[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[ 26.818475][ T25] audit: type=1400 audit(1571395680.268:37): avc: denied { watch } for pid=6913 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [?25l[?1c7[ 26.845128][ T25] audit: type=1400 audit(1571395680.268:38): avc: denied { watch } for pid=6913 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ ok 8[?25h[?0c. [ 26.886160][ T25] audit: type=1800 audit(1571395680.328:39): pid=6809 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.907974][ T25] audit: type=1800 audit(1571395680.338:40): pid=6809 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.228913][ T25] audit: type=1400 audit(1571395683.678:41): avc: denied { map } for pid=6980 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.61' (ECDSA) to the list of known hosts. [ 36.252836][ T25] audit: type=1400 audit(1571395689.698:42): avc: denied { map } for pid=6994 comm="syz-executor027" path="/root/syz-executor027259322" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 43.377846][ T6996] IPVS: ftp: loaded support on port[0] = 21 [ 43.398183][ T6996] chnl_net:caif_netlink_parms(): no params data found [ 43.410436][ T6996] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.417737][ T6996] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.424997][ T6996] device bridge_slave_0 entered promiscuous mode [ 43.432349][ T6996] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.439507][ T6996] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.447039][ T6996] device bridge_slave_1 entered promiscuous mode [ 43.456217][ T6996] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.466719][ T6996] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.478836][ T6996] team0: Port device team_slave_0 added [ 43.484780][ T6996] team0: Port device team_slave_1 added [ 43.537573][ T6996] device hsr_slave_0 entered promiscuous mode [ 43.576759][ T6996] device hsr_slave_1 entered promiscuous mode [ 43.618781][ T6996] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.625834][ T6996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.633254][ T6996] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.645320][ T6996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.659225][ T6996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.667510][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.685272][ T3042] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.693028][ T3042] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.700590][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 43.708950][ T6996] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.716954][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.725424][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.732494][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.740914][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.749380][ T3042] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.756390][ T3042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.766412][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.775301][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.783785][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.793046][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.802184][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.810961][ T6996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready executing program [ 43.821028][ T6996] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.126799][ T7] device bridge_slave_1 left promiscuous mode [ 45.133040][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.176857][ T7] device bridge_slave_0 left promiscuous mode [ 45.182975][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.376900][ T7] device hsr_slave_0 left promiscuous mode [ 45.446597][ T7] device hsr_slave_1 left promiscuous mode [ 45.528093][ T7] team0 (unregistering): Port device team_slave_1 removed [ 45.535889][ T7] team0 (unregistering): Port device team_slave_0 removed [ 45.543640][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 45.587270][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 45.630371][ T7] bond0 (unregistering): Released all slaves [ 49.718332][ T6994] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888122279980 (size 768): comm "syz-executor027", pid 6996, jiffies 4294941651 (age 7.950s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000003f8db90c>] kmem_cache_alloc+0x13f/0x2c0 [<0000000094d40254>] sock_alloc_inode+0x1c/0xa0 [<00000000816be89c>] alloc_inode+0x2c/0xe0 [<00000000602ceb26>] new_inode_pseudo+0x18/0x70 [<000000009f09020f>] sock_alloc+0x1c/0x90 [<0000000052ae84a2>] __sock_create+0x8f/0x250 [<0000000073839d40>] sock_create_kern+0x3b/0x50 [<000000007da1bed7>] smc_create+0xae/0x160 [<00000000862d4421>] __sock_create+0x164/0x250 [<00000000951dfee0>] __sys_socket+0x69/0x110 [<00000000539953ea>] __x64_sys_socket+0x1e/0x30 [<0000000018a1463f>] do_syscall_64+0x73/0x1f0 [<00000000b3639eb9>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122dffb28 (size 56): comm "syz-executor027", pid 6996, jiffies 4294941651 (age 7.950s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 9a 27 22 81 88 ff ff 40 fb df 22 81 88 ff ff ..'"....@..".... backtrace: [<000000003f8db90c>] kmem_cache_alloc+0x13f/0x2c0 [<00000000b29aab6e>] security_inode_alloc+0x33/0xb0 [<000000003b442082>] inode_init_always+0x108/0x200 [<00000000e88f6a96>] alloc_inode+0x49/0xe0 [<00000000602ceb26>] new_inode_pseudo+0x18/0x70 [<000000009f09020f>] sock_alloc+0x1c/0x90 [<0000000052ae84a2>] __sock_create+0x8f/0x250 [<0000000073839d40>] sock_create_kern+0x3b/0x50 [<000000007da1bed7>] smc_create+0xae/0x160 [<00000000862d4421>] __sock_create+0x164/0x250 [<00000000951dfee0>] __sys_socket+0x69/0x110 [<00000000539953ea>] __x64_sys_socket+0x1e/0x30 [<0000000018a1463f>] do_syscall_64+0x73/0x1f0 [<00000000b3639eb9>] entry_SYSCALL_64_after_hwframe+0x44/0xa9