[ 25.335796][ T25] audit: type=1400 audit(1571675398.130:38): avc: denied { watch } for pid=6767 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.486460][ T25] audit: type=1800 audit(1571675398.300:39): pid=6680 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.508525][ T25] audit: type=1800 audit(1571675398.300:40): pid=6680 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 26.192624][ T25] audit: type=1400 audit(1571675399.010:41): avc: denied { map } for pid=6850 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.220' (ECDSA) to the list of known hosts. syzkaller login: [ 59.995120][ T25] audit: type=1400 audit(1571675432.810:42): avc: denied { map } for pid=6866 comm="syz-executor543" path="/root/syz-executor543476430" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program [ 101.838158][ T6866] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881292ce340 (size 768): comm "syz-executor543", pid 6871, jiffies 4294946291 (age 13.640s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000dc1accd0>] kmem_cache_alloc+0x13f/0x2c0 [<0000000019dd56d6>] sock_alloc_inode+0x1c/0xa0 [<00000000721d379f>] alloc_inode+0x2c/0xe0 [<000000003b8065dc>] new_inode_pseudo+0x18/0x70 [<0000000011d09d35>] sock_alloc+0x1c/0x90 [<00000000232a36b6>] __sock_create+0x8f/0x250 [<00000000bac68758>] sock_create_kern+0x3b/0x50 [<000000004c07fefa>] smc_create+0xae/0x160 [<000000002c5de1ff>] __sock_create+0x164/0x250 [<000000000f665761>] __sys_socket+0x69/0x110 [<000000005ecf247b>] __x64_sys_socket+0x1e/0x30 [<00000000c38f8899>] do_syscall_64+0x73/0x1f0 [<00000000b5428156>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881151aa3b8 (size 56): comm "syz-executor543", pid 6871, jiffies 4294946291 (age 13.640s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 e3 2c 29 81 88 ff ff d0 a3 1a 15 81 88 ff ff ..,)............ backtrace: [<00000000dc1accd0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000d8de7294>] security_inode_alloc+0x33/0xb0 [<00000000a3f40022>] inode_init_always+0x108/0x200 [<000000005f70f21d>] alloc_inode+0x49/0xe0 [<000000003b8065dc>] new_inode_pseudo+0x18/0x70 [<0000000011d09d35>] sock_alloc+0x1c/0x90 [<00000000232a36b6>] __sock_create+0x8f/0x250 [<00000000bac68758>] sock_create_kern+0x3b/0x50 [<000000004c07fefa>] smc_create+0xae/0x160 [<000000002c5de1ff>] __sock_create+0x164/0x250 [<000000000f665761>] __sys_socket+0x69/0x110 [<000000005ecf247b>] __x64_sys_socket+0x1e/0x30 [<00000000c38f8899>] do_syscall_64+0x73/0x1f0 [<00000000b5428156>] entry_SYSCALL_64_after_hwframe+0x44/0xa9