[ 24.971532][ T25] audit: type=1800 audit(1573646435.581:40): pid=6705 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.563618][ T25] audit: type=1400 audit(1573646438.191:41): avc: denied { map } for pid=6882 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.142' (ECDSA) to the list of known hosts. [ 33.573419][ T25] audit: type=1400 audit(1573646444.201:42): avc: denied { map } for pid=6896 comm="syz-executor363" path="/root/syz-executor363390787" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 40.294962][ T6899] IPVS: ftp: loaded support on port[0] = 21 [ 40.306531][ T25] audit: type=1400 audit(1573646450.931:43): avc: denied { create } for pid=6899 comm="syz-executor363" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 40.331813][ T25] audit: type=1400 audit(1573646450.931:44): avc: denied { write } for pid=6899 comm="syz-executor363" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 40.356630][ T25] audit: type=1400 audit(1573646450.931:45): avc: denied { read } for pid=6899 comm="syz-executor363" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 46.229741][ T6896] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811fd57640 (size 1376): comm "syz-executor363", pid 6899, jiffies 4294941303 (age 7.910s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2b 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 +..@............ backtrace: [<000000002e387c94>] kmem_cache_alloc+0x13f/0x2c0 [<0000000010f76af5>] sk_prot_alloc+0x41/0x170 [<0000000081689bdc>] sk_alloc+0x35/0x2f0 [<0000000063c063a6>] smc_sock_alloc+0x4a/0x1a0 [<00000000a7dc3ac8>] smc_create+0x6b/0x160 [<0000000006cd2278>] __sock_create+0x164/0x250 [<0000000018111298>] __sys_socket+0x69/0x110 [<000000004d2a4f0c>] __x64_sys_socket+0x1e/0x30 [<00000000dd70d1d0>] do_syscall_64+0x73/0x1f0 [<00000000233eb7d0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811859eba0 (size 32): comm "syz-executor363", pid 6899, jiffies 4294941303 (age 7.910s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e1 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<00000000f42abf02>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000703e9bf1>] selinux_sk_alloc_security+0x48/0xb0 [<0000000050fa2519>] security_sk_alloc+0x49/0x70 [<00000000d5766246>] sk_prot_alloc+0xa1/0x170 [<0000000081689bdc>] sk_alloc+0x35/0x2f0 [<0000000063c063a6>] smc_sock_alloc+0x4a/0x1a0 [<00000000a7dc3ac8>] smc_create+0x6b/0x160 [<0000000006cd2278>] __sock_create+0x164/0x250 [<0000000018111298>] __sys_socket+0x69/0x110 [<000000004d2a4f0c>] __x64_sys_socket+0x1e/0x30 [<00000000dd70d1d0>] do_syscall_64+0x73/0x1f0 [<00000000233eb7d0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9