Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.104608][ T22] kauditd_printk_skb: 16 callbacks suppressed [ 24.104612][ T22] audit: type=1800 audit(1568527408.832:33): pid=6737 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.136935][ T22] audit: type=1800 audit(1568527408.832:34): pid=6737 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.540608][ T22] audit: type=1400 audit(1568527414.262:35): avc: denied { map } for pid=6927 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.94' (ECDSA) to the list of known hosts. [ 41.668097][ T22] audit: type=1400 audit(1568527426.392:36): avc: denied { map } for pid=6942 comm="syz-executor590" path="/root/syz-executor590846947" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 120.319606][ T6942] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811fe67800 (size 2048): comm "syz-executor590", pid 6953, jiffies 4294948108 (age 13.950s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000069c7e4cf>] __kmalloc+0x169/0x300 [<000000003e0f51d0>] sk_prot_alloc+0x112/0x170 [<00000000dab70378>] sk_alloc+0x35/0x2f0 [<00000000af861893>] llc_sk_alloc+0x35/0x170 [<00000000183daf8c>] llc_ui_create+0x7b/0x140 [<000000005c950e49>] __sock_create+0x164/0x250 [<00000000f6df27a5>] __sys_socket+0x69/0x110 [<0000000095d49b96>] __x64_sys_socket+0x1e/0x30 [<000000002a031c81>] do_syscall_64+0x76/0x1a0 [<0000000071d0dbfe>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888124e52500 (size 224): comm "syz-executor590", pid 6953, jiffies 4294948108 (age 13.950s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 40 85 2a 81 88 ff ff 00 78 e6 1f 81 88 ff ff .@.*.....x...... backtrace: [<0000000021a844d7>] kmem_cache_alloc_node+0x163/0x2f0 [<0000000078c22239>] __alloc_skb+0x6e/0x210 [<00000000ea1a5b93>] alloc_skb_with_frags+0x5f/0x250 [<000000005df43497>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000e26a7201>] sock_alloc_send_skb+0x32/0x40 [<00000000815a9153>] llc_ui_sendmsg+0x10a/0x540 [<000000002b3f3c98>] sock_sendmsg+0x54/0x70 [<000000004b57792c>] __sys_sendto+0x148/0x1f0 [<0000000007534944>] __x64_sys_sendto+0x2a/0x30 [<000000002a031c81>] do_syscall_64+0x76/0x1a0 [<0000000071d0dbfe>] entry_SYSCALL_64_after_hwframe+0x44/0xa9