[ 24.243855][ T25] audit: type=1400 audit(1571522142.573:38): avc: denied { watch } for pid=6866 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting OpenBSD Secure Shell server: ssh[ 24.322507][ T25] audit: type=1800 audit(1571522142.683:39): pid=6768 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 d[?25l[?1c7[[ 24.345473][ T25] audit: type=1800 audit(1571522142.683:40): pid=6768 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 1G[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 25.425604][ T25] audit: type=1400 audit(1571522143.793:41): avc: denied { map } for pid=6944 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.243' (ECDSA) to the list of known hosts. syzkaller login: [ 31.288390][ T25] audit: type=1400 audit(1571522149.653:42): avc: denied { map } for pid=6958 comm="syz-executor983" path="/root/syz-executor983413957" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 48.807060][ T6958] kmemleak: 433 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881196afe00 (size 224): comm "syz-executor983", pid 6961, jiffies 4294941078 (age 12.750s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 3b 25 81 88 ff ff 00 f8 4a 1d 81 88 ff ff ..;%......J..... backtrace: [<00000000eeaae93b>] kmem_cache_alloc_node+0x163/0x2f0 [<000000005bc539eb>] __alloc_skb+0x6e/0x210 [<000000007d3587b1>] alloc_skb_with_frags+0x5f/0x250 [<00000000b67abc87>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000b344266>] sock_alloc_send_skb+0x32/0x40 [<00000000c7df6f24>] llc_ui_sendmsg+0x10a/0x540 [<000000008ed306c6>] sock_sendmsg+0x54/0x70 [<0000000035002b04>] ___sys_sendmsg+0x194/0x3c0 [<0000000089d07f0c>] __sys_sendmmsg+0xf4/0x270 [<00000000066cbbc8>] __x64_sys_sendmmsg+0x28/0x30 [<00000000c088f8e9>] do_syscall_64+0x73/0x1f0 [<00000000aed5121d>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196afc00 (size 224): comm "syz-executor983", pid 6961, jiffies 4294941078 (age 12.750s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 3b 25 81 88 ff ff 00 f8 4a 1d 81 88 ff ff ..;%......J..... backtrace: [<00000000eeaae93b>] kmem_cache_alloc_node+0x163/0x2f0 [<000000005bc539eb>] __alloc_skb+0x6e/0x210 [<000000007d3587b1>] alloc_skb_with_frags+0x5f/0x250 [<00000000b67abc87>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000b344266>] sock_alloc_send_skb+0x32/0x40 [<00000000c7df6f24>] llc_ui_sendmsg+0x10a/0x540 [<000000008ed306c6>] sock_sendmsg+0x54/0x70 [<0000000035002b04>] ___sys_sendmsg+0x194/0x3c0 [<0000000089d07f0c>] __sys_sendmmsg+0xf4/0x270 [<00000000066cbbc8>] __x64_sys_sendmmsg+0x28/0x30 [<00000000c088f8e9>] do_syscall_64+0x73/0x1f0 [<00000000aed5121d>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811d5e5800 (size 512): comm "syz-executor983", pid 6961, jiffies 4294941078 (age 12.750s) hex dump (first 32 bytes): 06 00 00 00 05 00 00 00 40 00 00 00 00 00 00 00 ........@....... 40 00 00 00 c0 c0 bf 81 03 00 00 00 00 00 00 00 @............... backtrace: [<00000000bc5d4b2e>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000155eebdb>] __kmalloc_node_track_caller+0x38/0x50 [<000000004197a47d>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000da414281>] __alloc_skb+0xa0/0x210 [<000000007d3587b1>] alloc_skb_with_frags+0x5f/0x250 [<00000000b67abc87>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000b344266>] sock_alloc_send_skb+0x32/0x40 [<00000000c7df6f24>] llc_ui_sendmsg+0x10a/0x540 [<000000008ed306c6>] sock_sendmsg+0x54/0x70 [<0000000035002b04>] ___sys_sendmsg+0x194/0x3c0 [<0000000089d07f0c>] __sys_sendmmsg+0xf4/0x270 [<00000000066cbbc8>] __x64_sys_sendmmsg+0x28/0x30 [<00000000c088f8e9>] do_syscall_64+0x73/0x1f0 [<00000000aed5121d>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881208d7200 (size 224): comm "syz-executor983", pid 6961, jiffies 4294941078 (age 12.750s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 3b 25 81 88 ff ff 00 f8 4a 1d 81 88 ff ff ..;%......J..... backtrace: [<00000000eeaae93b>] kmem_cache_alloc_node+0x163/0x2f0 [<000000005bc539eb>] __alloc_skb+0x6e/0x210 [<000000007d3587b1>] alloc_skb_with_frags+0x5f/0x250 [<00000000b67abc87>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000b344266>] sock_alloc_send_skb+0x32/0x40 [<00000000c7df6f24>] llc_ui_sendmsg+0x10a/0x540 [<000000008ed306c6>] sock_sendmsg+0x54/0x70 [<0000000035002b04>] ___sys_sendmsg+0x194/0x3c0 [<0000000089d07f0c>] __sys_sendmmsg+0xf4/0x270 [<00000000066cbbc8>] __x64_sys_sendmmsg+0x28/0x30 [<00000000c088f8e9>] do_syscall_64+0x73/0x1f0 [<00000000aed5121d>] entry_SYSCALL_64_after_hwframe+0x44/0xa9