[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[ 27.729232][ T25] audit: type=1400 audit(1570871552.588:37): avc: denied { watch } for pid=6962 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [?25l[?1c[ 27.753801][ T25] audit: type=1400 audit(1570871552.588:38): avc: denied { watch } for pid=6962 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 7[ ok 8[?25h[?0c. [ 27.796917][ T25] audit: type=1800 audit(1570871552.658:39): pid=6853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 27.818382][ T25] audit: type=1800 audit(1570871552.658:40): pid=6853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.094486][ T25] audit: type=1400 audit(1570871553.958:41): avc: denied { map } for pid=7033 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.136' (ECDSA) to the list of known hosts. [ 66.146247][ T25] audit: type=1400 audit(1570871591.008:42): avc: denied { map } for pid=7048 comm="syz-executor389" path="/root/syz-executor389863020" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program [ 90.046197][ T7048] kmemleak: 4 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888122c13800 (size 2048): comm "syz-executor389", pid 7049, jiffies 4294944556 (age 19.140s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 02 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<00000000cf339390>] __kmalloc+0x169/0x300 [<00000000804c8855>] sk_prot_alloc+0x112/0x170 [<00000000fc964f58>] sk_alloc+0x35/0x2f0 [<00000000011574c6>] llc_sk_alloc+0x35/0x170 [<00000000b717ad35>] llc_ui_create+0x7b/0x150 [<000000001c464074>] __sock_create+0x164/0x250 [<00000000dd96a9af>] __sys_socket+0x69/0x110 [<00000000a551bcce>] __x64_sys_socket+0x1e/0x30 [<000000008eb952ae>] do_syscall_64+0x73/0x1f0 [<000000005d858206>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811ba2e7a0 (size 32): comm "syz-executor389", pid 7049, jiffies 4294944556 (age 19.140s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e1 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<0000000094ab4746>] kmem_cache_alloc_trace+0x145/0x2c0 [<0000000091dd5b60>] selinux_sk_alloc_security+0x48/0xb0 [<00000000f075b0cd>] security_sk_alloc+0x49/0x70 [<0000000031bfa1e6>] sk_prot_alloc+0x12d/0x170 [<00000000fc964f58>] sk_alloc+0x35/0x2f0 [<00000000011574c6>] llc_sk_alloc+0x35/0x170 [<00000000b717ad35>] llc_ui_create+0x7b/0x150 [<000000001c464074>] __sock_create+0x164/0x250 [<00000000dd96a9af>] __sys_socket+0x69/0x110 [<00000000a551bcce>] __x64_sys_socket+0x1e/0x30 [<000000008eb952ae>] do_syscall_64+0x73/0x1f0 [<000000005d858206>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810a17ad00 (size 224): comm "syz-executor389", pid 7049, jiffies 4294944556 (age 19.140s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 40 6e 2a 81 88 ff ff 00 38 c1 22 81 88 ff ff .@n*.....8.".... backtrace: [<00000000dd2fc27b>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000dde832c7>] __alloc_skb+0x6e/0x210 [<000000006aa54bd6>] llc_alloc_frame+0x66/0x110 [<0000000063e50a73>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 [<0000000061c785d4>] llc_conn_state_process+0x1ac/0x640 [<0000000092bd193a>] llc_establish_connection+0x110/0x170 [<00000000b7331c8b>] llc_ui_connect+0x10e/0x370 [<000000005af551eb>] __sys_connect+0x11d/0x170 [<000000005a49afef>] __x64_sys_connect+0x1e/0x30 [<000000008eb952ae>] do_syscall_64+0x73/0x1f0 [<000000005d858206>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122cfb200 (size 512): comm "syz-executor389", pid 7049, jiffies 4294944556 (age 19.140s) hex dump (first 32 bytes): 00 00 00 00 00 00 22 3e 0a 1e 3b 2a 00 03 00 c0 ......">..;*.... 7f 00 00 00 8e 00 00 00 d1 96 ab 6e 00 00 00 00 ...........n.... backtrace: [<00000000487b35c4>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000008a200742>] __kmalloc_node_track_caller+0x38/0x50 [<00000000a31c258c>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000001e931a65>] __alloc_skb+0xa0/0x210 [<000000006aa54bd6>] llc_alloc_frame+0x66/0x110 [<0000000063e50a73>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 [<0000000061c785d4>] llc_conn_state_process+0x1ac/0x640 [<0000000092bd193a>] llc_establish_connection+0x110/0x170 [<00000000b7331c8b>] llc_ui_connect+0x10e/0x370 [<000000005af551eb>] __sys_connect+0x11d/0x170 [<000000005a49afef>] __x64_sys_connect+0x1e/0x30 [<000000008eb952ae>] do_syscall_64+0x73/0x1f0 [<000000005d858206>] entry_SYSCALL_64_after_hwframe+0x44/0xa9