[ 27.866951][ T26] audit: type=1400 audit(1576953640.585:37): avc: denied { watch } for pid=7100 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 27.894174][ T26] audit: type=1400 audit(1576953640.585:38): avc: denied { watch } for pid=7100 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 27.957746][ T26] audit: type=1800 audit(1576953640.675:39): pid=6989 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 27.979218][ T26] audit: type=1800 audit(1576953640.675:40): pid=6989 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.543010][ T26] audit: type=1400 audit(1576953645.255:41): avc: denied { map } for pid=7180 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. 2019/12/21 18:57:28 parsed 1 programs [ 1036.088252][ T26] audit: type=1400 audit(1576954648.805:42): avc: denied { map } for pid=7194 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 1037.509370][ T26] audit: type=1400 audit(1576954650.225:43): avc: denied { map } for pid=7194 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16799 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 1037.511837][ T3804] kmemleak: Automatic memory scanning thread ended 2019/12/21 18:57:37 executed programs: 0 [ 1044.410397][ T7209] IPVS: ftp: loaded support on port[0] = 21 [ 1044.428993][ T7209] chnl_net:caif_netlink_parms(): no params data found [ 1044.440433][ T7209] bridge0: port 1(bridge_slave_0) entered blocking state [ 1044.447537][ T7209] bridge0: port 1(bridge_slave_0) entered disabled state [ 1044.454761][ T7209] device bridge_slave_0 entered promiscuous mode [ 1044.461525][ T7209] bridge0: port 2(bridge_slave_1) entered blocking state [ 1044.468604][ T7209] bridge0: port 2(bridge_slave_1) entered disabled state [ 1044.476023][ T7209] device bridge_slave_1 entered promiscuous mode [ 1044.485216][ T7209] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1044.495789][ T7209] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1044.507310][ T7209] team0: Port device team_slave_0 added [ 1044.513189][ T7209] team0: Port device team_slave_1 added [ 1044.556955][ T7209] device hsr_slave_0 entered promiscuous mode [ 1044.596277][ T7209] device hsr_slave_1 entered promiscuous mode [ 1044.671999][ T26] audit: type=1400 audit(1576954657.385:44): avc: denied { create } for pid=7209 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1044.675843][ T7209] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1044.697755][ T26] audit: type=1400 audit(1576954657.385:45): avc: denied { write } for pid=7209 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1044.728883][ T26] audit: type=1400 audit(1576954657.385:46): avc: denied { read } for pid=7209 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1044.776912][ T7209] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1044.806904][ T7209] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1044.856869][ T7209] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1044.908461][ T7209] bridge0: port 2(bridge_slave_1) entered blocking state [ 1044.915497][ T7209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1044.922798][ T7209] bridge0: port 1(bridge_slave_0) entered blocking state [ 1044.929852][ T7209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1044.943802][ T7209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1044.951950][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1044.969704][ T7211] bridge0: port 1(bridge_slave_0) entered disabled state [ 1044.988270][ T7211] bridge0: port 2(bridge_slave_1) entered disabled state [ 1044.995594][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1045.004024][ T7209] 8021q: adding VLAN 0 to HW filter on device team0 [ 1045.021938][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1045.030198][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 1045.037217][ T3551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1045.049544][ T7209] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1045.060191][ T7209] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1045.071104][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1045.079350][ T7211] bridge0: port 2(bridge_slave_1) entered blocking state [ 1045.086372][ T7211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1045.094088][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1045.102182][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1045.110239][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1045.118172][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1045.127208][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1045.134457][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1045.144793][ T7209] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1045.152196][ T7216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1045.160397][ T7216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1045.168987][ T26] audit: type=1400 audit(1576954657.895:47): avc: denied { associate } for pid=7209 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/12/21 18:57:43 executed programs: 1 [ 1051.411586][ T7230] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 1057.528682][ T7230] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888122a69800 (size 2048): comm "syz-executor.0", pid 7220, jiffies 4295041795 (age 12.350s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000ea56780b>] __kmalloc+0x169/0x300 [<000000005867ad5d>] genl_family_rcv_msg_attrs_parse+0x12a/0x160 [<00000000b300803a>] genl_rcv_msg+0x356/0x580 [<000000007aa7803c>] netlink_rcv_skb+0x61/0x170 [<00000000cf0291ee>] genl_rcv+0x29/0x40 [<00000000d9eda8cf>] netlink_unicast+0x223/0x310 [<00000000d87050ed>] netlink_sendmsg+0x2c0/0x570 [<0000000073d32856>] sock_sendmsg+0x54/0x70 [<00000000c88230c3>] ____sys_sendmsg+0x2d0/0x300 [<00000000119fa4e9>] ___sys_sendmsg+0x8a/0xd0 [<00000000196367bc>] __sys_sendmsg+0x80/0xf0 [<0000000022242f1e>] __x64_sys_sendmsg+0x23/0x30 [<000000007b63ee83>] do_syscall_64+0x73/0x220 [<00000000447890a9>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811cf4a1c0 (size 32): comm "syz-executor.0", pid 7220, jiffies 4295041795 (age 12.350s) hex dump (first 32 bytes): c0 a7 16 84 ff ff ff ff 30 0c b2 83 ff ff ff ff ........0....... 00 98 a6 22 81 88 ff ff 00 00 00 00 00 00 00 00 ..."............ backtrace: [<00000000e670bd2f>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000000f637ea3>] genl_rcv_msg+0x385/0x580 [<000000007aa7803c>] netlink_rcv_skb+0x61/0x170 [<00000000cf0291ee>] genl_rcv+0x29/0x40 [<00000000d9eda8cf>] netlink_unicast+0x223/0x310 [<00000000d87050ed>] netlink_sendmsg+0x2c0/0x570 [<0000000073d32856>] sock_sendmsg+0x54/0x70 [<00000000c88230c3>] ____sys_sendmsg+0x2d0/0x300 [<00000000119fa4e9>] ___sys_sendmsg+0x8a/0xd0 [<00000000196367bc>] __sys_sendmsg+0x80/0xf0 [<0000000022242f1e>] __x64_sys_sendmsg+0x23/0x30 [<000000007b63ee83>] do_syscall_64+0x73/0x220 [<00000000447890a9>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811cc193c0 (size 32): comm "syz-executor.0", pid 7225, jiffies 4295042308 (age 7.220s) hex dump (first 32 bytes): c0 a7 16 84 ff ff ff ff 30 0c b2 83 ff ff ff ff ........0....... 00 30 fc 0e 81 88 ff ff 00 00 00 00 00 00 00 00 .0.............. backtrace: [<00000000e670bd2f>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000000f637ea3>] genl_rcv_msg+0x385/0x580 [<000000007aa7803c>] netlink_rcv_skb+0x61/0x170 [<00000000cf0291ee>] genl_rcv+0x29/0x40 [<00000000d9eda8cf>] netlink_unicast+0x223/0x310 [<00000000d87050ed>] netlink_sendmsg+0x2c0/0x570 [<0000000073d32856>] sock_sendmsg+0x54/0x70 [<00000000c88230c3>] ____sys_sendmsg+0x2d0/0x300 [<00000000119fa4e9>] ___sys_sendmsg+0x8a/0xd0 [<00000000196367bc>] __sys_sendmsg+0x80/0xf0 [<0000000022242f1e>] __x64_sys_sendmsg+0x23/0x30 [<000000007b63ee83>] do_syscall_64+0x73/0x220 [<00000000447890a9>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812a2966e0 (size 32): comm "syz-executor.0", pid 7229, jiffies 4295042309 (age 7.210s) hex dump (first 32 bytes): c0 a7 16 84 ff ff ff ff 30 0c b2 83 ff ff ff ff ........0....... 00 40 2d 22 81 88 ff ff 00 00 00 00 00 00 00 00 .@-"............ backtrace: [<00000000e670bd2f>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000000f637ea3>] genl_rcv_msg+0x385/0x580 [<000000007aa7803c>] netlink_rcv_skb+0x61/0x170 [<00000000cf0291ee>] genl_rcv+0x29/0x40 [<00000000d9eda8cf>] netlink_unicast+0x223/0x310 [<00000000d87050ed>] netlink_sendmsg+0x2c0/0x570 [<0000000073d32856>] sock_sendmsg+0x54/0x70 [<00000000c88230c3>] ____sys_sendmsg+0x2d0/0x300 [<00000000119fa4e9>] ___sys_sendmsg+0x8a/0xd0 [<00000000196367bc>] __sys_sendmsg+0x80/0xf0 [<0000000022242f1e>] __x64_sys_sendmsg+0x23/0x30 [<000000007b63ee83>] do_syscall_64+0x73/0x220 [<00000000447890a9>] entry_SYSCALL_64_after_hwframe+0x44/0xa9