[ 25.607260][ T26] audit: type=1400 audit(1578501757.702:37): avc: denied { watch } for pid=7034 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 25.631695][ T26] audit: type=1400 audit(1578501757.702:38): avc: denied { watch } for pid=7034 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.747965][ T26] audit: type=1800 audit(1578501757.842:39): pid=6933 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.772730][ T26] audit: type=1800 audit(1578501757.842:40): pid=6933 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.130983][ T26] audit: type=1400 audit(1578501759.222:41): avc: denied { map } for pid=7109 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.186' (ECDSA) to the list of known hosts. [ 55.709417][ T26] audit: type=1400 audit(1578501787.802:42): avc: denied { map } for pid=7125 comm="syz-executor377" path="/root/syz-executor377057447" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 110.144263][ T7125] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 116.954888][ T7125] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811fe29f40 (size 32): comm "syz-executor377", pid 7133, jiffies 4294947614 (age 13.600s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000c806e6b8>] __kmalloc_track_caller+0x165/0x300 [<000000003c9cdab1>] memdup_user+0x26/0xc0 [<00000000549e5f3b>] strndup_user+0x62/0x80 [<00000000167e55b7>] dma_buf_ioctl+0x60/0x1e0 [<000000005555055e>] do_vfs_ioctl+0x551/0x890 [<00000000cb885e5c>] ksys_ioctl+0x86/0xb0 [<00000000bbf283bf>] __x64_sys_ioctl+0x1e/0x30 [<00000000461d27aa>] do_syscall_64+0x73/0x220 [<000000006d0149da>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811582ac60 (size 32): comm "syz-executor377", pid 7134, jiffies 4294948200 (age 7.740s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000c806e6b8>] __kmalloc_track_caller+0x165/0x300 [<000000003c9cdab1>] memdup_user+0x26/0xc0 [<00000000549e5f3b>] strndup_user+0x62/0x80 [<00000000167e55b7>] dma_buf_ioctl+0x60/0x1e0 [<000000005555055e>] do_vfs_ioctl+0x551/0x890 [<00000000cb885e5c>] ksys_ioctl+0x86/0xb0 [<00000000bbf283bf>] __x64_sys_ioctl+0x1e/0x30 [<00000000461d27aa>] do_syscall_64+0x73/0x220 [<000000006d0149da>] entry_SYSCALL_64_after_hwframe+0x44/0xa9