[ 25.293575][ T25] audit: type=1400 audit(1577485233.326:37): avc: denied { watch } for pid=6959 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 25.317609][ T25] audit: type=1400 audit(1577485233.326:38): avc: denied { watch } for pid=6959 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.433874][ T25] audit: type=1800 audit(1577485233.466:39): pid=6868 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.456859][ T25] audit: type=1800 audit(1577485233.466:40): pid=6868 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.454328][ T25] audit: type=1400 audit(1577485238.486:41): avc: denied { map } for pid=7047 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.37' (ECDSA) to the list of known hosts. 2019/12/27 22:28:16 parsed 1 programs [ 488.356744][ T25] audit: type=1400 audit(1577485696.386:42): avc: denied { map } for pid=7062 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 490.441259][ T25] audit: type=1400 audit(1577485698.466:43): avc: denied { map } for pid=7062 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16816 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 490.469596][ T3804] kmemleak: Automatic memory scanning thread ended 2019/12/27 22:28:25 executed programs: 0 [ 497.385867][ T7077] IPVS: ftp: loaded support on port[0] = 21 [ 497.404960][ T7077] chnl_net:caif_netlink_parms(): no params data found [ 497.416895][ T7077] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.424386][ T7077] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.431729][ T7077] device bridge_slave_0 entered promiscuous mode [ 497.438483][ T7077] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.445690][ T7077] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.453286][ T7077] device bridge_slave_1 entered promiscuous mode [ 497.463940][ T7077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 497.473682][ T7077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 497.485211][ T7077] team0: Port device team_slave_0 added [ 497.491216][ T7077] team0: Port device team_slave_1 added [ 497.542335][ T7077] device hsr_slave_0 entered promiscuous mode [ 497.591706][ T7077] device hsr_slave_1 entered promiscuous mode [ 497.637472][ T25] audit: type=1400 audit(1577485705.666:44): avc: denied { create } for pid=7077 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 497.638912][ T7077] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 497.664484][ T25] audit: type=1400 audit(1577485705.666:45): avc: denied { write } for pid=7077 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 497.694191][ T25] audit: type=1400 audit(1577485705.666:46): avc: denied { read } for pid=7077 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 497.742383][ T7077] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 497.772305][ T7077] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 497.842351][ T7077] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 497.903987][ T7077] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.911381][ T7077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 497.919228][ T7077] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.926305][ T7077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 497.941307][ T7077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 497.950141][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 497.968115][ T7081] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.985941][ T7081] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.993271][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 498.001960][ T7077] 8021q: adding VLAN 0 to HW filter on device team0 [ 498.009939][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 498.018356][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.025649][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 498.034578][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 498.042967][ T7081] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.050198][ T7081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 498.062618][ T7077] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 498.077410][ T7077] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 498.088663][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 498.097137][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 498.105371][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 498.113431][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 498.121988][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 498.130003][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 498.140259][ T7077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 498.147383][ T7084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 498.155257][ T7084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 498.164295][ T25] audit: type=1400 audit(1577485706.196:47): avc: denied { associate } for pid=7077 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/12/27 22:28:31 executed programs: 1 [ 504.335332][ T7093] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 511.315661][ T7093] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812109a500 (size 32): comm "syz-executor.0", pid 7086, jiffies 4294987091 (age 13.140s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000341c849f>] __kmalloc_track_caller+0x165/0x300 [<00000000df0a1384>] memdup_user+0x26/0xc0 [<00000000583ff1c4>] strndup_user+0x62/0x80 [<000000001c977ba1>] dma_buf_ioctl+0x60/0x1e0 [<000000001fcadccb>] do_vfs_ioctl+0x551/0x890 [<000000006c328291>] ksys_ioctl+0x86/0xb0 [<0000000029b7493e>] __x64_sys_ioctl+0x1e/0x30 [<00000000f30b5d26>] do_syscall_64+0x73/0x220 [<00000000a1bc8503>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881210c4820 (size 32): comm "syz-executor.0", pid 7090, jiffies 4294987604 (age 8.010s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000341c849f>] __kmalloc_track_caller+0x165/0x300 [<00000000df0a1384>] memdup_user+0x26/0xc0 [<00000000583ff1c4>] strndup_user+0x62/0x80 [<000000001c977ba1>] dma_buf_ioctl+0x60/0x1e0 [<000000001fcadccb>] do_vfs_ioctl+0x551/0x890 [<000000006c328291>] ksys_ioctl+0x86/0xb0 [<0000000029b7493e>] __x64_sys_ioctl+0x1e/0x30 [<00000000f30b5d26>] do_syscall_64+0x73/0x220 [<00000000a1bc8503>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122101b20 (size 32): comm "syz-executor.0", pid 7091, jiffies 4294987605 (age 8.000s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000341c849f>] __kmalloc_track_caller+0x165/0x300 [<00000000df0a1384>] memdup_user+0x26/0xc0 [<00000000583ff1c4>] strndup_user+0x62/0x80 [<000000001c977ba1>] dma_buf_ioctl+0x60/0x1e0 [<000000001fcadccb>] do_vfs_ioctl+0x551/0x890 [<000000006c328291>] ksys_ioctl+0x86/0xb0 [<0000000029b7493e>] __x64_sys_ioctl+0x1e/0x30 [<00000000f30b5d26>] do_syscall_64+0x73/0x220 [<00000000a1bc8503>] entry_SYSCALL_64_after_hwframe+0x44/0xa9