Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.502607][ T24] audit: type=1800 audit(1560376023.199:33): pid=6876 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [....] startpar: service(s) returned failure: rsyslog ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 71.966061][ T24] kauditd_printk_skb: 1 callbacks suppressed [ 71.966069][ T24] audit: type=1400 audit(1560376068.659:35): avc: denied { map } for pid=7072 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.130' (ECDSA) to the list of known hosts. [ 78.057903][ T24] audit: type=1400 audit(1560376074.759:36): avc: denied { map } for pid=7084 comm="syz-executor689" path="/root/syz-executor689759688" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program [ 115.435863][ T7084] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812b788a40 (size 632): comm "syz-executor689", pid 7089, jiffies 4294948200 (age 13.440s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 40 e5 bf 1a 81 88 ff ff 00 00 00 00 00 00 00 00 @............... backtrace: [<00000000f311583b>] kmem_cache_alloc+0x134/0x270 [<0000000095399066>] sock_alloc_inode+0x1d/0xe0 [<000000009fada1af>] alloc_inode+0x2c/0xe0 [<00000000a4b0fd11>] new_inode_pseudo+0x18/0x70 [<0000000011821f05>] sock_alloc+0x1c/0x90 [<00000000f7de8161>] __sock_create+0x8f/0x250 [<000000004a60508f>] sock_create_kern+0x3b/0x50 [<00000000a516802f>] smc_create+0xae/0x160 [<0000000016bdde7d>] __sock_create+0x164/0x250 [<0000000061a29edb>] __sys_socket+0x69/0x110 [<00000000c33fa7e2>] __x64_sys_socket+0x1e/0x30 [<000000001e1eaee3>] do_syscall_64+0x76/0x1a0 [<00000000e002d502>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881216b58c0 (size 56): comm "syz-executor689", pid 7089, jiffies 4294948200 (age 13.440s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 70 8a 78 2b 81 88 ff ff d8 58 6b 21 81 88 ff ff p.x+.....Xk!.... backtrace: [<00000000f311583b>] kmem_cache_alloc+0x134/0x270 [<00000000ea37052a>] security_inode_alloc+0x33/0xb0 [<0000000002966560>] inode_init_always+0x108/0x200 [<00000000385c2058>] alloc_inode+0x49/0xe0 [<00000000a4b0fd11>] new_inode_pseudo+0x18/0x70 [<0000000011821f05>] sock_alloc+0x1c/0x90 [<00000000f7de8161>] __sock_create+0x8f/0x250 [<000000004a60508f>] sock_create_kern+0x3b/0x50 [<00000000a516802f>] smc_create+0xae/0x160 [<0000000016bdde7d>] __sock_create+0x164/0x250 [<0000000061a29edb>] __sys_socket+0x69/0x110 [<00000000c33fa7e2>] __x64_sys_socket+0x1e/0x30 [<000000001e1eaee3>] do_syscall_64+0x76/0x1a0 [<00000000e002d502>] entry_SYSCALL_64_after_hwframe+0x44/0xa9