[ 25.738396][ T22] audit: type=1400 audit(1571016273.014:37): avc: denied { watch } for pid=6857 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 25.768990][ T22] audit: type=1400 audit(1571016273.034:38): avc: denied { watch } for pid=6857 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.857866][ T22] audit: type=1800 audit(1571016273.134:39): pid=6760 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.881413][ T22] audit: type=1800 audit(1571016273.134:40): pid=6760 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.925926][ T22] audit: type=1400 audit(1571016275.204:41): avc: denied { map } for pid=6930 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.116' (ECDSA) to the list of known hosts. [ 39.827490][ T22] audit: type=1400 audit(1571016287.104:42): avc: denied { map } for pid=6946 comm="syz-executor592" path="/root/syz-executor592369079" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program [ 71.374204][ T3780] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) executing program executing program [ 83.148467][ T6946] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811456f600 (size 768): comm "syz-executor592", pid 6951, jiffies 4294944418 (age 13.930s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000002a1dfdf7>] kmem_cache_alloc+0x13f/0x2c0 [<000000009158ac72>] sock_alloc_inode+0x1c/0xa0 [<00000000361b1e5c>] alloc_inode+0x2c/0xe0 [<0000000018767b23>] new_inode_pseudo+0x18/0x70 [<000000000709b52e>] sock_alloc+0x1c/0x90 [<000000003a8d9223>] __sock_create+0x8f/0x250 [<0000000043001f87>] sock_create_kern+0x3b/0x50 [<0000000089e3fddb>] smc_create+0xae/0x160 [<0000000021295702>] __sock_create+0x164/0x250 [<000000005b25d4d1>] __sys_socket+0x69/0x110 [<00000000bf4f9a13>] __x64_sys_socket+0x1e/0x30 [<000000005d05d5d6>] do_syscall_64+0x73/0x1f0 [<00000000714d5921>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812179b508 (size 56): comm "syz-executor592", pid 6951, jiffies 4294944418 (age 13.930s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 80 f6 56 14 81 88 ff ff 20 b5 79 21 81 88 ff ff ..V..... .y!.... backtrace: [<000000002a1dfdf7>] kmem_cache_alloc+0x13f/0x2c0 [<00000000fbcc6834>] security_inode_alloc+0x33/0xb0 [<00000000c14daa37>] inode_init_always+0x108/0x200 [<00000000d8f42075>] alloc_inode+0x49/0xe0 [<0000000018767b23>] new_inode_pseudo+0x18/0x70 [<000000000709b52e>] sock_alloc+0x1c/0x90 [<000000003a8d9223>] __sock_create+0x8f/0x250 [<0000000043001f87>] sock_create_kern+0x3b/0x50 [<0000000089e3fddb>] smc_create+0xae/0x160 [<0000000021295702>] __sock_create+0x164/0x250 [<000000005b25d4d1>] __sys_socket+0x69/0x110 [<00000000bf4f9a13>] __x64_sys_socket+0x1e/0x30 [<000000005d05d5d6>] do_syscall_64+0x73/0x1f0 [<00000000714d5921>] entry_SYSCALL_64_after_hwframe+0x44/0xa9