[ 25.030927][ T25] audit: type=1400 audit(1570766743.168:37): avc: denied { watch } for pid=6869 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 25.064144][ T25] audit: type=1400 audit(1570766743.168:38): avc: denied { watch } for pid=6869 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.190705][ T25] audit: type=1800 audit(1570766743.328:39): pid=6773 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.227295][ T25] audit: type=1800 audit(1570766743.358:40): pid=6773 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.832580][ T25] audit: type=1400 audit(1570766745.968:41): avc: denied { map } for pid=6943 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.90' (ECDSA) to the list of known hosts. [ 48.579816][ T25] audit: type=1400 audit(1570766766.718:42): avc: denied { map } for pid=6959 comm="syz-executor157" path="/root/syz-executor157135091" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program [ 82.955813][ T6959] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881227d5340 (size 768): comm "syz-executor157", pid 6961, jiffies 4294943370 (age 24.160s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000cb90b721>] kmem_cache_alloc+0x13f/0x2c0 [<000000007bd0fb2d>] sock_alloc_inode+0x1c/0xa0 [<0000000019776d6f>] alloc_inode+0x2c/0xe0 [<0000000005db0a2e>] new_inode_pseudo+0x18/0x70 [<00000000901c3bea>] sock_alloc+0x1c/0x90 [<0000000000996803>] __sock_create+0x8f/0x250 [<00000000917ae742>] sock_create_kern+0x3b/0x50 [<000000004db543ce>] smc_create+0xae/0x160 [<00000000e2b70db7>] __sock_create+0x164/0x250 [<0000000017cbe810>] __sys_socket+0x69/0x110 [<00000000eb9d80fc>] __x64_sys_socket+0x1e/0x30 [<00000000219ef4e0>] do_syscall_64+0x73/0x1f0 [<00000000c037f6b3>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881165fc0a8 (size 56): comm "syz-executor157", pid 6961, jiffies 4294943370 (age 24.160s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 53 7d 22 81 88 ff ff c0 c0 5f 16 81 88 ff ff .S}"......_..... backtrace: [<00000000cb90b721>] kmem_cache_alloc+0x13f/0x2c0 [<0000000029ca2ee8>] security_inode_alloc+0x33/0xb0 [<0000000078299f86>] inode_init_always+0x108/0x200 [<000000004d770e46>] alloc_inode+0x49/0xe0 [<0000000005db0a2e>] new_inode_pseudo+0x18/0x70 [<00000000901c3bea>] sock_alloc+0x1c/0x90 [<0000000000996803>] __sock_create+0x8f/0x250 [<00000000917ae742>] sock_create_kern+0x3b/0x50 [<000000004db543ce>] smc_create+0xae/0x160 [<00000000e2b70db7>] __sock_create+0x164/0x250 [<0000000017cbe810>] __sys_socket+0x69/0x110 [<00000000eb9d80fc>] __x64_sys_socket+0x1e/0x30 [<00000000219ef4e0>] do_syscall_64+0x73/0x1f0 [<00000000c037f6b3>] entry_SYSCALL_64_after_hwframe+0x44/0xa9