[ 24.470572][ T24] audit: type=1400 audit(1571215253.636:37): avc: denied { watch } for pid=6877 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 24.495583][ T24] audit: type=1400 audit(1571215253.636:38): avc: denied { watch } for pid=6877 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.652012][ T24] audit: type=1800 audit(1571215253.816:39): pid=6768 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.674802][ T24] audit: type=1800 audit(1571215253.816:40): pid=6768 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.006564][ T24] audit: type=1400 audit(1571215257.166:41): avc: denied { map } for pid=6943 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.200' (ECDSA) to the list of known hosts. [ 33.848275][ T24] audit: type=1400 audit(1571215263.006:42): avc: denied { map } for pid=6957 comm="syz-executor419" path="/root/syz-executor419972141" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 51.191423][ T6957] kmemleak: 368 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888120f1b400 (size 224): comm "syz-executor419", pid 6960, jiffies 4294941367 (age 12.330s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 c0 da 2a 81 88 ff ff 00 08 3f 23 81 88 ff ff ...*......?#.... backtrace: [<0000000044d22c63>] kmem_cache_alloc_node+0x163/0x2f0 [<000000002a425eea>] __alloc_skb+0x6e/0x210 [<0000000029be4cad>] alloc_skb_with_frags+0x5f/0x250 [<000000001a4413cf>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000089ee2c2f>] sock_alloc_send_skb+0x32/0x40 [<00000000a0efded5>] llc_ui_sendmsg+0x10a/0x540 [<0000000008a9d1e1>] sock_sendmsg+0x54/0x70 [<0000000084bc124e>] ___sys_sendmsg+0x194/0x3c0 [<000000001cdcab0d>] __sys_sendmmsg+0xf4/0x270 [<00000000daec010e>] __x64_sys_sendmmsg+0x28/0x30 [<00000000b421cfac>] do_syscall_64+0x73/0x1f0 [<000000003620d19b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881216ad900 (size 224): comm "syz-executor419", pid 6960, jiffies 4294941368 (age 12.320s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 c0 da 2a 81 88 ff ff 00 08 3f 23 81 88 ff ff ...*......?#.... backtrace: [<0000000044d22c63>] kmem_cache_alloc_node+0x163/0x2f0 [<000000002a425eea>] __alloc_skb+0x6e/0x210 [<0000000029be4cad>] alloc_skb_with_frags+0x5f/0x250 [<000000001a4413cf>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000089ee2c2f>] sock_alloc_send_skb+0x32/0x40 [<00000000a0efded5>] llc_ui_sendmsg+0x10a/0x540 [<0000000008a9d1e1>] sock_sendmsg+0x54/0x70 [<0000000084bc124e>] ___sys_sendmsg+0x194/0x3c0 [<000000001cdcab0d>] __sys_sendmmsg+0xf4/0x270 [<00000000daec010e>] __x64_sys_sendmmsg+0x28/0x30 [<00000000b421cfac>] do_syscall_64+0x73/0x1f0 [<000000003620d19b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888120faea00 (size 512): comm "syz-executor419", pid 6960, jiffies 4294941368 (age 12.320s) hex dump (first 32 bytes): 61 64 64 40 2f 64 65 76 69 63 65 73 2f 76 69 72 add@/devices/vir 74 75 61 6c c0 c0 bf 81 03 00 63 61 63 68 65 66 tual......cachef backtrace: [<000000005ce2cb87>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000001aa09a02>] __kmalloc_node_track_caller+0x38/0x50 [<000000001137e0f0>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000ae2365a0>] __alloc_skb+0xa0/0x210 [<0000000029be4cad>] alloc_skb_with_frags+0x5f/0x250 [<000000001a4413cf>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000089ee2c2f>] sock_alloc_send_skb+0x32/0x40 [<00000000a0efded5>] llc_ui_sendmsg+0x10a/0x540 [<0000000008a9d1e1>] sock_sendmsg+0x54/0x70 [<0000000084bc124e>] ___sys_sendmsg+0x194/0x3c0 [<000000001cdcab0d>] __sys_sendmmsg+0xf4/0x270 [<00000000daec010e>] __x64_sys_sendmmsg+0x28/0x30 [<00000000b421cfac>] do_syscall_64+0x73/0x1f0 [<000000003620d19b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881216adb00 (size 224): comm "syz-executor419", pid 6960, jiffies 4294941368 (age 12.320s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 c0 da 2a 81 88 ff ff 00 08 3f 23 81 88 ff ff ...*......?#.... backtrace: [<0000000044d22c63>] kmem_cache_alloc_node+0x163/0x2f0 [<000000002a425eea>] __alloc_skb+0x6e/0x210 [<0000000029be4cad>] alloc_skb_with_frags+0x5f/0x250 [<000000001a4413cf>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000089ee2c2f>] sock_alloc_send_skb+0x32/0x40 [<00000000a0efded5>] llc_ui_sendmsg+0x10a/0x540 [<0000000008a9d1e1>] sock_sendmsg+0x54/0x70 [<0000000084bc124e>] ___sys_sendmsg+0x194/0x3c0 [<000000001cdcab0d>] __sys_sendmmsg+0xf4/0x270 [<00000000daec010e>] __x64_sys_sendmmsg+0x28/0x30 [<00000000b421cfac>] do_syscall_64+0x73/0x1f0 [<000000003620d19b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9