[ 29.588009][ T25] audit: type=1800 audit(1575627288.110:34): pid=7092 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 35.241490][ T25] kauditd_printk_skb: 6 callbacks suppressed [ 35.241496][ T25] audit: type=1400 audit(1575627293.790:41): avc: denied { map } for pid=7263 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.162' (ECDSA) to the list of known hosts. [ 47.743719][ T25] audit: type=1400 audit(1575627306.290:42): avc: denied { map } for pid=7277 comm="syz-executor037" path="/root/syz-executor037803137" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program [ 84.340469][ T7277] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 86.458168][ T7277] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888114d768a0 (size 32): comm "syz-executor037", pid 7278, jiffies 4294942732 (age 31.920s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000002a245e2f>] __kmalloc_track_caller+0x165/0x300 [<00000000d59ef6b9>] memdup_user+0x26/0xc0 [<00000000d4df1b09>] strndup_user+0x62/0x80 [<0000000027854419>] dma_buf_ioctl+0x60/0x1e0 [<00000000f359a1cc>] do_vfs_ioctl+0x551/0x890 [<00000000f34c9cee>] ksys_ioctl+0x86/0xb0 [<0000000010db49f8>] __x64_sys_ioctl+0x1e/0x30 [<00000000afac32d4>] do_syscall_64+0x73/0x220 [<00000000c4d3c695>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881100a8ba0 (size 32): comm "syz-executor037", pid 7279, jiffies 4294943323 (age 26.010s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000002a245e2f>] __kmalloc_track_caller+0x165/0x300 [<00000000d59ef6b9>] memdup_user+0x26/0xc0 [<00000000d4df1b09>] strndup_user+0x62/0x80 [<0000000027854419>] dma_buf_ioctl+0x60/0x1e0 [<00000000f359a1cc>] do_vfs_ioctl+0x551/0x890 [<00000000f34c9cee>] ksys_ioctl+0x86/0xb0 [<0000000010db49f8>] __x64_sys_ioctl+0x1e/0x30 [<00000000afac32d4>] do_syscall_64+0x73/0x220 [<00000000c4d3c695>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810201d540 (size 32): comm "syz-executor037", pid 7282, jiffies 4294945119 (age 8.050s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000002a245e2f>] __kmalloc_track_caller+0x165/0x300 [<00000000d59ef6b9>] memdup_user+0x26/0xc0 [<00000000d4df1b09>] strndup_user+0x62/0x80 [<0000000027854419>] dma_buf_ioctl+0x60/0x1e0 [<00000000f359a1cc>] do_vfs_ioctl+0x551/0x890 [<00000000f34c9cee>] ksys_ioctl+0x86/0xb0 [<0000000010db49f8>] __x64_sys_ioctl+0x1e/0x30 [<00000000afac32d4>] do_syscall_64+0x73/0x220 [<00000000c4d3c695>] entry_SYSCALL_64_after_hwframe+0x44/0xa9