Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 22.980200][ T23] kauditd_printk_skb: 16 callbacks suppressed [ 22.980206][ T23] audit: type=1800 audit(1563770612.070:33): pid=6773 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 23.007759][ T23] audit: type=1800 audit(1563770612.070:34): pid=6773 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 34.344889][ T23] audit: type=1400 audit(1563770623.430:35): avc: denied { map } for pid=6975 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.60' (ECDSA) to the list of known hosts. [ 40.305903][ T23] audit: type=1400 audit(1563770629.390:36): avc: denied { map } for pid=6989 comm="syz-executor953" path="/root/syz-executor953651122" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program [ 59.515122][ T6989] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812354e560 (size 32): comm "syz-executor953", pid 6990, jiffies 4294941983 (age 19.230s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000fd187f25>] __kmalloc+0x16d/0x2d0 [<0000000007f6c869>] sctp_send_reset_streams+0x1ab/0x5a0 [<00000000ee71c442>] sctp_setsockopt+0xc2e/0x2bd0 [<00000000d403f392>] sock_common_setsockopt+0x38/0x50 [<00000000b80eaf5f>] __sys_setsockopt+0x10f/0x220 [<0000000091f5d758>] __x64_sys_setsockopt+0x26/0x30 [<000000004d9b55b1>] do_syscall_64+0x76/0x1a0 [<0000000028216ef8>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122dcfe00 (size 32): comm "syz-executor953", pid 6991, jiffies 4294942564 (age 13.420s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000fd187f25>] __kmalloc+0x16d/0x2d0 [<0000000007f6c869>] sctp_send_reset_streams+0x1ab/0x5a0 [<00000000ee71c442>] sctp_setsockopt+0xc2e/0x2bd0 [<00000000d403f392>] sock_common_setsockopt+0x38/0x50 [<00000000b80eaf5f>] __sys_setsockopt+0x10f/0x220 [<0000000091f5d758>] __x64_sys_setsockopt+0x26/0x30 [<000000004d9b55b1>] do_syscall_64+0x76/0x1a0 [<0000000028216ef8>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888117e8a180 (size 32): comm "syz-executor953", pid 6992, jiffies 4294943142 (age 7.640s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000fd187f25>] __kmalloc+0x16d/0x2d0 [<0000000007f6c869>] sctp_send_reset_streams+0x1ab/0x5a0 [<00000000ee71c442>] sctp_setsockopt+0xc2e/0x2bd0 [<00000000d403f392>] sock_common_setsockopt+0x38/0x50 [<00000000b80eaf5f>] __sys_setsockopt+0x10f/0x220 [<0000000091f5d758>] __x64_sys_setsockopt+0x26/0x30 [<000000004d9b55b1>] do_syscall_64+0x76/0x1a0 [<0000000028216ef8>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 66.260937][ T6989] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)