[ 26.331839][ T25] audit: type=1400 audit(1571389074.164:37): avc: denied { watch } for pid=6944 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 26.365839][ T25] audit: type=1400 audit(1571389074.164:38): avc: denied { watch } for pid=6944 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.466628][ T25] audit: type=1800 audit(1571389074.304:39): pid=6848 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.488534][ T25] audit: type=1800 audit(1571389074.304:40): pid=6848 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.132473][ T25] audit: type=1400 audit(1571389075.964:41): avc: denied { map } for pid=7017 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.208' (ECDSA) to the list of known hosts. [ 51.848644][ T25] audit: type=1400 audit(1571389099.684:42): avc: denied { map } for pid=7033 comm="syz-executor963" path="/root/syz-executor963664463" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 58.575784][ T25] audit: type=1400 audit(1571389106.414:43): avc: denied { create } for pid=7034 comm="syz-executor963" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 58.576453][ T7034] netlink: 'syz-executor963': attribute type 2 has an invalid length. [ 58.600506][ T25] audit: type=1400 audit(1571389106.414:44): avc: denied { write } for pid=7034 comm="syz-executor963" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 executing program [ 64.457913][ T7035] netlink: 'syz-executor963': attribute type 2 has an invalid length. [ 65.328462][ T7033] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 71.401340][ T3781] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888122a98300 (size 128): comm "syz-executor963", pid 7034, jiffies 4294943133 (age 14.710s) hex dump (first 32 bytes): 00 40 40 07 81 88 ff ff 80 85 a9 22 81 88 ff ff .@@........".... 40 cb d3 12 81 88 ff ff 00 00 00 00 00 00 00 00 @............... backtrace: [<000000007a9d8dd7>] kmem_cache_alloc_trace+0x145/0x2c0 [<0000000006562885>] ovs_vport_alloc+0x37/0xf0 [<000000004295c5eb>] internal_dev_create+0x24/0x1d0 [<000000000ce7fc65>] ovs_vport_add+0x81/0x190 [<00000000ed6b19b0>] new_vport+0x19/0x80 [<00000000391667fe>] ovs_dp_cmd_new+0x290/0x410 [<0000000017476603>] genl_family_rcv_msg+0x2ab/0x5b0 [<0000000057602d88>] genl_rcv_msg+0x54/0xa0 [<00000000108a0b8a>] netlink_rcv_skb+0x61/0x170 [<000000007b41c4f0>] genl_rcv+0x29/0x40 [<000000007df4c124>] netlink_unicast+0x1ec/0x2d0 [<00000000e145c18c>] netlink_sendmsg+0x270/0x480 [<0000000074b9d686>] sock_sendmsg+0x54/0x70 [<00000000a0b6bbc6>] ___sys_sendmsg+0x393/0x3c0 [<00000000969a5fda>] __sys_sendmsg+0x80/0xf0 [<0000000094dc46c5>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff8881084d6180 (size 128): comm "syz-executor963", pid 7035, jiffies 4294943719 (age 8.850s) hex dump (first 32 bytes): 00 90 60 23 81 88 ff ff 80 64 d1 07 81 88 ff ff ..`#.....d...... 40 0a 43 08 81 88 ff ff 00 00 00 00 00 00 00 00 @.C............. backtrace: [<000000007a9d8dd7>] kmem_cache_alloc_trace+0x145/0x2c0 [<0000000006562885>] ovs_vport_alloc+0x37/0xf0 [<000000004295c5eb>] internal_dev_create+0x24/0x1d0 [<000000000ce7fc65>] ovs_vport_add+0x81/0x190 [<00000000ed6b19b0>] new_vport+0x19/0x80 [<00000000391667fe>] ovs_dp_cmd_new+0x290/0x410 [<0000000017476603>] genl_family_rcv_msg+0x2ab/0x5b0 [<0000000057602d88>] genl_rcv_msg+0x54/0xa0 [<00000000108a0b8a>] netlink_rcv_skb+0x61/0x170 [<000000007b41c4f0>] genl_rcv+0x29/0x40 [<000000007df4c124>] netlink_unicast+0x1ec/0x2d0 [<00000000e145c18c>] netlink_sendmsg+0x270/0x480 [<0000000074b9d686>] sock_sendmsg+0x54/0x70 [<00000000a0b6bbc6>] ___sys_sendmsg+0x393/0x3c0 [<00000000969a5fda>] __sys_sendmsg+0x80/0xf0 [<0000000094dc46c5>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff888108430a40 (size 64): comm "syz-executor963", pid 7035, jiffies 4294943719 (age 8.850s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 02 00 00 00 05 35 82 c1 .............5.. backtrace: [<00000000f2176ac4>] __kmalloc+0x169/0x300 [<000000006504a402>] ovs_vport_set_upcall_portids+0x54/0xd0 [<00000000698d865d>] ovs_vport_alloc+0x7f/0xf0 [<000000004295c5eb>] internal_dev_create+0x24/0x1d0 [<000000000ce7fc65>] ovs_vport_add+0x81/0x190 [<00000000ed6b19b0>] new_vport+0x19/0x80 [<00000000391667fe>] ovs_dp_cmd_new+0x290/0x410 [<0000000017476603>] genl_family_rcv_msg+0x2ab/0x5b0 [<0000000057602d88>] genl_rcv_msg+0x54/0xa0 [<00000000108a0b8a>] netlink_rcv_skb+0x61/0x170 [<000000007b41c4f0>] genl_rcv+0x29/0x40 [<000000007df4c124>] netlink_unicast+0x1ec/0x2d0 [<00000000e145c18c>] netlink_sendmsg+0x270/0x480 [<0000000074b9d686>] sock_sendmsg+0x54/0x70 [<00000000a0b6bbc6>] ___sys_sendmsg+0x393/0x3c0 [<00000000969a5fda>] __sys_sendmsg+0x80/0xf0