[ 26.147992][ T24] audit: type=1400 audit(1570894867.748:37): avc: denied { watch } for pid=6913 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 26.179833][ T24] audit: type=1400 audit(1570894867.748:38): avc: denied { watch } for pid=6913 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.278049][ T24] audit: type=1800 audit(1570894867.878:39): pid=6809 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.299946][ T24] audit: type=1800 audit(1570894867.878:40): pid=6809 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.278956][ T24] audit: type=1400 audit(1570894872.878:41): avc: denied { map } for pid=6988 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.109' (ECDSA) to the list of known hosts. [ 37.532387][ T24] audit: type=1400 audit(1570894879.128:42): avc: denied { map } for pid=7002 comm="syz-executor217" path="/root/syz-executor217873397" dev="sda1" ino=2339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 55.385076][ T7002] kmemleak: 424 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888111e45b00 (size 224): comm "syz-executor217", pid 7004, jiffies 4294941718 (age 13.070s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 70 a5 24 81 88 ff ff 00 28 af 20 81 88 ff ff .p.$.....(. .... backtrace: [<00000000a30b7f2c>] kmem_cache_alloc_node+0x163/0x2f0 [<000000007c0c9bc7>] __alloc_skb+0x6e/0x210 [<000000008e15f705>] alloc_skb_with_frags+0x5f/0x250 [<0000000008236f1a>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000669a95ab>] sock_alloc_send_skb+0x32/0x40 [<0000000033d404d9>] llc_ui_sendmsg+0x10a/0x540 [<000000000b58cfb9>] sock_sendmsg+0x54/0x70 [<000000008d1de512>] ___sys_sendmsg+0x194/0x3c0 [<000000006b8ed8e2>] __sys_sendmmsg+0xf4/0x270 [<00000000ad1d1e2d>] __x64_sys_sendmmsg+0x28/0x30 [<00000000175eb0c2>] do_syscall_64+0x73/0x1f0 [<00000000a75f4b48>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111fdbc00 (size 512): comm "syz-executor217", pid 7004, jiffies 4294941718 (age 13.070s) hex dump (first 32 bytes): 76 0f 00 00 00 00 00 00 fe ed ca fe 28 00 00 00 v...........(... 28 00 00 00 c0 c0 f3 00 f4 ba 3c 14 00 00 00 00 (.........<..... backtrace: [<000000006664c08d>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000004e533dd4>] __kmalloc_node_track_caller+0x38/0x50 [<000000009e124d64>] __kmalloc_reserve.isra.0+0x40/0xb0 [<0000000057ab2ee9>] __alloc_skb+0xa0/0x210 [<000000008e15f705>] alloc_skb_with_frags+0x5f/0x250 [<0000000008236f1a>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000669a95ab>] sock_alloc_send_skb+0x32/0x40 [<0000000033d404d9>] llc_ui_sendmsg+0x10a/0x540 [<000000000b58cfb9>] sock_sendmsg+0x54/0x70 [<000000008d1de512>] ___sys_sendmsg+0x194/0x3c0 [<000000006b8ed8e2>] __sys_sendmmsg+0xf4/0x270 [<00000000ad1d1e2d>] __x64_sys_sendmmsg+0x28/0x30 [<00000000175eb0c2>] do_syscall_64+0x73/0x1f0 [<00000000a75f4b48>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111c38500 (size 224): comm "syz-executor217", pid 7004, jiffies 4294941718 (age 13.070s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 70 a5 24 81 88 ff ff 00 28 af 20 81 88 ff ff .p.$.....(. .... backtrace: [<00000000a30b7f2c>] kmem_cache_alloc_node+0x163/0x2f0 [<000000007c0c9bc7>] __alloc_skb+0x6e/0x210 [<000000008e15f705>] alloc_skb_with_frags+0x5f/0x250 [<0000000008236f1a>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000669a95ab>] sock_alloc_send_skb+0x32/0x40 [<0000000033d404d9>] llc_ui_sendmsg+0x10a/0x540 [<000000000b58cfb9>] sock_sendmsg+0x54/0x70 [<000000008d1de512>] ___sys_sendmsg+0x194/0x3c0 [<000000006b8ed8e2>] __sys_sendmmsg+0xf4/0x270 [<00000000ad1d1e2d>] __x64_sys_sendmmsg+0x28/0x30 [<00000000175eb0c2>] do_syscall_64+0x73/0x1f0 [<00000000a75f4b48>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111fdba00 (size 512): comm "syz-executor217", pid 7004, jiffies 4294941718 (age 13.070s) hex dump (first 32 bytes): 77 0f 00 00 00 00 00 00 fe ed ca fe 28 00 00 00 w...........(... 28 00 00 00 c0 c0 f3 00 9c 25 9f 23 00 00 00 00 (........%.#.... backtrace: [<000000006664c08d>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000004e533dd4>] __kmalloc_node_track_caller+0x38/0x50 [<000000009e124d64>] __kmalloc_reserve.isra.0+0x40/0xb0 [<0000000057ab2ee9>] __alloc_skb+0xa0/0x210 [<000000008e15f705>] alloc_skb_with_frags+0x5f/0x250 [<0000000008236f1a>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000669a95ab>] sock_alloc_send_skb+0x32/0x40 [<0000000033d404d9>] llc_ui_sendmsg+0x10a/0x540 [<000000000b58cfb9>] sock_sendmsg+0x54/0x70 [<000000008d1de512>] ___sys_sendmsg+0x194/0x3c0 [<000000006b8ed8e2>] __sys_sendmmsg+0xf4/0x270 [<00000000ad1d1e2d>] __x64_sys_sendmmsg+0x28/0x30 [<00000000175eb0c2>] do_syscall_64+0x73/0x1f0 [<00000000a75f4b48>] entry_SYSCALL_64_after_hwframe+0x44/0xa9