[ 25.997122][ T25] audit: type=1400 audit(1578681288.024:37): avc: denied { watch } for pid=6968 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 26.033034][ T25] audit: type=1400 audit(1578681288.024:38): avc: denied { watch } for pid=6968 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.168926][ T25] audit: type=1800 audit(1578681288.194:39): pid=6869 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.190396][ T25] audit: type=1800 audit(1578681288.204:40): pid=6869 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.698856][ T25] audit: type=1400 audit(1578681292.734:41): avc: denied { map } for pid=7048 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.68' (ECDSA) to the list of known hosts. [ 36.765013][ T25] audit: type=1400 audit(1578681298.794:42): avc: denied { map } for pid=7062 comm="syz-executor389" path="/root/syz-executor389745979" dev="sda1" ino=2339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program [ 56.026729][ T7062] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888120bc8800 (size 512): comm "syz-executor389", pid 7065, jiffies 4294942198 (age 13.550s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 08 88 bc 20 81 88 ff ff ........... .... 08 88 bc 20 81 88 ff ff 18 88 bc 20 81 88 ff ff ... ....... .... backtrace: [<00000000be2cf8f2>] __kmalloc+0x169/0x300 [<00000000f28ee6bb>] rds_message_alloc+0x3e/0xc0 [<0000000035ae6838>] rds_send_probe.constprop.0+0x42/0x380 [<000000006b40722e>] rds_send_pong+0x1e/0x23 [<00000000f1dd5be3>] rds_recv_incoming+0x496/0x5e0 [<00000000f3340971>] rds_loop_xmit+0x86/0x100 [<00000000f3c0d01f>] rds_send_xmit+0x5a9/0xb40 [<0000000067752f4d>] rds_sendmsg+0x13fa/0x16d0 [<000000002bbc2ba9>] sock_sendmsg+0x54/0x70 [<00000000cbdf3aa9>] __sys_sendto+0x148/0x1f0 [<00000000673a2f3c>] __x64_sys_sendto+0x2a/0x30 [<00000000bfdbf0bf>] do_syscall_64+0x73/0x220 [<0000000002294714>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888121e3ae00 (size 512): comm "syz-executor389", pid 7066, jiffies 4294942782 (age 7.710s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 08 ae e3 21 81 88 ff ff ...........!.... 08 ae e3 21 81 88 ff ff 18 ae e3 21 81 88 ff ff ...!.......!.... backtrace: [<00000000be2cf8f2>] __kmalloc+0x169/0x300 [<00000000f28ee6bb>] rds_message_alloc+0x3e/0xc0 [<0000000035ae6838>] rds_send_probe.constprop.0+0x42/0x380 [<000000006b40722e>] rds_send_pong+0x1e/0x23 [<00000000f1dd5be3>] rds_recv_incoming+0x496/0x5e0 [<00000000f3340971>] rds_loop_xmit+0x86/0x100 [<00000000f3c0d01f>] rds_send_xmit+0x5a9/0xb40 [<0000000067752f4d>] rds_sendmsg+0x13fa/0x16d0 [<000000002bbc2ba9>] sock_sendmsg+0x54/0x70 [<00000000cbdf3aa9>] __sys_sendto+0x148/0x1f0 [<00000000673a2f3c>] __x64_sys_sendto+0x2a/0x30 [<00000000bfdbf0bf>] do_syscall_64+0x73/0x220 [<0000000002294714>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 62.824372][ T7062] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)