[ 23.048120][ T25] audit: type=1400 audit(1571740050.831:37): avc: denied { watch } for pid=6764 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 23.078889][ T25] audit: type=1400 audit(1571740050.831:38): avc: denied { watch } for pid=6764 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 23.229826][ T25] audit: type=1800 audit(1571740051.011:39): pid=6662 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 23.251652][ T25] audit: type=1800 audit(1571740051.011:40): pid=6662 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.936646][ T25] audit: type=1400 audit(1571740055.721:41): avc: denied { map } for pid=6834 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.204' (ECDSA) to the list of known hosts. [ 81.780297][ T25] audit: type=1400 audit(1571740109.561:42): avc: denied { map } for pid=6850 comm="syz-executor950" path="/root/syz-executor950782122" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program [ 112.164009][ T6850] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 116.977207][ T6850] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881226b5380 (size 768): comm "syz-executor950", pid 6853, jiffies 4294947261 (age 19.020s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001d0162b7>] kmem_cache_alloc+0x13f/0x2c0 [<00000000f8b546f3>] sock_alloc_inode+0x1c/0xa0 [<000000000f40641a>] alloc_inode+0x2c/0xe0 [<0000000019eafb6c>] new_inode_pseudo+0x18/0x70 [<000000008434a87c>] sock_alloc+0x1c/0x90 [<00000000dde02507>] __sock_create+0x8f/0x250 [<00000000131ffb34>] sock_create_kern+0x3b/0x50 [<00000000329c06d8>] smc_create+0xae/0x160 [<00000000b8d3a424>] __sock_create+0x164/0x250 [<00000000bc08a0ad>] __sys_socket+0x69/0x110 [<00000000b3f7bc23>] __x64_sys_socket+0x1e/0x30 [<00000000e69be058>] do_syscall_64+0x73/0x1f0 [<00000000af404471>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122218540 (size 56): comm "syz-executor950", pid 6853, jiffies 4294947261 (age 19.020s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 54 6b 22 81 88 ff ff 58 85 21 22 81 88 ff ff .Tk"....X.!".... backtrace: [<000000001d0162b7>] kmem_cache_alloc+0x13f/0x2c0 [<000000007142bad1>] security_inode_alloc+0x33/0xb0 [<00000000e3b8656d>] inode_init_always+0x108/0x200 [<0000000038525de6>] alloc_inode+0x49/0xe0 [<0000000019eafb6c>] new_inode_pseudo+0x18/0x70 [<000000008434a87c>] sock_alloc+0x1c/0x90 [<00000000dde02507>] __sock_create+0x8f/0x250 [<00000000131ffb34>] sock_create_kern+0x3b/0x50 [<00000000329c06d8>] smc_create+0xae/0x160 [<00000000b8d3a424>] __sock_create+0x164/0x250 [<00000000bc08a0ad>] __sys_socket+0x69/0x110 [<00000000b3f7bc23>] __x64_sys_socket+0x1e/0x30 [<00000000e69be058>] do_syscall_64+0x73/0x1f0 [<00000000af404471>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881296d3900 (size 768): comm "syz-executor950", pid 6854, jiffies 4294947834 (age 13.290s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001d0162b7>] kmem_cache_alloc+0x13f/0x2c0 [<00000000f8b546f3>] sock_alloc_inode+0x1c/0xa0 [<000000000f40641a>] alloc_inode+0x2c/0xe0 [<0000000019eafb6c>] new_inode_pseudo+0x18/0x70 [<000000008434a87c>] sock_alloc+0x1c/0x90 [<00000000dde02507>] __sock_create+0x8f/0x250 [<00000000131ffb34>] sock_create_kern+0x3b/0x50 [<00000000329c06d8>] smc_create+0xae/0x160 [<00000000b8d3a424>] __sock_create+0x164/0x250 [<00000000bc08a0ad>] __sys_socket+0x69/0x110 [<00000000b3f7bc23>] __x64_sys_socket+0x1e/0x30 [<00000000e69be058>] do_syscall_64+0x73/0x1f0 [<00000000af404471>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122223a80 (size 56): comm "syz-executor950", pid 6854, jiffies 4294947834 (age 13.290s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 80 39 6d 29 81 88 ff ff 98 3a 22 22 81 88 ff ff .9m).....:"".... backtrace: [<000000001d0162b7>] kmem_cache_alloc+0x13f/0x2c0 [<000000007142bad1>] security_inode_alloc+0x33/0xb0 [<00000000e3b8656d>] inode_init_always+0x108/0x200 [<0000000038525de6>] alloc_inode+0x49/0xe0 [<0000000019eafb6c>] new_inode_pseudo+0x18/0x70 [<000000008434a87c>] sock_alloc+0x1c/0x90 [<00000000dde02507>] __sock_create+0x8f/0x250 [<00000000131ffb34>] sock_create_kern+0x3b/0x50 [<00000000329c06d8>] smc_create+0xae/0x160 [<00000000b8d3a424>] __sock_create+0x164/0x250 [<00000000bc08a0ad>] __sys_socket+0x69/0x110 [<00000000b3f7bc23>] __x64_sys_socket+0x1e/0x30 [<00000000e69be058>] do_syscall_64+0x73/0x1f0 [<00000000af404471>] entry_SYSCALL_64_after_hwframe+0x44/0xa9