[ 25.714058][ T22] audit: type=1400 audit(1573397582.393:37): avc: denied { watch } for pid=6907 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 25.738792][ T22] audit: type=1400 audit(1573397582.393:38): avc: denied { watch } for pid=6907 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.846002][ T22] audit: type=1800 audit(1573397582.523:39): pid=6815 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.867684][ T22] audit: type=1800 audit(1573397582.523:40): pid=6815 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.812203][ T22] audit: type=1400 audit(1573397584.493:41): avc: denied { map } for pid=6985 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.188' (ECDSA) to the list of known hosts. [ 33.650963][ T22] audit: type=1400 audit(1573397590.333:42): avc: denied { map } for pid=6999 comm="syz-executor604" path="/root/syz-executor604009889" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.415733][ T7002] IPVS: ftp: loaded support on port[0] = 21 [ 40.427344][ T22] audit: type=1400 audit(1573397597.113:43): avc: denied { create } for pid=7002 comm="syz-executor604" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 40.448398][ T7002] chnl_net:caif_netlink_parms(): no params data found [ 40.453593][ T22] audit: type=1400 audit(1573397597.113:44): avc: denied { write } for pid=7002 comm="syz-executor604" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 40.466849][ T7002] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.485960][ T22] audit: type=1400 audit(1573397597.113:45): avc: denied { read } for pid=7002 comm="syz-executor604" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 40.493101][ T7002] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.525173][ T7002] device bridge_slave_0 entered promiscuous mode [ 40.531950][ T7002] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.539361][ T7002] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.546861][ T7002] device bridge_slave_1 entered promiscuous mode [ 40.556262][ T7002] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.566133][ T7002] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.578009][ T7002] team0: Port device team_slave_0 added [ 40.584143][ T7002] team0: Port device team_slave_1 added [ 40.627794][ T7002] device hsr_slave_0 entered promiscuous mode [ 40.697193][ T7002] device hsr_slave_1 entered promiscuous mode [ 40.779446][ T7002] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.786493][ T7002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.793740][ T7002] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.800777][ T7002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.829563][ T7002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.838044][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.877340][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.887843][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.907368][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 40.924613][ T7002] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.938181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.946518][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.953569][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.982373][ T7002] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.010657][ T7002] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.048122][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.056468][ T3010] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.063522][ T3010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.078608][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.087871][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.096181][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.104859][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.113324][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.120864][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.131010][ T7002] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.138285][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready executing program [ 41.145597][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.240723][ T6999] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811d1b1640 (size 1376): comm "syz-executor604", pid 7002, jiffies 4294941389 (age 8.200s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2b 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 +..@............ backtrace: [<00000000b4780c0c>] kmem_cache_alloc+0x13f/0x2c0 [<000000001b8d3275>] sk_prot_alloc+0x41/0x170 [<00000000cc15100c>] sk_alloc+0x35/0x2f0 [<00000000a9bdd042>] smc_sock_alloc+0x4a/0x1a0 [<000000007b037f6c>] smc_create+0x6b/0x160 [<00000000b586f1ed>] __sock_create+0x164/0x250 [<000000006e11b3bf>] __sys_socket+0x69/0x110 [<00000000dacafbd5>] __x64_sys_socket+0x1e/0x30 [<000000009f6cdc66>] do_syscall_64+0x73/0x1f0 [<0000000076aa2f2c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122577f40 (size 32): comm "syz-executor604", pid 7002, jiffies 4294941389 (age 8.200s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e1 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<00000000b1f7fabf>] kmem_cache_alloc_trace+0x145/0x2c0 [<0000000087870046>] selinux_sk_alloc_security+0x48/0xb0 [<0000000055e23934>] security_sk_alloc+0x49/0x70 [<000000000f0af086>] sk_prot_alloc+0xa1/0x170 [<00000000cc15100c>] sk_alloc+0x35/0x2f0 [<00000000a9bdd042>] smc_sock_alloc+0x4a/0x1a0 [<000000007b037f6c>] smc_create+0x6b/0x160 [<00000000b586f1ed>] __sock_create+0x164/0x250 [<000000006e11b3bf>] __sys_socket+0x69/0x110 [<00000000dacafbd5>] __x64_sys_socket+0x1e/0x30 [<000000009f6cdc66>] do_syscall_64+0x73/0x1f0 [<0000000076aa2f2c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9