[ 25.503842][ T25] audit: type=1400 audit(1571412265.629:37): avc: denied { watch } for pid=6946 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16180 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 25.529271][ T25] audit: type=1400 audit(1571412265.629:38): avc: denied { watch } for pid=6946 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.820592][ T25] audit: type=1800 audit(1571412265.949:39): pid=6859 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.843142][ T25] audit: type=1800 audit(1571412265.949:40): pid=6859 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.833760][ T25] audit: type=1400 audit(1571412269.959:41): avc: denied { map } for pid=7030 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.74' (ECDSA) to the list of known hosts. [ 35.800931][ T25] audit: type=1400 audit(1571412275.929:42): avc: denied { map } for pid=7044 comm="syz-executor998" path="/root/syz-executor998244567" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 53.204087][ T7044] kmemleak: 327 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888124dc2500 (size 224): comm "syz-executor998", pid 7046, jiffies 4294941521 (age 12.670s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 80 7d 27 81 88 ff ff 00 10 71 17 81 88 ff ff ..}'......q..... backtrace: [<000000003b253740>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000f1daed4e>] __alloc_skb+0x6e/0x210 [<0000000005053373>] alloc_skb_with_frags+0x5f/0x250 [<000000000eee5fc3>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000013a4c4d9>] sock_alloc_send_skb+0x32/0x40 [<00000000f8caa237>] llc_ui_sendmsg+0x10a/0x540 [<0000000045576fef>] sock_sendmsg+0x54/0x70 [<00000000606046af>] ___sys_sendmsg+0x194/0x3c0 [<00000000126952eb>] __sys_sendmmsg+0xf4/0x270 [<000000003e85599f>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f121ace3>] do_syscall_64+0x73/0x1f0 [<000000005685a660>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811ac7bc00 (size 224): comm "syz-executor998", pid 7046, jiffies 4294941521 (age 12.670s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 80 7d 27 81 88 ff ff 00 10 71 17 81 88 ff ff ..}'......q..... backtrace: [<000000003b253740>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000f1daed4e>] __alloc_skb+0x6e/0x210 [<0000000005053373>] alloc_skb_with_frags+0x5f/0x250 [<000000000eee5fc3>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000013a4c4d9>] sock_alloc_send_skb+0x32/0x40 [<00000000f8caa237>] llc_ui_sendmsg+0x10a/0x540 [<0000000045576fef>] sock_sendmsg+0x54/0x70 [<00000000606046af>] ___sys_sendmsg+0x194/0x3c0 [<00000000126952eb>] __sys_sendmmsg+0xf4/0x270 [<000000003e85599f>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f121ace3>] do_syscall_64+0x73/0x1f0 [<000000005685a660>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811ac7bb00 (size 224): comm "syz-executor998", pid 7046, jiffies 4294941521 (age 12.670s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 80 7d 27 81 88 ff ff 00 10 71 17 81 88 ff ff ..}'......q..... backtrace: [<000000003b253740>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000f1daed4e>] __alloc_skb+0x6e/0x210 [<0000000005053373>] alloc_skb_with_frags+0x5f/0x250 [<000000000eee5fc3>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000013a4c4d9>] sock_alloc_send_skb+0x32/0x40 [<00000000f8caa237>] llc_ui_sendmsg+0x10a/0x540 [<0000000045576fef>] sock_sendmsg+0x54/0x70 [<00000000606046af>] ___sys_sendmsg+0x194/0x3c0 [<00000000126952eb>] __sys_sendmmsg+0xf4/0x270 [<000000003e85599f>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f121ace3>] do_syscall_64+0x73/0x1f0 [<000000005685a660>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811dca4c00 (size 512): comm "syz-executor998", pid 7046, jiffies 4294941521 (age 12.670s) hex dump (first 32 bytes): 01 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 c0 c0 bf 81 03 00 00 00 00 00 00 00 ................ backtrace: [<0000000001024b58>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000dd5530d4>] __kmalloc_node_track_caller+0x38/0x50 [<00000000272e15ad>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000000fced376>] __alloc_skb+0xa0/0x210 [<0000000005053373>] alloc_skb_with_frags+0x5f/0x250 [<000000000eee5fc3>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000013a4c4d9>] sock_alloc_send_skb+0x32/0x40 [<00000000f8caa237>] llc_ui_sendmsg+0x10a/0x540 [<0000000045576fef>] sock_sendmsg+0x54/0x70 [<00000000606046af>] ___sys_sendmsg+0x194/0x3c0 [<00000000126952eb>] __sys_sendmmsg+0xf4/0x270 [<000000003e85599f>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f121ace3>] do_syscall_64+0x73/0x1f0 [<000000005685a660>] entry_SYSCALL_64_after_hwframe+0x44/0xa9