[ 25.652411][ T25] audit: type=1400 audit(1578460804.731:37): avc: denied { watch } for pid=6946 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 25.676988][ T25] audit: type=1400 audit(1578460804.731:38): avc: denied { watch } for pid=6946 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.841615][ T25] audit: type=1800 audit(1578460804.921:39): pid=6859 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.863509][ T25] audit: type=1800 audit(1578460804.921:40): pid=6859 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.927555][ T25] audit: type=1400 audit(1578460810.011:41): avc: denied { map } for pid=7030 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.24' (ECDSA) to the list of known hosts. [ 36.968941][ T25] audit: type=1400 audit(1578460816.051:42): avc: denied { map } for pid=7044 comm="syz-executor598" path="/root/syz-executor598063622" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program [ 71.008989][ T3803] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881228cb280 (size 32): comm "syz-executor598", pid 7049, jiffies 4294943358 (age 13.330s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000000e940e47>] __kmalloc_track_caller+0x165/0x300 [<000000006522cca6>] memdup_user+0x26/0xc0 [<00000000c9805ee1>] strndup_user+0x62/0x80 [<00000000f185dac9>] dma_buf_ioctl+0x60/0x1e0 [<000000003af40c6f>] do_vfs_ioctl+0x551/0x890 [<0000000017f3281e>] ksys_ioctl+0x86/0xb0 [<00000000fa8322c2>] __x64_sys_ioctl+0x1e/0x30 [<00000000fad90e63>] do_syscall_64+0x73/0x220 [<00000000f755db21>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888125112260 (size 32): comm "syz-executor598", pid 7050, jiffies 4294943933 (age 7.580s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000000e940e47>] __kmalloc_track_caller+0x165/0x300 [<000000006522cca6>] memdup_user+0x26/0xc0 [<00000000c9805ee1>] strndup_user+0x62/0x80 [<00000000f185dac9>] dma_buf_ioctl+0x60/0x1e0 [<000000003af40c6f>] do_vfs_ioctl+0x551/0x890 [<0000000017f3281e>] ksys_ioctl+0x86/0xb0 [<00000000fa8322c2>] __x64_sys_ioctl+0x1e/0x30 [<00000000fad90e63>] do_syscall_64+0x73/0x220 [<00000000f755db21>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 74.164677][ T7044] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)