[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[[ 22.662303][ T24] kauditd_printk_skb: 16 callbacks suppressed 1G[ ok [39[ 22.662309][ T24] audit: type=1800 audit(1560608815.285:33): pid=6738 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 ;49m8[?25h[?0[ 22.693224][ T24] audit: type=1800 audit(1560608815.285:34): pid=6738 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] startpar: service(s) returned failure: rsyslog ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 50.775323][ T24] audit: type=1400 audit(1560608843.395:35): avc: denied { map } for pid=6941 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.35' (ECDSA) to the list of known hosts. [ 96.691811][ T24] audit: type=1400 audit(1560608889.315:36): avc: denied { map } for pid=6953 comm="syz-executor691" path="/root/syz-executor691969739" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program [ 143.769560][ T6953] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811b0d2800 (size 632): comm "syz-executor691", pid 6958, jiffies 4294949879 (age 19.770s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 80 08 18 17 81 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000a5179a5d>] kmem_cache_alloc+0x134/0x270 [<0000000071c65020>] sock_alloc_inode+0x1d/0xe0 [<00000000a4263a90>] alloc_inode+0x2c/0xe0 [<00000000c1b23254>] new_inode_pseudo+0x18/0x70 [<000000009cf428be>] sock_alloc+0x1c/0x90 [<0000000006147b2b>] __sock_create+0x8f/0x250 [<00000000431be969>] sock_create_kern+0x3b/0x50 [<00000000f606f743>] smc_create+0xae/0x160 [<000000004dc4079d>] __sock_create+0x164/0x250 [<00000000781ddf3f>] __sys_socket+0x69/0x110 [<00000000334c20f3>] __x64_sys_socket+0x1e/0x30 [<000000000f12396c>] do_syscall_64+0x76/0x1a0 [<00000000a6e3de27>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811bfa2818 (size 56): comm "syz-executor691", pid 6958, jiffies 4294949879 (age 19.770s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 30 28 0d 1b 81 88 ff ff 30 28 fa 1b 81 88 ff ff 0(......0(...... backtrace: [<00000000a5179a5d>] kmem_cache_alloc+0x134/0x270 [<0000000068042b2f>] security_inode_alloc+0x33/0xb0 [<00000000ca522171>] inode_init_always+0x108/0x200 [<0000000051b54ffc>] alloc_inode+0x49/0xe0 [<00000000c1b23254>] new_inode_pseudo+0x18/0x70 [<000000009cf428be>] sock_alloc+0x1c/0x90 [<0000000006147b2b>] __sock_create+0x8f/0x250 [<00000000431be969>] sock_create_kern+0x3b/0x50 [<00000000f606f743>] smc_create+0xae/0x160 [<000000004dc4079d>] __sock_create+0x164/0x250 [<00000000781ddf3f>] __sys_socket+0x69/0x110 [<00000000334c20f3>] __x64_sys_socket+0x1e/0x30 [<000000000f12396c>] do_syscall_64+0x76/0x1a0 [<00000000a6e3de27>] entry_SYSCALL_64_after_hwframe+0x44/0xa9