Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.873563][ T25] kauditd_printk_skb: 16 callbacks suppressed [ 24.873568][ T25] audit: type=1800 audit(1568388430.189:33): pid=6808 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.906005][ T25] audit: type=1800 audit(1568388430.229:34): pid=6808 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 26.772426][ T25] audit: type=1400 audit(1568388432.089:35): avc: denied { map } for pid=6986 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.39' (ECDSA) to the list of known hosts. [ 32.618760][ T25] audit: type=1400 audit(1568388437.939:36): avc: denied { map } for pid=7000 comm="syz-executor414" path="/root/syz-executor414421922" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 49.900375][ T7000] kmemleak: 426 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811d6de400 (size 224): comm "syz-executor414", pid 7003, jiffies 4294941245 (age 12.380s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 e0 e9 24 81 88 ff ff 00 f8 c4 20 81 88 ff ff ...$....... .... backtrace: [<000000004feb6aef>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000427061cd>] __alloc_skb+0x6e/0x210 [<000000007fb1391c>] alloc_skb_with_frags+0x5f/0x250 [<00000000ef48e111>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000092c7f317>] sock_alloc_send_skb+0x32/0x40 [<000000006d06add4>] llc_ui_sendmsg+0x10a/0x540 [<00000000b6e5e8ab>] sock_sendmsg+0x54/0x70 [<00000000a323f045>] ___sys_sendmsg+0x194/0x3c0 [<0000000021a67b39>] __sys_sendmmsg+0xf4/0x270 [<000000009e1fdea0>] __x64_sys_sendmmsg+0x28/0x30 [<000000005c4ef7ad>] do_syscall_64+0x76/0x1a0 [<000000004257dc31>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811f892100 (size 224): comm "syz-executor414", pid 7003, jiffies 4294941245 (age 12.380s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 e0 e9 24 81 88 ff ff 00 f8 c4 20 81 88 ff ff ...$....... .... backtrace: [<000000004feb6aef>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000427061cd>] __alloc_skb+0x6e/0x210 [<000000007fb1391c>] alloc_skb_with_frags+0x5f/0x250 [<00000000ef48e111>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000092c7f317>] sock_alloc_send_skb+0x32/0x40 [<000000006d06add4>] llc_ui_sendmsg+0x10a/0x540 [<00000000b6e5e8ab>] sock_sendmsg+0x54/0x70 [<00000000a323f045>] ___sys_sendmsg+0x194/0x3c0 [<0000000021a67b39>] __sys_sendmmsg+0xf4/0x270 [<000000009e1fdea0>] __x64_sys_sendmmsg+0x28/0x30 [<000000005c4ef7ad>] do_syscall_64+0x76/0x1a0 [<000000004257dc31>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811d617600 (size 224): comm "syz-executor414", pid 7003, jiffies 4294941245 (age 12.380s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 e0 e9 24 81 88 ff ff 00 f8 c4 20 81 88 ff ff ...$....... .... backtrace: [<000000004feb6aef>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000427061cd>] __alloc_skb+0x6e/0x210 [<000000007fb1391c>] alloc_skb_with_frags+0x5f/0x250 [<00000000ef48e111>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000092c7f317>] sock_alloc_send_skb+0x32/0x40 [<000000006d06add4>] llc_ui_sendmsg+0x10a/0x540 [<00000000b6e5e8ab>] sock_sendmsg+0x54/0x70 [<00000000a323f045>] ___sys_sendmsg+0x194/0x3c0 [<0000000021a67b39>] __sys_sendmmsg+0xf4/0x270 [<000000009e1fdea0>] __x64_sys_sendmmsg+0x28/0x30 [<000000005c4ef7ad>] do_syscall_64+0x76/0x1a0 [<000000004257dc31>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811d6cbc00 (size 224): comm "syz-executor414", pid 7003, jiffies 4294941245 (age 12.380s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 e0 e9 24 81 88 ff ff 00 f8 c4 20 81 88 ff ff ...$....... .... backtrace: [<000000004feb6aef>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000427061cd>] __alloc_skb+0x6e/0x210 [<000000007fb1391c>] alloc_skb_with_frags+0x5f/0x250 [<00000000ef48e111>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000092c7f317>] sock_alloc_send_skb+0x32/0x40 [<000000006d06add4>] llc_ui_sendmsg+0x10a/0x540 [<00000000b6e5e8ab>] sock_sendmsg+0x54/0x70 [<00000000a323f045>] ___sys_sendmsg+0x194/0x3c0 [<0000000021a67b39>] __sys_sendmmsg+0xf4/0x270 [<000000009e1fdea0>] __x64_sys_sendmmsg+0x28/0x30 [<000000005c4ef7ad>] do_syscall_64+0x76/0x1a0 [<000000004257dc31>] entry_SYSCALL_64_after_hwframe+0x44/0xa9