[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 25.728006][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 25.728011][ T24] audit: type=1800 audit(1560745765.312:33): pid=6769 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.755956][ T24] audit: type=1800 audit(1560745765.312:34): pid=6769 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [....] startpar: service(s) returned failure: rsyslog restorecond ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.804897][ T24] audit: type=1400 audit(1560745776.392:35): avc: denied { map } for pid=6995 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.42' (ECDSA) to the list of known hosts. [ 116.872503][ T24] audit: type=1400 audit(1560745856.452:36): avc: denied { map } for pid=7009 comm="syz-executor133" path="/root/syz-executor133915021" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program [ 146.562359][ T7009] kmemleak: 5 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812b7462c0 (size 632): comm "syz-executor133", pid 7011, jiffies 4294950208 (age 19.160s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 80 8d 2c 1e 81 88 ff ff 00 00 00 00 00 00 00 00 ..,............. backtrace: [<000000001e1a99b5>] kmem_cache_alloc+0x134/0x270 [<0000000095e1f8cf>] sock_alloc_inode+0x1d/0xe0 [<00000000d0229096>] alloc_inode+0x2c/0xe0 [<00000000ac7cd64d>] new_inode_pseudo+0x18/0x70 [<00000000a11db977>] sock_alloc+0x1c/0x90 [<00000000063b7b33>] __sock_create+0x8f/0x250 [<00000000f4dbe5d1>] sock_create_kern+0x3b/0x50 [<000000003b8f9fc7>] smc_create+0xae/0x160 [<000000005fc4468e>] __sock_create+0x164/0x250 [<000000001273ac05>] __sys_socket+0x69/0x110 [<000000002b3cc0dd>] __x64_sys_socket+0x1e/0x30 [<00000000d078e2d9>] do_syscall_64+0x76/0x1a0 [<000000008584526e>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811b08e348 (size 56): comm "syz-executor133", pid 7011, jiffies 4294950208 (age 19.170s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ f0 62 74 2b 81 88 ff ff 60 e3 08 1b 81 88 ff ff .bt+....`....... backtrace: [<000000001e1a99b5>] kmem_cache_alloc+0x134/0x270 [<00000000da7eef6f>] security_inode_alloc+0x33/0xb0 [<00000000b18ea95e>] inode_init_always+0x108/0x200 [<00000000f2f12391>] alloc_inode+0x49/0xe0 [<00000000ac7cd64d>] new_inode_pseudo+0x18/0x70 [<00000000a11db977>] sock_alloc+0x1c/0x90 [<00000000063b7b33>] __sock_create+0x8f/0x250 [<00000000f4dbe5d1>] sock_create_kern+0x3b/0x50 [<000000003b8f9fc7>] smc_create+0xae/0x160 [<000000005fc4468e>] __sock_create+0x164/0x250 [<000000001273ac05>] __sys_socket+0x69/0x110 [<000000002b3cc0dd>] __x64_sys_socket+0x1e/0x30 [<00000000d078e2d9>] do_syscall_64+0x76/0x1a0 [<000000008584526e>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812b746cc0 (size 632): comm "syz-executor133", pid 7012, jiffies 4294950785 (age 13.400s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 80 fd 04 29 81 88 ff ff 00 00 00 00 00 00 00 00 ...)............ backtrace: [<000000001e1a99b5>] kmem_cache_alloc+0x134/0x270 [<0000000095e1f8cf>] sock_alloc_inode+0x1d/0xe0 [<00000000d0229096>] alloc_inode+0x2c/0xe0 [<00000000ac7cd64d>] new_inode_pseudo+0x18/0x70 [<00000000a11db977>] sock_alloc+0x1c/0x90 [<00000000063b7b33>] __sock_create+0x8f/0x250 [<00000000f4dbe5d1>] sock_create_kern+0x3b/0x50 [<000000003b8f9fc7>] smc_create+0xae/0x160 [<000000005fc4468e>] __sock_create+0x164/0x250 [<000000001273ac05>] __sys_socket+0x69/0x110 [<000000002b3cc0dd>] __x64_sys_socket+0x1e/0x30 [<00000000d078e2d9>] do_syscall_64+0x76/0x1a0 [<000000008584526e>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812904fd80 (size 64): comm "syz-executor133", pid 7012, jiffies 4294950785 (age 13.400s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 88 fd 04 29 81 88 ff ff ...........).... 88 fd 04 29 81 88 ff ff 00 00 00 00 00 00 00 00 ...)............ backtrace: [<00000000da0a6c66>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000c83f3626>] sock_alloc_inode+0x44/0xe0 [<00000000d0229096>] alloc_inode+0x2c/0xe0 [<00000000ac7cd64d>] new_inode_pseudo+0x18/0x70 [<00000000a11db977>] sock_alloc+0x1c/0x90 [<00000000063b7b33>] __sock_create+0x8f/0x250 [<00000000f4dbe5d1>] sock_create_kern+0x3b/0x50 [<000000003b8f9fc7>] smc_create+0xae/0x160 [<000000005fc4468e>] __sock_create+0x164/0x250 [<000000001273ac05>] __sys_socket+0x69/0x110 [<000000002b3cc0dd>] __x64_sys_socket+0x1e/0x30 [<00000000d078e2d9>] do_syscall_64+0x76/0x1a0 [<000000008584526e>] entry_SYSCALL_64_after_hwframe+0x44/0xa9