[ 24.735419][ T22] audit: type=1400 audit(1571092245.461:37): avc: denied { watch } for pid=6766 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 24.771558][ T22] audit: type=1400 audit(1571092245.461:38): avc: denied { watch } for pid=6766 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.919680][ T22] audit: type=1800 audit(1571092245.651:39): pid=6679 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.945928][ T22] audit: type=1800 audit(1571092245.651:40): pid=6679 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.108728][ T22] audit: type=1400 audit(1571092247.841:41): avc: denied { map } for pid=6857 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.239' (ECDSA) to the list of known hosts. [ 33.208960][ T22] audit: type=1400 audit(1571092253.941:42): avc: denied { map } for pid=6871 comm="syz-executor749" path="/root/syz-executor749382160" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 50.437212][ T6871] kmemleak: 446 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888117fb0c00 (size 224): comm "syz-executor749", pid 6874, jiffies 4294941286 (age 12.310s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 30 c0 24 81 88 ff ff 00 40 c5 1f 81 88 ff ff .0.$.....@...... backtrace: [<0000000051715e2d>] kmem_cache_alloc_node+0x163/0x2f0 [<000000000396144a>] __alloc_skb+0x6e/0x210 [<00000000b197c903>] alloc_skb_with_frags+0x5f/0x250 [<00000000117fef64>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000068c23cab>] sock_alloc_send_skb+0x32/0x40 [<0000000085871d64>] llc_ui_sendmsg+0x10a/0x540 [<000000001bc01e27>] sock_sendmsg+0x54/0x70 [<00000000d8682722>] ___sys_sendmsg+0x194/0x3c0 [<00000000da42b66f>] __sys_sendmmsg+0xf4/0x270 [<000000007c1e07b2>] __x64_sys_sendmmsg+0x28/0x30 [<00000000381ec125>] do_syscall_64+0x73/0x1f0 [<0000000040bb9bf8>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811b711f00 (size 224): comm "syz-executor749", pid 6874, jiffies 4294941286 (age 12.310s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 30 c0 24 81 88 ff ff 00 40 c5 1f 81 88 ff ff .0.$.....@...... backtrace: [<0000000051715e2d>] kmem_cache_alloc_node+0x163/0x2f0 [<000000000396144a>] __alloc_skb+0x6e/0x210 [<00000000b197c903>] alloc_skb_with_frags+0x5f/0x250 [<00000000117fef64>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000068c23cab>] sock_alloc_send_skb+0x32/0x40 [<0000000085871d64>] llc_ui_sendmsg+0x10a/0x540 [<000000001bc01e27>] sock_sendmsg+0x54/0x70 [<00000000d8682722>] ___sys_sendmsg+0x194/0x3c0 [<00000000da42b66f>] __sys_sendmmsg+0xf4/0x270 [<000000007c1e07b2>] __x64_sys_sendmmsg+0x28/0x30 [<00000000381ec125>] do_syscall_64+0x73/0x1f0 [<0000000040bb9bf8>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811b68ee00 (size 512): comm "syz-executor749", pid 6874, jiffies 4294941286 (age 12.310s) hex dump (first 32 bytes): 06 00 00 00 05 00 00 00 40 00 00 00 00 00 00 00 ........@....... 40 00 00 00 c0 c0 f3 00 40 00 00 00 00 00 00 00 @.......@....... backtrace: [<00000000e7a41506>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000a12784ec>] __kmalloc_node_track_caller+0x38/0x50 [<000000007d745949>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000235c69c4>] __alloc_skb+0xa0/0x210 [<00000000b197c903>] alloc_skb_with_frags+0x5f/0x250 [<00000000117fef64>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000068c23cab>] sock_alloc_send_skb+0x32/0x40 [<0000000085871d64>] llc_ui_sendmsg+0x10a/0x540 [<000000001bc01e27>] sock_sendmsg+0x54/0x70 [<00000000d8682722>] ___sys_sendmsg+0x194/0x3c0 [<00000000da42b66f>] __sys_sendmmsg+0xf4/0x270 [<000000007c1e07b2>] __x64_sys_sendmmsg+0x28/0x30 [<00000000381ec125>] do_syscall_64+0x73/0x1f0 [<0000000040bb9bf8>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888117fb0600 (size 224): comm "syz-executor749", pid 6874, jiffies 4294941286 (age 12.310s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 30 c0 24 81 88 ff ff 00 40 c5 1f 81 88 ff ff .0.$.....@...... backtrace: [<0000000051715e2d>] kmem_cache_alloc_node+0x163/0x2f0 [<000000000396144a>] __alloc_skb+0x6e/0x210 [<00000000b197c903>] alloc_skb_with_frags+0x5f/0x250 [<00000000117fef64>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000068c23cab>] sock_alloc_send_skb+0x32/0x40 [<0000000085871d64>] llc_ui_sendmsg+0x10a/0x540 [<000000001bc01e27>] sock_sendmsg+0x54/0x70 [<00000000d8682722>] ___sys_sendmsg+0x194/0x3c0 [<00000000da42b66f>] __sys_sendmmsg+0xf4/0x270 [<000000007c1e07b2>] __x64_sys_sendmmsg+0x28/0x30 [<00000000381ec125>] do_syscall_64+0x73/0x1f0 [<0000000040bb9bf8>] entry_SYSCALL_64_after_hwframe+0x44/0xa9