[ 23.675438][ T25] audit: type=1400 audit(1571450506.698:37): avc: denied { watch } for pid=6773 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 23.707436][ T25] audit: type=1400 audit(1571450506.698:38): avc: denied { watch } for pid=6773 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 23.882361][ T25] audit: type=1800 audit(1571450506.908:39): pid=6684 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 23.904759][ T25] audit: type=1800 audit(1571450506.908:40): pid=6684 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.596399][ T25] audit: type=1400 audit(1571450512.618:41): avc: denied { map } for pid=6855 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.145' (ECDSA) to the list of known hosts. [ 35.357559][ T25] audit: type=1400 audit(1571450518.378:42): avc: denied { map } for pid=6869 comm="syz-executor267" path="/root/syz-executor267682425" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 52.950561][ T6869] kmemleak: 406 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811ee91f00 (size 224): comm "syz-executor267", pid 6871, jiffies 4294941484 (age 12.810s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 e0 c8 24 81 88 ff ff 00 f8 54 29 81 88 ff ff ...$......T).... backtrace: [<0000000003f50008>] kmem_cache_alloc_node+0x163/0x2f0 [<0000000011cc606f>] __alloc_skb+0x6e/0x210 [<000000002f781f3a>] alloc_skb_with_frags+0x5f/0x250 [<00000000e136a651>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000071fb19dc>] sock_alloc_send_skb+0x32/0x40 [<000000006569159b>] llc_ui_sendmsg+0x10a/0x540 [<000000002215e8f8>] sock_sendmsg+0x54/0x70 [<0000000069ec83f2>] ___sys_sendmsg+0x194/0x3c0 [<000000001975abf4>] __sys_sendmmsg+0xf4/0x270 [<00000000982e25eb>] __x64_sys_sendmmsg+0x28/0x30 [<00000000367aa7c0>] do_syscall_64+0x73/0x1f0 [<00000000503182f0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811fffd600 (size 512): comm "syz-executor267", pid 6871, jiffies 4294941484 (age 12.810s) hex dump (first 32 bytes): 61 64 64 40 2f 64 65 76 69 63 65 73 2f 76 69 72 add@/devices/vir 74 75 61 6c c0 c0 bf 81 03 00 2f 72 61 6d 33 00 tual....../ram3. backtrace: [<00000000b9e4a610>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000005fdd273b>] __kmalloc_node_track_caller+0x38/0x50 [<00000000e22cd505>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000c3acf38a>] __alloc_skb+0xa0/0x210 [<000000002f781f3a>] alloc_skb_with_frags+0x5f/0x250 [<00000000e136a651>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000071fb19dc>] sock_alloc_send_skb+0x32/0x40 [<000000006569159b>] llc_ui_sendmsg+0x10a/0x540 [<000000002215e8f8>] sock_sendmsg+0x54/0x70 [<0000000069ec83f2>] ___sys_sendmsg+0x194/0x3c0 [<000000001975abf4>] __sys_sendmmsg+0xf4/0x270 [<00000000982e25eb>] __x64_sys_sendmmsg+0x28/0x30 [<00000000367aa7c0>] do_syscall_64+0x73/0x1f0 [<00000000503182f0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811ee91800 (size 224): comm "syz-executor267", pid 6871, jiffies 4294941484 (age 12.810s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 e0 c8 24 81 88 ff ff 00 f8 54 29 81 88 ff ff ...$......T).... backtrace: [<0000000003f50008>] kmem_cache_alloc_node+0x163/0x2f0 [<0000000011cc606f>] __alloc_skb+0x6e/0x210 [<000000002f781f3a>] alloc_skb_with_frags+0x5f/0x250 [<00000000e136a651>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000071fb19dc>] sock_alloc_send_skb+0x32/0x40 [<000000006569159b>] llc_ui_sendmsg+0x10a/0x540 [<000000002215e8f8>] sock_sendmsg+0x54/0x70 [<0000000069ec83f2>] ___sys_sendmsg+0x194/0x3c0 [<000000001975abf4>] __sys_sendmmsg+0xf4/0x270 [<00000000982e25eb>] __x64_sys_sendmmsg+0x28/0x30 [<00000000367aa7c0>] do_syscall_64+0x73/0x1f0 [<00000000503182f0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811eedc600 (size 512): comm "syz-executor267", pid 6871, jiffies 4294941484 (age 12.810s) hex dump (first 32 bytes): 06 00 00 00 05 00 00 00 40 00 00 00 00 00 00 00 ........@....... 40 00 40 00 c0 c0 bf 81 03 00 40 00 00 00 00 00 @.@.......@..... backtrace: [<00000000b9e4a610>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000005fdd273b>] __kmalloc_node_track_caller+0x38/0x50 [<00000000e22cd505>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000c3acf38a>] __alloc_skb+0xa0/0x210 [<000000002f781f3a>] alloc_skb_with_frags+0x5f/0x250 [<00000000e136a651>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000071fb19dc>] sock_alloc_send_skb+0x32/0x40 [<000000006569159b>] llc_ui_sendmsg+0x10a/0x540 [<000000002215e8f8>] sock_sendmsg+0x54/0x70 [<0000000069ec83f2>] ___sys_sendmsg+0x194/0x3c0 [<000000001975abf4>] __sys_sendmmsg+0xf4/0x270 [<00000000982e25eb>] __x64_sys_sendmmsg+0x28/0x30 [<00000000367aa7c0>] do_syscall_64+0x73/0x1f0 [<00000000503182f0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9