[ 26.307020][ T22] audit: type=1400 audit(1571223082.693:37): avc: denied { watch } for pid=6903 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 26.339281][ T22] audit: type=1400 audit(1571223082.693:38): avc: denied { watch } for pid=6903 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.455952][ T22] audit: type=1800 audit(1571223082.833:39): pid=6802 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.477873][ T22] audit: type=1800 audit(1571223082.833:40): pid=6802 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.624695][ T22] audit: type=1400 audit(1571223085.003:41): avc: denied { map } for pid=6972 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.199' (ECDSA) to the list of known hosts. [ 157.943101][ T22] audit: type=1400 audit(1571223214.323:42): avc: denied { map } for pid=6988 comm="syz-executor569" path="/root/syz-executor569309135" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 164.801362][ T6989] IPVS: ftp: loaded support on port[0] = 21 [ 164.817833][ T6989] chnl_net:caif_netlink_parms(): no params data found [ 164.829307][ T6989] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.836536][ T6989] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.844024][ T6989] device bridge_slave_0 entered promiscuous mode [ 164.851124][ T6989] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.858191][ T6989] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.865416][ T6989] device bridge_slave_1 entered promiscuous mode [ 164.874281][ T6989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.883779][ T6989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.895553][ T6989] team0: Port device team_slave_0 added [ 164.901412][ T6989] team0: Port device team_slave_1 added [ 164.946835][ T6989] device hsr_slave_0 entered promiscuous mode [ 164.976234][ T6989] device hsr_slave_1 entered promiscuous mode [ 165.028015][ T6989] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.035179][ T6989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.042408][ T6989] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.049452][ T6989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.063346][ T6989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.071725][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.079243][ T3536] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.096845][ T3536] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.104254][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 165.112875][ T6989] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.120809][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.129040][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.136064][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.146495][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.154662][ T3041] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.161686][ T3041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.169326][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.177831][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.185780][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.195554][ T6989] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.206009][ T6989] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.217199][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready executing program [ 165.225101][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.233191][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.242839][ T6989] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 236.163056][ T6989] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888121f38800 (size 2048): comm "syz-executor569", pid 7000, jiffies 4294953792 (age 73.020s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 ............... backtrace: [<00000000a0a98f19>] __kmalloc+0x169/0x300 [<000000006657dcd1>] bio_alloc_bioset+0x1b8/0x2c0 [<00000000fe4f15a4>] bio_copy_user_iov+0x121/0x4d0 [<00000000f2c1b529>] blk_rq_map_user_iov+0xc6/0x2b0 [<000000000305f914>] sg_common_write.isra.0+0x51b/0xa10 [<0000000080c0cf5b>] sg_new_write.isra.0+0x25f/0x3e0 [<00000000a31b5a8b>] sg_write.part.0+0x46b/0x570 [<00000000345c52f1>] sg_write+0x44/0x64 [<000000008ae107b8>] do_iter_write+0x1da/0x230 [<00000000b5ddd8dd>] vfs_writev+0xcb/0x130 [<000000002c35a741>] do_writev+0x89/0x180 [<00000000da856273>] __x64_sys_writev+0x20/0x30 [<0000000068c2b4f0>] do_syscall_64+0x73/0x1f0 [<00000000f32f85ad>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881088a2800 (size 2048): comm "syz-executor569", pid 7002, jiffies 4294954307 (age 67.870s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 ............... backtrace: [<00000000a0a98f19>] __kmalloc+0x169/0x300 [<000000006657dcd1>] bio_alloc_bioset+0x1b8/0x2c0 [<00000000fe4f15a4>] bio_copy_user_iov+0x121/0x4d0 [<00000000f2c1b529>] blk_rq_map_user_iov+0xc6/0x2b0 [<000000000305f914>] sg_common_write.isra.0+0x51b/0xa10 [<0000000080c0cf5b>] sg_new_write.isra.0+0x25f/0x3e0 [<00000000a31b5a8b>] sg_write.part.0+0x46b/0x570 [<00000000345c52f1>] sg_write+0x44/0x64 [<000000008ae107b8>] do_iter_write+0x1da/0x230 [<00000000b5ddd8dd>] vfs_writev+0xcb/0x130 [<000000002c35a741>] do_writev+0x89/0x180 [<00000000da856273>] __x64_sys_writev+0x20/0x30 [<0000000068c2b4f0>] do_syscall_64+0x73/0x1f0 [<00000000f32f85ad>] entry_SYSCALL_64_after_hwframe+0x44/0xa9