[ 27.180435][ T24] audit: type=1400 audit(1570856519.737:37): avc: denied { watch } for pid=6998 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 27.206006][ T24] audit: type=1400 audit(1570856519.737:38): avc: denied { watch } for pid=6998 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 27.338173][ T24] audit: type=1800 audit(1570856519.887:39): pid=6896 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 27.360457][ T24] audit: type=1800 audit(1570856519.887:40): pid=6896 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.389259][ T24] audit: type=1400 audit(1570856523.937:41): avc: denied { map } for pid=7066 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.244' (ECDSA) to the list of known hosts. [ 37.566177][ T24] audit: type=1400 audit(1570856530.117:42): avc: denied { map } for pid=7080 comm="syz-executor077" path="/root/syz-executor077027079" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.382881][ T7082] IPVS: ftp: loaded support on port[0] = 21 [ 44.401200][ T7082] chnl_net:caif_netlink_parms(): no params data found [ 44.412298][ T7082] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.419469][ T7082] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.426929][ T7082] device bridge_slave_0 entered promiscuous mode [ 44.434019][ T7082] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.441059][ T7082] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.448569][ T7082] device bridge_slave_1 entered promiscuous mode [ 44.457417][ T7082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.466918][ T7082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.478098][ T7082] team0: Port device team_slave_0 added [ 44.483921][ T7082] team0: Port device team_slave_1 added [ 44.520456][ T7082] device hsr_slave_0 entered promiscuous mode [ 44.569984][ T7082] device hsr_slave_1 entered promiscuous mode [ 44.621733][ T7082] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.628763][ T7082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.636096][ T7082] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.643106][ T7082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.655551][ T7082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.663803][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.671657][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.690193][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.697623][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 44.706164][ T7082] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.716088][ T7084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.724317][ T7084] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.731349][ T7084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.739480][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.747704][ T3041] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.754731][ T3041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.764395][ T7084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.772676][ T7084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.780833][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.790678][ T7082] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.801422][ T7082] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.812202][ T7084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready executing program [ 44.820218][ T7084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.828082][ T7084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.837716][ T7082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.853569][ T7082] llc_conn_state_process: llc_conn_service failed [ 46.080147][ T2648] device bridge_slave_1 left promiscuous mode [ 46.086262][ T2648] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.130149][ T2648] device bridge_slave_0 left promiscuous mode [ 46.136250][ T2648] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.350145][ T2648] device hsr_slave_0 left promiscuous mode [ 46.389905][ T2648] device hsr_slave_1 left promiscuous mode [ 46.431145][ T2648] team0 (unregistering): Port device team_slave_1 removed [ 46.438857][ T2648] team0 (unregistering): Port device team_slave_0 removed [ 46.446549][ T2648] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 46.500574][ T2648] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 46.563695][ T2648] bond0 (unregistering): Released all slaves [ 50.779033][ T7080] kmemleak: 441 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 52.747840][ T7080] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811c898700 (size 224): comm "syz-executor077", pid 7082, jiffies 4294941761 (age 7.950s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 30 f7 24 81 88 ff ff 00 48 95 24 81 88 ff ff .0.$.....H.$.... backtrace: [<00000000e3e90189>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000ed8d26b3>] __alloc_skb+0x6e/0x210 [<00000000bdfcb04d>] alloc_skb_with_frags+0x5f/0x250 [<00000000ebd32688>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000c2209d55>] sock_alloc_send_skb+0x32/0x40 [<00000000dea550ba>] llc_ui_sendmsg+0x10a/0x540 [<00000000b4473dcd>] sock_sendmsg+0x54/0x70 [<000000007c400fd8>] ___sys_sendmsg+0x194/0x3c0 [<00000000ec3445aa>] __sys_sendmmsg+0xf4/0x270 [<00000000070f588d>] __x64_sys_sendmmsg+0x28/0x30 [<0000000023fefa45>] do_syscall_64+0x73/0x1f0 [<0000000006b02310>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881248dd400 (size 512): comm "syz-executor077", pid 7082, jiffies 4294941761 (age 7.950s) hex dump (first 32 bytes): c6 da 29 05 00 00 00 00 6a 64 a6 6d 07 00 00 00 ..).....jd.m.... 00 00 00 00 83 c0 bf 81 03 00 ae 28 81 88 ff ff ...........(.... backtrace: [<00000000a0799d6a>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000007a6d3699>] __kmalloc_node_track_caller+0x38/0x50 [<00000000fbc172ea>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000874b5eb0>] __alloc_skb+0xa0/0x210 [<00000000bdfcb04d>] alloc_skb_with_frags+0x5f/0x250 [<00000000ebd32688>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000c2209d55>] sock_alloc_send_skb+0x32/0x40 [<00000000dea550ba>] llc_ui_sendmsg+0x10a/0x540 [<00000000b4473dcd>] sock_sendmsg+0x54/0x70 [<000000007c400fd8>] ___sys_sendmsg+0x194/0x3c0 [<00000000ec3445aa>] __sys_sendmmsg+0xf4/0x270 [<00000000070f588d>] __x64_sys_sendmmsg+0x28/0x30 [<0000000023fefa45>] do_syscall_64+0x73/0x1f0 [<0000000006b02310>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811c89ec00 (size 224): comm "syz-executor077", pid 7082, jiffies 4294941761 (age 7.950s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 30 f7 24 81 88 ff ff 00 48 95 24 81 88 ff ff .0.$.....H.$.... backtrace: [<00000000e3e90189>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000ed8d26b3>] __alloc_skb+0x6e/0x210 [<00000000bdfcb04d>] alloc_skb_with_frags+0x5f/0x250 [<00000000ebd32688>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000c2209d55>] sock_alloc_send_skb+0x32/0x40 [<00000000dea550ba>] llc_ui_sendmsg+0x10a/0x540 [<00000000b4473dcd>] sock_sendmsg+0x54/0x70 [<000000007c400fd8>] ___sys_sendmsg+0x194/0x3c0 [<00000000ec3445aa>] __sys_sendmmsg+0xf4/0x270 [<00000000070f588d>] __x64_sys_sendmmsg+0x28/0x30 [<0000000023fefa45>] do_syscall_64+0x73/0x1f0 [<0000000006b02310>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881248dd200 (size 512): comm "syz-executor077", pid 7082, jiffies 4294941761 (age 7.950s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 83 c0 bf 81 03 00 e2 2b 81 88 ff ff ...........+.... backtrace: [<00000000a0799d6a>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000007a6d3699>] __kmalloc_node_track_caller+0x38/0x50 [<00000000fbc172ea>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000874b5eb0>] __alloc_skb+0xa0/0x210 [<00000000bdfcb04d>] alloc_skb_with_frags+0x5f/0x250 [<00000000ebd32688>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000c2209d55>] sock_alloc_send_skb+0x32/0x40 [<00000000dea550ba>] llc_ui_sendmsg+0x10a/0x540 [<00000000b4473dcd>] sock_sendmsg+0x54/0x70 [<000000007c400fd8>] ___sys_sendmsg+0x194/0x3c0 [<00000000ec3445aa>] __sys_sendmmsg+0xf4/0x270 [<00000000070f588d>] __x64_sys_sendmmsg+0x28/0x30 [<0000000023fefa45>] do_syscall_64+0x73/0x1f0 [<0000000006b02310>] entry_SYSCALL_64_after_hwframe+0x44/0xa9