[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] startpar: service(s) returned failure: rsyslog ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 48.201488][ T24] kauditd_printk_skb: 4 callbacks suppressed [ 48.201495][ T24] audit: type=1400 audit(1560346640.129:35): avc: denied { map } for pid=7108 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.25' (ECDSA) to the list of known hosts. [ 64.649731][ T24] audit: type=1400 audit(1560346656.579:36): avc: denied { map } for pid=7120 comm="syz-executor482" path="/root/syz-executor482395546" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program [ 79.268792][ T7120] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811951d780 (size 632): comm "syz-executor482", pid 7121, jiffies 4294944485 (age 14.290s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ c0 72 9c 26 81 88 ff ff 00 00 00 00 00 00 00 00 .r.&............ backtrace: [<00000000326ddf5b>] kmem_cache_alloc+0x134/0x270 [<000000004b7b490d>] sock_alloc_inode+0x1d/0xe0 [<000000009f46281d>] alloc_inode+0x2c/0xe0 [<000000006f2a615d>] new_inode_pseudo+0x18/0x70 [<00000000fa6fdbbe>] sock_alloc+0x1c/0x90 [<000000005f997c2a>] __sock_create+0x8f/0x250 [<0000000095d14c16>] sock_create_kern+0x3b/0x50 [<0000000039e44f4d>] smc_create+0xae/0x160 [<000000008e6e8a6a>] __sock_create+0x164/0x250 [<0000000083f83518>] __sys_socket+0x69/0x110 [<00000000ff22eea9>] __x64_sys_socket+0x1e/0x30 [<000000005c5d9b0c>] do_syscall_64+0x76/0x1a0 [<00000000e0af7ac1>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811bb895e8 (size 56): comm "syz-executor482", pid 7121, jiffies 4294944485 (age 14.290s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ b0 d7 51 19 81 88 ff ff 00 96 b8 1b 81 88 ff ff ..Q............. backtrace: [<00000000326ddf5b>] kmem_cache_alloc+0x134/0x270 [<00000000bffbce12>] security_inode_alloc+0x33/0xb0 [<00000000ebfa574f>] inode_init_always+0x108/0x200 [<00000000a11ef751>] alloc_inode+0x49/0xe0 [<000000006f2a615d>] new_inode_pseudo+0x18/0x70 [<00000000fa6fdbbe>] sock_alloc+0x1c/0x90 [<000000005f997c2a>] __sock_create+0x8f/0x250 [<0000000095d14c16>] sock_create_kern+0x3b/0x50 [<0000000039e44f4d>] smc_create+0xae/0x160 [<000000008e6e8a6a>] __sock_create+0x164/0x250 [<0000000083f83518>] __sys_socket+0x69/0x110 [<00000000ff22eea9>] __x64_sys_socket+0x1e/0x30 [<000000005c5d9b0c>] do_syscall_64+0x76/0x1a0 [<00000000e0af7ac1>] entry_SYSCALL_64_after_hwframe+0x44/0xa9