[ 26.197766][ T22] audit: type=1400 audit(1571246581.374:37): avc: denied { watch } for pid=6821 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 26.224180][ T22] audit: type=1400 audit(1571246581.374:38): avc: denied { watch } for pid=6821 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok [39[ 26.274613][ T22] audit: type=1800 audit(1571246581.444:39): pid=6724 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 ;49m8[?25h[?0[ 26.298351][ T22] audit: type=1800 audit(1571246581.444:40): pid=6724 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.877416][ T22] audit: type=1400 audit(1571246587.054:41): avc: denied { map } for pid=6895 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.238' (ECDSA) to the list of known hosts. [ 37.854201][ T22] audit: type=1400 audit(1571246593.024:42): avc: denied { map } for pid=6909 comm="syz-executor648" path="/root/syz-executor648859931" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.696832][ T6911] IPVS: ftp: loaded support on port[0] = 21 [ 44.716433][ T6911] chnl_net:caif_netlink_parms(): no params data found [ 44.728676][ T6911] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.735952][ T6911] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.743223][ T6911] device bridge_slave_0 entered promiscuous mode [ 44.750346][ T6911] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.758294][ T6911] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.766133][ T6911] device bridge_slave_1 entered promiscuous mode [ 44.776487][ T6911] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.787018][ T6911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.799826][ T6911] team0: Port device team_slave_0 added [ 44.807942][ T6911] team0: Port device team_slave_1 added [ 44.856240][ T6911] device hsr_slave_0 entered promiscuous mode [ 44.895688][ T6911] device hsr_slave_1 entered promiscuous mode [ 44.987938][ T6911] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.995778][ T6911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.002977][ T6911] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.010070][ T6911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.023593][ T6911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.031849][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.045345][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.054107][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.063200][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 45.073167][ T6911] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.080787][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.090690][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.097830][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.114168][ T6911] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.130920][ T6911] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.146388][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.155034][ T6913] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.162098][ T6913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.169615][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.178198][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready executing program [ 45.186362][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.194246][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.203014][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.210354][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.219741][ T6911] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program executing program executing program [ 64.395380][ T6911] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881226fcc40 (size 768): comm "syz-executor648", pid 6921, jiffies 4294943006 (age 14.820s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000196367a0>] kmem_cache_alloc+0x13f/0x2c0 [<0000000074f1d998>] sock_alloc_inode+0x1c/0xa0 [<0000000055a130cb>] alloc_inode+0x2c/0xe0 [<00000000e6f183af>] new_inode_pseudo+0x18/0x70 [<0000000094dd588f>] sock_alloc+0x1c/0x90 [<000000001fe6f443>] __sock_create+0x8f/0x250 [<000000006a63a92d>] sock_create_kern+0x3b/0x50 [<00000000c526d1d8>] smc_create+0xae/0x160 [<00000000c125df58>] __sock_create+0x164/0x250 [<000000006b8770db>] __sys_socket+0x69/0x110 [<000000008f800fbf>] __x64_sys_socket+0x1e/0x30 [<00000000a3f9ca9d>] do_syscall_64+0x73/0x1f0 [<00000000712c9074>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811fd146c8 (size 56): comm "syz-executor648", pid 6921, jiffies 4294943006 (age 14.820s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 cc 6f 22 81 88 ff ff e0 46 d1 1f 81 88 ff ff ..o".....F...... backtrace: [<00000000196367a0>] kmem_cache_alloc+0x13f/0x2c0 [<0000000062d87746>] security_inode_alloc+0x33/0xb0 [<000000006b723d79>] inode_init_always+0x108/0x200 [<000000004cb3ac78>] alloc_inode+0x49/0xe0 [<00000000e6f183af>] new_inode_pseudo+0x18/0x70 [<0000000094dd588f>] sock_alloc+0x1c/0x90 [<000000001fe6f443>] __sock_create+0x8f/0x250 [<000000006a63a92d>] sock_create_kern+0x3b/0x50 [<00000000c526d1d8>] smc_create+0xae/0x160 [<00000000c125df58>] __sock_create+0x164/0x250 [<000000006b8770db>] __sys_socket+0x69/0x110 [<000000008f800fbf>] __x64_sys_socket+0x1e/0x30 [<00000000a3f9ca9d>] do_syscall_64+0x73/0x1f0 [<00000000712c9074>] entry_SYSCALL_64_after_hwframe+0x44/0xa9