[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 23.785435][ T22] kauditd_printk_skb: 47 callbacks suppressed [ 23.785442][ T22] audit: type=1400 audit(1570199330.704:68): avc: denied { map } for pid=6745 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.53' (ECDSA) to the list of known hosts. syzkaller login: [ 29.581709][ T22] audit: type=1400 audit(1570199336.494:69): avc: denied { map } for pid=6759 comm="syz-executor396" path="/root/syz-executor396658396" dev="sda1" ino=16499 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program [ 77.926602][ T6759] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812b5d9380 (size 768): comm "syz-executor396", pid 6768, jiffies 4294943858 (age 14.090s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000017c48652>] kmem_cache_alloc+0x13f/0x2c0 [<00000000d3629526>] sock_alloc_inode+0x1c/0xa0 [<000000004425fff9>] alloc_inode+0x2c/0xe0 [<00000000df93f6df>] new_inode_pseudo+0x18/0x70 [<000000003262cc3d>] sock_alloc+0x1c/0x90 [<00000000991932af>] __sock_create+0x8f/0x250 [<00000000b7656478>] sock_create_kern+0x3b/0x50 [<0000000087c8abf6>] smc_create+0xae/0x160 [<0000000060eb3d64>] __sock_create+0x164/0x250 [<00000000e24dcfc4>] __sys_socket+0x69/0x110 [<00000000e81b5ffb>] __x64_sys_socket+0x1e/0x30 [<00000000444770ef>] do_syscall_64+0x73/0x1f0 [<000000001b74c254>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811fce3b60 (size 56): comm "syz-executor396", pid 6768, jiffies 4294943858 (age 14.090s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 94 5d 2b 81 88 ff ff 78 3b ce 1f 81 88 ff ff ..]+....x;...... backtrace: [<0000000017c48652>] kmem_cache_alloc+0x13f/0x2c0 [<000000001f7f426e>] security_inode_alloc+0x33/0xb0 [<0000000099abb17c>] inode_init_always+0x108/0x200 [<000000008972c48b>] alloc_inode+0x49/0xe0 [<00000000df93f6df>] new_inode_pseudo+0x18/0x70 [<000000003262cc3d>] sock_alloc+0x1c/0x90 [<00000000991932af>] __sock_create+0x8f/0x250 [<00000000b7656478>] sock_create_kern+0x3b/0x50 [<0000000087c8abf6>] smc_create+0xae/0x160 [<0000000060eb3d64>] __sock_create+0x164/0x250 [<00000000e24dcfc4>] __sys_socket+0x69/0x110 [<00000000e81b5ffb>] __x64_sys_socket+0x1e/0x30 [<00000000444770ef>] do_syscall_64+0x73/0x1f0 [<000000001b74c254>] entry_SYSCALL_64_after_hwframe+0x44/0xa9