[ 27.974282][ T25] audit: type=1400 audit(1570970871.863:38): avc: denied { watch } for pid=7000 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 28.253182][ T25] audit: type=1800 audit(1570970872.173:39): pid=6895 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 28.274735][ T25] audit: type=1800 audit(1570970872.173:40): pid=6895 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 29.323728][ T25] audit: type=1400 audit(1570970873.243:41): avc: denied { map } for pid=7073 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.79' (ECDSA) to the list of known hosts. syzkaller login: [ 40.499792][ T25] audit: type=1400 audit(1570970884.413:42): avc: denied { map } for pid=7088 comm="syz-executor810" path="/root/syz-executor810158248" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program [ 60.036298][ T7088] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 66.909387][ T7088] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888122341340 (size 768): comm "syz-executor810", pid 7090, jiffies 4294942589 (age 13.740s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000007d808e7d>] kmem_cache_alloc+0x13f/0x2c0 [<000000001ed46c35>] sock_alloc_inode+0x1c/0xa0 [<000000007bc51bb7>] alloc_inode+0x2c/0xe0 [<0000000012f52b15>] new_inode_pseudo+0x18/0x70 [<000000008cd4fd00>] sock_alloc+0x1c/0x90 [<0000000090e894b1>] __sock_create+0x8f/0x250 [<00000000137f66bd>] sock_create_kern+0x3b/0x50 [<00000000e70feacc>] smc_create+0xae/0x160 [<000000009778e7eb>] __sock_create+0x164/0x250 [<000000009cb7ae1e>] __sys_socket+0x69/0x110 [<000000007780c1fb>] __x64_sys_socket+0x1e/0x30 [<00000000ecaab80f>] do_syscall_64+0x73/0x1f0 [<00000000b37594a5>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888120923bd0 (size 56): comm "syz-executor810", pid 7090, jiffies 4294942589 (age 13.740s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 13 34 22 81 88 ff ff e8 3b 92 20 81 88 ff ff ..4".....;. .... backtrace: [<000000007d808e7d>] kmem_cache_alloc+0x13f/0x2c0 [<0000000027806a8b>] security_inode_alloc+0x33/0xb0 [<0000000086ac0f5b>] inode_init_always+0x108/0x200 [<000000006fef8cec>] alloc_inode+0x49/0xe0 [<0000000012f52b15>] new_inode_pseudo+0x18/0x70 [<000000008cd4fd00>] sock_alloc+0x1c/0x90 [<0000000090e894b1>] __sock_create+0x8f/0x250 [<00000000137f66bd>] sock_create_kern+0x3b/0x50 [<00000000e70feacc>] smc_create+0xae/0x160 [<000000009778e7eb>] __sock_create+0x164/0x250 [<000000009cb7ae1e>] __sys_socket+0x69/0x110 [<000000007780c1fb>] __x64_sys_socket+0x1e/0x30 [<00000000ecaab80f>] do_syscall_64+0x73/0x1f0 [<00000000b37594a5>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888128efa680 (size 768): comm "syz-executor810", pid 7091, jiffies 4294943180 (age 7.830s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000007d808e7d>] kmem_cache_alloc+0x13f/0x2c0 [<000000001ed46c35>] sock_alloc_inode+0x1c/0xa0 [<000000007bc51bb7>] alloc_inode+0x2c/0xe0 [<0000000012f52b15>] new_inode_pseudo+0x18/0x70 [<000000008cd4fd00>] sock_alloc+0x1c/0x90 [<0000000090e894b1>] __sock_create+0x8f/0x250 [<00000000137f66bd>] sock_create_kern+0x3b/0x50 [<00000000e70feacc>] smc_create+0xae/0x160 [<000000009778e7eb>] __sock_create+0x164/0x250 [<000000009cb7ae1e>] __sys_socket+0x69/0x110 [<000000007780c1fb>] __x64_sys_socket+0x1e/0x30 [<00000000ecaab80f>] do_syscall_64+0x73/0x1f0 [<00000000b37594a5>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811a940380 (size 56): comm "syz-executor810", pid 7091, jiffies 4294943180 (age 7.830s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 a7 ef 28 81 88 ff ff 98 03 94 1a 81 88 ff ff ...(............ backtrace: [<000000007d808e7d>] kmem_cache_alloc+0x13f/0x2c0 [<0000000027806a8b>] security_inode_alloc+0x33/0xb0 [<0000000086ac0f5b>] inode_init_always+0x108/0x200 [<000000006fef8cec>] alloc_inode+0x49/0xe0 [<0000000012f52b15>] new_inode_pseudo+0x18/0x70 [<000000008cd4fd00>] sock_alloc+0x1c/0x90 [<0000000090e894b1>] __sock_create+0x8f/0x250 [<00000000137f66bd>] sock_create_kern+0x3b/0x50 [<00000000e70feacc>] smc_create+0xae/0x160 [<000000009778e7eb>] __sock_create+0x164/0x250 [<000000009cb7ae1e>] __sys_socket+0x69/0x110 [<000000007780c1fb>] __x64_sys_socket+0x1e/0x30 [<00000000ecaab80f>] do_syscall_64+0x73/0x1f0 [<00000000b37594a5>] entry_SYSCALL_64_after_hwframe+0x44/0xa9