[ 25.441618][ T24] audit: type=1400 audit(1570944309.017:37): avc: denied { watch } for pid=6895 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 25.467256][ T24] audit: type=1400 audit(1570944309.017:38): avc: denied { watch } for pid=6895 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.679637][ T24] audit: type=1800 audit(1570944309.257:39): pid=6792 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.701359][ T24] audit: type=1800 audit(1570944309.257:40): pid=6792 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.498346][ T24] audit: type=1400 audit(1570944311.067:41): avc: denied { map } for pid=6969 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.94' (ECDSA) to the list of known hosts. [ 33.421621][ T24] audit: type=1400 audit(1570944316.997:42): avc: denied { map } for pid=6983 comm="syz-executor385" path="/root/syz-executor385886333" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program [ 63.128364][ T6983] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812b583940 (size 768): comm "syz-executor385", pid 6989, jiffies 4294942950 (age 12.550s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000015e16bbd>] kmem_cache_alloc+0x13f/0x2c0 [<00000000f285f37d>] sock_alloc_inode+0x1c/0xa0 [<00000000c61cf99e>] alloc_inode+0x2c/0xe0 [<00000000e6fc2fab>] new_inode_pseudo+0x18/0x70 [<00000000562ecc21>] sock_alloc+0x1c/0x90 [<00000000dd4e8761>] __sock_create+0x8f/0x250 [<000000004ff83ab2>] sock_create_kern+0x3b/0x50 [<00000000a007e875>] smc_create+0xae/0x160 [<000000005b31f4c6>] __sock_create+0x164/0x250 [<000000007c1ce73c>] __sys_socket+0x69/0x110 [<0000000087a85fff>] __x64_sys_socket+0x1e/0x30 [<000000008741ea63>] do_syscall_64+0x73/0x1f0 [<0000000075a6e00e>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e281f50 (size 56): comm "syz-executor385", pid 6989, jiffies 4294942950 (age 12.550s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 39 58 2b 81 88 ff ff 68 1f 28 1e 81 88 ff ff .9X+....h.(..... backtrace: [<0000000015e16bbd>] kmem_cache_alloc+0x13f/0x2c0 [<00000000aa962ea7>] security_inode_alloc+0x33/0xb0 [<00000000ea222936>] inode_init_always+0x108/0x200 [<00000000d2a756bf>] alloc_inode+0x49/0xe0 [<00000000e6fc2fab>] new_inode_pseudo+0x18/0x70 [<00000000562ecc21>] sock_alloc+0x1c/0x90 [<00000000dd4e8761>] __sock_create+0x8f/0x250 [<000000004ff83ab2>] sock_create_kern+0x3b/0x50 [<00000000a007e875>] smc_create+0xae/0x160 [<000000005b31f4c6>] __sock_create+0x164/0x250 [<000000007c1ce73c>] __sys_socket+0x69/0x110 [<0000000087a85fff>] __x64_sys_socket+0x1e/0x30 [<000000008741ea63>] do_syscall_64+0x73/0x1f0 [<0000000075a6e00e>] entry_SYSCALL_64_after_hwframe+0x44/0xa9