Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.349832][ T24] audit: type=1800 audit(1562167467.746:33): pid=6911 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.371636][ T24] audit: type=1800 audit(1562167467.746:34): pid=6911 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 26.579332][ T24] audit: type=1400 audit(1562167467.976:35): avc: denied { map } for pid=7080 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.221' (ECDSA) to the list of known hosts. syzkaller login: [ 39.424690][ T24] audit: type=1400 audit(1562167480.826:36): avc: denied { map } for pid=7096 comm="syz-executor141" path="/root/syz-executor141286074" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program [ 64.305429][ T7096] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881213c3540 (size 632): comm "syz-executor141", pid 7099, jiffies 4294943054 (age 14.070s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 80 12 5b 1e 81 88 ff ff 00 00 00 00 00 00 00 00 ..[............. backtrace: [<000000002ffaa43b>] kmem_cache_alloc+0x134/0x270 [<000000004a3dbc8f>] sock_alloc_inode+0x1d/0xe0 [<000000007b0e673f>] alloc_inode+0x2c/0xe0 [<000000001be8490e>] new_inode_pseudo+0x18/0x70 [<00000000b7180977>] sock_alloc+0x1c/0x90 [<000000000125c3a3>] __sock_create+0x8f/0x250 [<00000000261bad50>] sock_create_kern+0x3b/0x50 [<000000000f8a40b4>] smc_create+0xae/0x160 [<000000008fad5de8>] __sock_create+0x164/0x250 [<00000000d4e28d29>] __sys_socket+0x69/0x110 [<0000000030da5b0c>] __x64_sys_socket+0x1e/0x30 [<00000000de1c27b5>] do_syscall_64+0x76/0x1a0 [<0000000097159cec>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888119bd4380 (size 56): comm "syz-executor141", pid 7099, jiffies 4294943054 (age 14.070s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 70 35 3c 21 81 88 ff ff 98 43 bd 19 81 88 ff ff p5] kmem_cache_alloc+0x134/0x270 [<00000000fec2ca40>] security_inode_alloc+0x33/0xb0 [<00000000f6e28628>] inode_init_always+0x108/0x200 [<00000000c3f6b7d3>] alloc_inode+0x49/0xe0 [<000000001be8490e>] new_inode_pseudo+0x18/0x70 [<00000000b7180977>] sock_alloc+0x1c/0x90 [<000000000125c3a3>] __sock_create+0x8f/0x250 [<00000000261bad50>] sock_create_kern+0x3b/0x50 [<000000000f8a40b4>] smc_create+0xae/0x160 [<000000008fad5de8>] __sock_create+0x164/0x250 [<00000000d4e28d29>] __sys_socket+0x69/0x110 [<0000000030da5b0c>] __x64_sys_socket+0x1e/0x30 [<00000000de1c27b5>] do_syscall_64+0x76/0x1a0 [<0000000097159cec>] entry_SYSCALL_64_after_hwframe+0x44/0xa9