Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.575667][ T24] audit: type=1800 audit(1560470267.861:33): pid=6890 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.597319][ T24] audit: type=1800 audit(1560470267.861:34): pid=6890 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [....] startpar: service(s) returned failure: rsyslog ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 48.635588][ T24] audit: type=1400 audit(1560470290.921:35): avc: denied { map } for pid=7086 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.125' (ECDSA) to the list of known hosts. [ 79.029431][ T24] audit: type=1400 audit(1560470321.311:36): avc: denied { map } for pid=7098 comm="syz-executor416" path="/root/syz-executor416430897" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 85.861538][ T7099] IPVS: ftp: loaded support on port[0] = 21 executing program executing program executing program executing program executing program executing program [ 124.967027][ T7099] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888121a9cc80 (size 632): comm "syz-executor416", pid 7112, jiffies 4294949172 (age 8.130s) hex dump (first 32 bytes): 01 00 00 00 02 00 ff ff 00 00 00 00 00 00 00 00 ................ 00 b7 79 18 81 88 ff ff 00 00 00 00 00 00 00 00 ..y............. backtrace: [<000000002bf99fa1>] kmem_cache_alloc+0x134/0x270 [<00000000e3294a6a>] sock_alloc_inode+0x1d/0xe0 [<0000000042a02a85>] alloc_inode+0x2c/0xe0 [<0000000005fea32c>] new_inode_pseudo+0x18/0x70 [<00000000164ffaae>] sock_alloc+0x1c/0x90 [<00000000db375208>] __sock_create+0x8f/0x250 [<0000000037122199>] sock_create_kern+0x3b/0x50 [<00000000016e94b4>] io_uring_setup+0x4ea/0x990 [<000000005ec49b3d>] __x64_sys_io_uring_setup+0x1a/0x20 [<00000000bbf9857d>] do_syscall_64+0x76/0x1a0 [<00000000803320d6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881153b4a48 (size 56): comm "syz-executor416", pid 7112, jiffies 4294949172 (age 8.130s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ b0 cc a9 21 81 88 ff ff 60 4a 3b 15 81 88 ff ff ...!....`J;..... backtrace: [<000000002bf99fa1>] kmem_cache_alloc+0x134/0x270 [<000000009e31dfd6>] security_inode_alloc+0x33/0xb0 [<000000004ad58fe0>] inode_init_always+0x108/0x200 [<000000001615dc0a>] alloc_inode+0x49/0xe0 [<0000000005fea32c>] new_inode_pseudo+0x18/0x70 [<00000000164ffaae>] sock_alloc+0x1c/0x90 [<00000000db375208>] __sock_create+0x8f/0x250 [<0000000037122199>] sock_create_kern+0x3b/0x50 [<00000000016e94b4>] io_uring_setup+0x4ea/0x990 [<000000005ec49b3d>] __x64_sys_io_uring_setup+0x1a/0x20 [<00000000bbf9857d>] do_syscall_64+0x76/0x1a0 [<00000000803320d6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9