e20>] __x64_sys_socket+0x1e/0x30 [<00000000062d162c>] do_syscall_64+0x73/0x1f0 [<000000008ef529b6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888115729658 (size 56): comm "syz-executor.0", pid 7090, jiffies 4294942373 (age 8.040s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 80 69 6a 22 81 88 ff ff 70 96 72 15 81 88 ff ff .ij"....p.r..... backtrace: [<000000005c9442cd>] kmem_cache_alloc+0x13f/0x2c0 [<0000000099a12f79>] security_inode_alloc+0x33/0xb0 [<000000006f6b0b20>] inode_init_always+0x108/0x200 [<00000000539a112e>] alloc_inode+0x49/0xe0 [<00000000b61377cc>] new_inode_pseudo+0x18/0x70 [<00000000365c269f>] sock_alloc+0x1c/0x90 [<0000000065069274>] __sock_create+0x8f/0x250 [<0000000043b71c5b>] sock_create_kern+0x3b/0x50 [<00000000a199f682>] smc_create+0xae/0x160 [<0000000077c233a5>] __sock_create+0x164/0x250 [<0000000064b60d27>] __sys_socket+0x69/0x110 [<000000005d3f7e20>] __x64_sys_socket+0x1e/0x30 [<00000000062d162c>] do_syscall_64+0x73/0x1f0 [<000000008ef529b6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9