[ 27.882387][ T25] audit: type=1400 audit(1571217898.945:37): avc: denied { watch } for pid=7053 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 27.906781][ T25] audit: type=1400 audit(1571217898.945:38): avc: denied { watch } for pid=7053 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 27.985688][ T25] audit: type=1800 audit(1571217899.055:39): pid=6950 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 28.007808][ T25] audit: type=1800 audit(1571217899.055:40): pid=6950 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.048899][ T25] audit: type=1400 audit(1571217904.115:41): avc: denied { map } for pid=7141 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.102' (ECDSA) to the list of known hosts. [ 39.042383][ T25] audit: type=1400 audit(1571217910.105:42): avc: denied { map } for pid=7155 comm="syz-executor003" path="/root/syz-executor003591284" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 56.680673][ T7155] kmemleak: 430 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 58.721204][ T7155] kmemleak: 4 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888119412200 (size 224): comm "syz-executor003", pid 7156, jiffies 4294941866 (age 12.850s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 10 81 24 81 88 ff ff 00 98 90 15 81 88 ff ff ...$............ backtrace: [<00000000404a1726>] kmem_cache_alloc_node+0x163/0x2f0 [<000000003f700d39>] __alloc_skb+0x6e/0x210 [<00000000fd4ddc4c>] alloc_skb_with_frags+0x5f/0x250 [<00000000694154fc>] sock_alloc_send_pskb+0x269/0x2a0 [<000000005f681628>] sock_alloc_send_skb+0x32/0x40 [<00000000bde22588>] llc_ui_sendmsg+0x10a/0x540 [<00000000d2800646>] sock_sendmsg+0x54/0x70 [<00000000cda98dba>] ___sys_sendmsg+0x194/0x3c0 [<000000004e12b950>] __sys_sendmmsg+0xf4/0x270 [<000000005519fbb1>] __x64_sys_sendmmsg+0x28/0x30 [<00000000208f93a6>] do_syscall_64+0x73/0x1f0 [<000000008255d2a7>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111513a00 (size 512): comm "syz-executor003", pid 7156, jiffies 4294941866 (age 12.850s) hex dump (first 32 bytes): 01 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 c0 c0 bf 81 03 00 00 00 00 00 00 00 ................ backtrace: [<00000000571e7db1>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000ebe462ba>] __kmalloc_node_track_caller+0x38/0x50 [<00000000a0127e59>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000642bddc9>] __alloc_skb+0xa0/0x210 [<00000000fd4ddc4c>] alloc_skb_with_frags+0x5f/0x250 [<00000000694154fc>] sock_alloc_send_pskb+0x269/0x2a0 [<000000005f681628>] sock_alloc_send_skb+0x32/0x40 [<00000000bde22588>] llc_ui_sendmsg+0x10a/0x540 [<00000000d2800646>] sock_sendmsg+0x54/0x70 [<00000000cda98dba>] ___sys_sendmsg+0x194/0x3c0 [<000000004e12b950>] __sys_sendmmsg+0xf4/0x270 [<000000005519fbb1>] __x64_sys_sendmmsg+0x28/0x30 [<00000000208f93a6>] do_syscall_64+0x73/0x1f0 [<000000008255d2a7>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811c267e00 (size 224): comm "syz-executor003", pid 7156, jiffies 4294941866 (age 12.850s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 10 81 24 81 88 ff ff 00 98 90 15 81 88 ff ff ...$............ backtrace: [<00000000404a1726>] kmem_cache_alloc_node+0x163/0x2f0 [<000000003f700d39>] __alloc_skb+0x6e/0x210 [<00000000fd4ddc4c>] alloc_skb_with_frags+0x5f/0x250 [<00000000694154fc>] sock_alloc_send_pskb+0x269/0x2a0 [<000000005f681628>] sock_alloc_send_skb+0x32/0x40 [<00000000bde22588>] llc_ui_sendmsg+0x10a/0x540 [<00000000d2800646>] sock_sendmsg+0x54/0x70 [<00000000cda98dba>] ___sys_sendmsg+0x194/0x3c0 [<000000004e12b950>] __sys_sendmmsg+0xf4/0x270 [<000000005519fbb1>] __x64_sys_sendmmsg+0x28/0x30 [<00000000208f93a6>] do_syscall_64+0x73/0x1f0 [<000000008255d2a7>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111513c00 (size 512): comm "syz-executor003", pid 7156, jiffies 4294941866 (age 12.850s) hex dump (first 32 bytes): 61 64 64 40 2f 64 65 76 69 63 65 73 2f 76 69 72 add@/devices/vir 74 75 61 6c c0 c0 bf 81 03 00 74 79 78 38 00 41 tual......tyx8.A backtrace: [<00000000571e7db1>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000ebe462ba>] __kmalloc_node_track_caller+0x38/0x50 [<00000000a0127e59>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000642bddc9>] __alloc_skb+0xa0/0x210 [<00000000fd4ddc4c>] alloc_skb_with_frags+0x5f/0x250 [<00000000694154fc>] sock_alloc_send_pskb+0x269/0x2a0 [<000000005f681628>] sock_alloc_send_skb+0x32/0x40 [<00000000bde22588>] llc_ui_sendmsg+0x10a/0x540 [<00000000d2800646>] sock_sendmsg+0x54/0x70 [<00000000cda98dba>] ___sys_sendmsg+0x194/0x3c0 [<000000004e12b950>] __sys_sendmmsg+0xf4/0x270 [<000000005519fbb1>] __x64_sys_sendmmsg+0x28/0x30 [<00000000208f93a6>] do_syscall_64+0x73/0x1f0 [<000000008255d2a7>] entry_SYSCALL_64_after_hwframe+0x44/0xa9