[ 26.390163][ T22] audit: type=1400 audit(1571672627.166:37): avc: denied { watch } for pid=6853 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 26.419558][ T22] audit: type=1400 audit(1571672627.196:38): avc: denied { watch } for pid=6853 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 26.482885][ T22] audit: type=1800 audit(1571672627.256:39): pid=6750 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.506268][ T22] audit: type=1800 audit(1571672627.266:40): pid=6750 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.352893][ T22] audit: type=1400 audit(1571672629.126:41): avc: denied { map } for pid=6920 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.27' (ECDSA) to the list of known hosts. [ 34.282491][ T22] audit: type=1400 audit(1571672635.056:42): avc: denied { map } for pid=6934 comm="syz-executor545" path="/root/syz-executor545115684" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 41.099505][ T6937] IPVS: ftp: loaded support on port[0] = 21 [ 47.051610][ T6934] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881223b1c80 (size 768): comm "syz-executor545", pid 6937, jiffies 4294941379 (age 7.980s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000e2571807>] kmem_cache_alloc+0x13f/0x2c0 [<00000000b4b3ff5d>] sock_alloc_inode+0x1c/0xa0 [<0000000000519fe8>] alloc_inode+0x2c/0xe0 [<000000000055b7c6>] new_inode_pseudo+0x18/0x70 [<00000000dcfbeb2c>] sock_alloc+0x1c/0x90 [<000000005f198e1a>] __sock_create+0x8f/0x250 [<00000000d5f2ee0b>] sock_create_kern+0x3b/0x50 [<00000000321bd16e>] smc_create+0xae/0x160 [<00000000bf39ec85>] __sock_create+0x164/0x250 [<0000000065c19b11>] __sys_socket+0x69/0x110 [<0000000020a54a44>] __x64_sys_socket+0x1e/0x30 [<00000000f1030952>] do_syscall_64+0x73/0x1f0 [<00000000076fe660>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888121b62230 (size 56): comm "syz-executor545", pid 6937, jiffies 4294941379 (age 7.980s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 1d 3b 22 81 88 ff ff 48 22 b6 21 81 88 ff ff ..;"....H".!.... backtrace: [<00000000e2571807>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e2de1edc>] security_inode_alloc+0x33/0xb0 [<00000000af132e59>] inode_init_always+0x108/0x200 [<00000000796acb4a>] alloc_inode+0x49/0xe0 [<000000000055b7c6>] new_inode_pseudo+0x18/0x70 [<00000000dcfbeb2c>] sock_alloc+0x1c/0x90 [<000000005f198e1a>] __sock_create+0x8f/0x250 [<00000000d5f2ee0b>] sock_create_kern+0x3b/0x50 [<00000000321bd16e>] smc_create+0xae/0x160 [<00000000bf39ec85>] __sock_create+0x164/0x250 [<0000000065c19b11>] __sys_socket+0x69/0x110 [<0000000020a54a44>] __x64_sys_socket+0x1e/0x30 [<00000000f1030952>] do_syscall_64+0x73/0x1f0 [<00000000076fe660>] entry_SYSCALL_64_after_hwframe+0x44/0xa9