[ 24.826171][ T22] audit: type=1400 audit(1574720086.865:37): avc: denied { watch } for pid=6930 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 24.851553][ T22] audit: type=1400 audit(1574720086.865:38): avc: denied { watch } for pid=6930 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.975404][ T22] audit: type=1800 audit(1574720087.015:39): pid=6817 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.997519][ T22] audit: type=1800 audit(1574720087.015:40): pid=6817 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.332049][ T22] audit: type=1400 audit(1574720089.375:41): avc: denied { map } for pid=7001 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.154' (ECDSA) to the list of known hosts. [ 69.189072][ T22] audit: type=1400 audit(1574720131.225:42): avc: denied { map } for pid=7017 comm="syz-executor520" path="/root/syz-executor520007268" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program [ 109.931754][ T7017] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812295e640 (size 32): comm "syz-executor520", pid 7019, jiffies 4294945424 (age 30.370s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000abfba064>] __kmalloc_track_caller+0x165/0x300 [<000000002ee5ef22>] memdup_user+0x26/0xa0 [<00000000e888fd44>] strndup_user+0x62/0x80 [<000000004fe402f7>] dma_buf_ioctl+0x60/0x1e0 [<0000000013b4b2fd>] do_vfs_ioctl+0x62a/0x810 [<000000002075e2cc>] ksys_ioctl+0x86/0xb0 [<00000000066847f1>] __x64_sys_ioctl+0x1e/0x30 [<0000000043f911bc>] do_syscall_64+0x73/0x1f0 [<000000006b51e038>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888123090400 (size 32): comm "syz-executor520", pid 7023, jiffies 4294947708 (age 7.530s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000abfba064>] __kmalloc_track_caller+0x165/0x300 [<000000002ee5ef22>] memdup_user+0x26/0xa0 [<00000000e888fd44>] strndup_user+0x62/0x80 [<000000004fe402f7>] dma_buf_ioctl+0x60/0x1e0 [<0000000013b4b2fd>] do_vfs_ioctl+0x62a/0x810 [<000000002075e2cc>] ksys_ioctl+0x86/0xb0 [<00000000066847f1>] __x64_sys_ioctl+0x1e/0x30 [<0000000043f911bc>] do_syscall_64+0x73/0x1f0 [<000000006b51e038>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 111.811955][ T7017] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)