[ 23.857582][ T25] audit: type=1400 audit(1570893174.346:37): avc: denied { watch } for pid=6908 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 23.889868][ T25] audit: type=1400 audit(1570893174.356:38): avc: denied { watch } for pid=6908 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.001186][ T25] audit: type=1800 audit(1570893174.496:39): pid=6813 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.023030][ T25] audit: type=1800 audit(1570893174.496:40): pid=6813 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.264781][ T25] audit: type=1400 audit(1570893178.756:41): avc: denied { map } for pid=6999 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.173' (ECDSA) to the list of known hosts. [ 34.129711][ T25] audit: type=1400 audit(1570893184.626:42): avc: denied { map } for pid=7013 comm="syz-executor340" path="/root/syz-executor340942134" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 51.861119][ T7013] kmemleak: 393 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888120f01900 (size 224): comm "syz-executor340", pid 7016, jiffies 4294941367 (age 12.930s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 70 41 24 81 88 ff ff 00 30 26 17 81 88 ff ff .pA$.....0&..... backtrace: [<00000000d27b9053>] kmem_cache_alloc_node+0x163/0x2f0 [<0000000098a7a95d>] __alloc_skb+0x6e/0x210 [<00000000f9299165>] alloc_skb_with_frags+0x5f/0x250 [<00000000e27f409a>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000d9af09ea>] sock_alloc_send_skb+0x32/0x40 [<000000003b198451>] llc_ui_sendmsg+0x10a/0x540 [<0000000033122b5b>] sock_sendmsg+0x54/0x70 [<000000005a923457>] ___sys_sendmsg+0x194/0x3c0 [<000000003e04811b>] __sys_sendmmsg+0xf4/0x270 [<00000000cde9e9bb>] __x64_sys_sendmmsg+0x28/0x30 [<000000004a5651a5>] do_syscall_64+0x73/0x1f0 [<000000004e4c44f2>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888120e6b700 (size 224): comm "syz-executor340", pid 7016, jiffies 4294941367 (age 12.930s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 70 41 24 81 88 ff ff 00 30 26 17 81 88 ff ff .pA$.....0&..... backtrace: [<00000000d27b9053>] kmem_cache_alloc_node+0x163/0x2f0 [<0000000098a7a95d>] __alloc_skb+0x6e/0x210 [<00000000f9299165>] alloc_skb_with_frags+0x5f/0x250 [<00000000e27f409a>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000d9af09ea>] sock_alloc_send_skb+0x32/0x40 [<000000003b198451>] llc_ui_sendmsg+0x10a/0x540 [<0000000033122b5b>] sock_sendmsg+0x54/0x70 [<000000005a923457>] ___sys_sendmsg+0x194/0x3c0 [<000000003e04811b>] __sys_sendmmsg+0xf4/0x270 [<00000000cde9e9bb>] __x64_sys_sendmmsg+0x28/0x30 [<000000004a5651a5>] do_syscall_64+0x73/0x1f0 [<000000004e4c44f2>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888120f01600 (size 224): comm "syz-executor340", pid 7016, jiffies 4294941367 (age 12.930s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 70 41 24 81 88 ff ff 00 30 26 17 81 88 ff ff .pA$.....0&..... backtrace: [<00000000d27b9053>] kmem_cache_alloc_node+0x163/0x2f0 [<0000000098a7a95d>] __alloc_skb+0x6e/0x210 [<00000000f9299165>] alloc_skb_with_frags+0x5f/0x250 [<00000000e27f409a>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000d9af09ea>] sock_alloc_send_skb+0x32/0x40 [<000000003b198451>] llc_ui_sendmsg+0x10a/0x540 [<0000000033122b5b>] sock_sendmsg+0x54/0x70 [<000000005a923457>] ___sys_sendmsg+0x194/0x3c0 [<000000003e04811b>] __sys_sendmmsg+0xf4/0x270 [<00000000cde9e9bb>] __x64_sys_sendmmsg+0x28/0x30 [<000000004a5651a5>] do_syscall_64+0x73/0x1f0 [<000000004e4c44f2>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888120ecd200 (size 224): comm "syz-executor340", pid 7016, jiffies 4294941367 (age 12.930s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 70 41 24 81 88 ff ff 00 30 26 17 81 88 ff ff .pA$.....0&..... backtrace: [<00000000d27b9053>] kmem_cache_alloc_node+0x163/0x2f0 [<0000000098a7a95d>] __alloc_skb+0x6e/0x210 [<00000000f9299165>] alloc_skb_with_frags+0x5f/0x250 [<00000000e27f409a>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000d9af09ea>] sock_alloc_send_skb+0x32/0x40 [<000000003b198451>] llc_ui_sendmsg+0x10a/0x540 [<0000000033122b5b>] sock_sendmsg+0x54/0x70 [<000000005a923457>] ___sys_sendmsg+0x194/0x3c0 [<000000003e04811b>] __sys_sendmmsg+0xf4/0x270 [<00000000cde9e9bb>] __x64_sys_sendmmsg+0x28/0x30 [<000000004a5651a5>] do_syscall_64+0x73/0x1f0 [<000000004e4c44f2>] entry_SYSCALL_64_after_hwframe+0x44/0xa9