[ 24.864275][ T22] audit: type=1400 audit(1573134024.918:37): avc: denied { watch } for pid=6884 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 24.894197][ T22] audit: type=1400 audit(1573134024.918:38): avc: denied { watch } for pid=6884 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.049613][ T22] audit: type=1800 audit(1573134025.098:39): pid=6797 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.071960][ T22] audit: type=1800 audit(1573134025.098:40): pid=6797 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.213757][ T22] audit: type=1400 audit(1573134027.268:41): avc: denied { map } for pid=6967 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.244' (ECDSA) to the list of known hosts. [ 33.025398][ T22] audit: type=1400 audit(1573134033.078:42): avc: denied { map } for pid=6981 comm="syz-executor430" path="/root/syz-executor430717722" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.701658][ T6984] IPVS: ftp: loaded support on port[0] = 21 [ 39.713191][ T22] audit: type=1400 audit(1573134039.768:43): avc: denied { create } for pid=6984 comm="syz-executor430" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 39.733826][ T6984] chnl_net:caif_netlink_parms(): no params data found [ 39.738763][ T22] audit: type=1400 audit(1573134039.768:44): avc: denied { write } for pid=6984 comm="syz-executor430" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 39.752008][ T6984] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.770095][ T22] audit: type=1400 audit(1573134039.768:45): avc: denied { read } for pid=6984 comm="syz-executor430" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 39.777075][ T6984] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.808703][ T6984] device bridge_slave_0 entered promiscuous mode [ 39.815513][ T6984] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.822566][ T6984] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.829779][ T6984] device bridge_slave_1 entered promiscuous mode [ 39.838509][ T6984] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.848385][ T6984] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.859511][ T6984] team0: Port device team_slave_0 added [ 39.865312][ T6984] team0: Port device team_slave_1 added [ 39.891809][ T6984] device hsr_slave_0 entered promiscuous mode [ 39.941268][ T6984] device hsr_slave_1 entered promiscuous mode [ 40.013429][ T6984] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.020473][ T6984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.027702][ T6984] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.034727][ T6984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.079115][ T6984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.112670][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.141711][ T2721] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.171214][ T2721] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.191546][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 40.212313][ T6984] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.227074][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.238262][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.245309][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.254294][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.262705][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.269742][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.281797][ T6984] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.292274][ T6984] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.303692][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.311785][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.319721][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.327972][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready executing program [ 40.336354][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.343597][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.352641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.359932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.368399][ T6984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.370319][ T6981] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888120a0f640 (size 1376): comm "syz-executor430", pid 6984, jiffies 4294941312 (age 8.060s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2b 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 +..@............ backtrace: [<0000000047fd99a7>] kmem_cache_alloc+0x13f/0x2c0 [<00000000b89beb5d>] sk_prot_alloc+0x41/0x170 [<0000000018ea9bdb>] sk_alloc+0x35/0x2f0 [<000000004931d01a>] smc_sock_alloc+0x4a/0x1a0 [<00000000819176ad>] smc_create+0x6b/0x160 [<000000002306dfc2>] __sock_create+0x164/0x250 [<000000002b4b3630>] __sys_socket+0x69/0x110 [<000000002000e13c>] __x64_sys_socket+0x1e/0x30 [<00000000e6173728>] do_syscall_64+0x73/0x1f0 [<0000000062c48187>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811a5b6040 (size 32): comm "syz-executor430", pid 6984, jiffies 4294941312 (age 8.060s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e1 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000017db0600>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000f55a3f70>] selinux_sk_alloc_security+0x48/0xb0 [<00000000a6cc6830>] security_sk_alloc+0x49/0x70 [<00000000652cf1b8>] sk_prot_alloc+0xa1/0x170 [<0000000018ea9bdb>] sk_alloc+0x35/0x2f0 [<000000004931d01a>] smc_sock_alloc+0x4a/0x1a0 [<00000000819176ad>] smc_create+0x6b/0x160 [<000000002306dfc2>] __sock_create+0x164/0x250 [<000000002b4b3630>] __sys_socket+0x69/0x110 [<000000002000e13c>] __x64_sys_socket+0x1e/0x30 [<00000000e6173728>] do_syscall_64+0x73/0x1f0 [<0000000062c48187>] entry_SYSCALL_64_after_hwframe+0x44/0xa9