Starting mcstransd: [ 28.192128][ T26] audit: type=1800 audit(1580810941.674:36): pid=7057 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [ 28.532940][ T26] audit: type=1400 audit(1580810942.014:37): avc: denied { watch } for pid=7140 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.686681][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 32.686689][ T26] audit: type=1400 audit(1580810946.164:41): avc: denied { map } for pid=7238 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.180' (ECDSA) to the list of known hosts. [ 38.753752][ T26] audit: type=1400 audit(1580810952.234:42): avc: denied { map } for pid=7252 comm="syz-executor278" path="/root/syz-executor278018131" dev="sda1" ino=2339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 38.780925][ T26] audit: type=1400 audit(1580810952.234:43): avc: denied { integrity } for pid=7252 comm="syz-executor278" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 executing program [ 45.544188][ T7253] IPVS: ftp: loaded support on port[0] = 21 executing program [ 52.356750][ T7253] kmemleak: 60 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811ee18c00 (size 256): comm "syz-executor278", pid 7255, jiffies 4294941828 (age 13.710s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000004705b10>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000005a926de7>] tcindex_set_parms+0xac/0x970 [<000000004198237d>] tcindex_change+0xd8/0x110 [<00000000f90be4e9>] tc_new_tfilter+0x566/0xf50 [<00000000bdffab68>] rtnetlink_rcv_msg+0x3b2/0x4b0 [<000000008de6f6fa>] netlink_rcv_skb+0x61/0x170 [<00000000637db501>] rtnetlink_rcv+0x1d/0x30 [<00000000cb1396a7>] netlink_unicast+0x223/0x310 [<000000003d9f7439>] netlink_sendmsg+0x2c0/0x570 [<0000000004922ee9>] sock_sendmsg+0x54/0x70 [<00000000bbc6917f>] ____sys_sendmsg+0x2d0/0x300 [<00000000d3ae3854>] ___sys_sendmsg+0x8a/0xd0 [<0000000000c5372b>] __sys_sendmsg+0x80/0xf0 [<00000000db15859a>] __x64_sys_sendmsg+0x23/0x30 [<00000000a5a1c036>] do_syscall_64+0x73/0x220 [<00000000e73613df>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811ee18900 (size 256): comm "syz-executor278", pid 7255, jiffies 4294941828 (age 13.710s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000004705b10>] kmem_cache_alloc_trace+0x145/0x2c0 [<0000000036dbc592>] tcindex_alloc_perfect_hash+0x8f/0xf0 [<0000000088e6ec51>] tcindex_set_parms+0x831/0x970 [<000000004198237d>] tcindex_change+0xd8/0x110 [<00000000f90be4e9>] tc_new_tfilter+0x566/0xf50 [<00000000bdffab68>] rtnetlink_rcv_msg+0x3b2/0x4b0 [<000000008de6f6fa>] netlink_rcv_skb+0x61/0x170 [<00000000637db501>] rtnetlink_rcv+0x1d/0x30 [<00000000cb1396a7>] netlink_unicast+0x223/0x310 [<000000003d9f7439>] netlink_sendmsg+0x2c0/0x570 [<0000000004922ee9>] sock_sendmsg+0x54/0x70 [<00000000bbc6917f>] ____sys_sendmsg+0x2d0/0x300 [<00000000d3ae3854>] ___sys_sendmsg+0x8a/0xd0 [<0000000000c5372b>] __sys_sendmsg+0x80/0xf0 [<00000000db15859a>] __x64_sys_sendmsg+0x23/0x30 [<00000000a5a1c036>] do_syscall_64+0x73/0x220 BUG: memory leak unreferenced object 0xffff88811ee18800 (size 256): comm "syz-executor278", pid 7255, jiffies 4294941828 (age 13.710s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000004705b10>] kmem_cache_alloc_trace+0x145/0x2c0 [<0000000036dbc592>] tcindex_alloc_perfect_hash+0x8f/0xf0 [<0000000088e6ec51>] tcindex_set_parms+0x831/0x970 [<000000004198237d>] tcindex_change+0xd8/0x110 [<00000000f90be4e9>] tc_new_tfilter+0x566/0xf50 [<00000000bdffab68>] rtnetlink_rcv_msg+0x3b2/0x4b0 [<000000008de6f6fa>] netlink_rcv_skb+0x61/0x170 [<00000000637db501>] rtnetlink_rcv+0x1d/0x30 [<00000000cb1396a7>] netlink_unicast+0x223/0x310 [<000000003d9f7439>] netlink_sendmsg+0x2c0/0x570 [<0000000004922ee9>] sock_sendmsg+0x54/0x70 [<00000000bbc6917f>] ____sys_sendmsg+0x2d0/0x300 [<00000000d3ae3854>] ___sys_sendmsg+0x8a/0xd0 [<0000000000c5372b>] __sys_sendmsg+0x80/0xf0 [<00000000db15859a>] __x64_sys_sendmsg+0x23/0x30 [<00000000a5a1c036>] do_syscall_64+0x73/0x220