[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 22.994581][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 22.994587][ T24] audit: type=1800 audit(1560349756.436:33): pid=6665 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 23.023435][ T24] audit: type=1800 audit(1560349756.436:34): pid=6665 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [....] startpar: service(s) returned failure: rsyslog ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.604477][ T24] audit: type=1400 audit(1560349774.046:35): avc: denied { map } for pid=6863 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.100' (ECDSA) to the list of known hosts. [ 92.353870][ T24] audit: type=1400 audit(1560349825.796:36): avc: denied { map } for pid=6875 comm="syz-executor435" path="/root/syz-executor435495362" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 99.305001][ T6876] IPVS: ftp: loaded support on port[0] = 21 executing program executing program executing program executing program [ 127.996732][ T6876] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888121a68d00 (size 632): comm "syz-executor435", pid 6881, jiffies 4294949477 (age 8.070s) hex dump (first 32 bytes): 01 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 ................ 80 e4 70 16 81 88 ff ff 00 00 00 00 00 00 00 00 ..p............. backtrace: [<00000000212e62ec>] kmem_cache_alloc+0x134/0x270 [<00000000ab17421b>] sock_alloc_inode+0x1d/0xe0 [<00000000d6a2e5ba>] alloc_inode+0x2c/0xe0 [<00000000f9f411fb>] new_inode_pseudo+0x18/0x70 [<00000000463e93ef>] sock_alloc+0x1c/0x90 [<00000000eeae645f>] __sock_create+0x8f/0x250 [<00000000b5968f96>] sock_create_kern+0x3b/0x50 [<000000009183459e>] io_uring_setup+0x4ea/0x990 [<000000008fbef78f>] __x64_sys_io_uring_setup+0x1a/0x20 [<00000000af27ee13>] do_syscall_64+0x76/0x1a0 [<00000000ef565967>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811b6ed230 (size 56): comm "syz-executor435", pid 6881, jiffies 4294949477 (age 8.070s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 30 8d a6 21 81 88 ff ff 48 d2 6e 1b 81 88 ff ff 0..!....H.n..... backtrace: [<00000000212e62ec>] kmem_cache_alloc+0x134/0x270 [<000000008ea56051>] security_inode_alloc+0x33/0xb0 [<000000000970d08b>] inode_init_always+0x108/0x200 [<000000004885c8b7>] alloc_inode+0x49/0xe0 [<00000000f9f411fb>] new_inode_pseudo+0x18/0x70 [<00000000463e93ef>] sock_alloc+0x1c/0x90 [<00000000eeae645f>] __sock_create+0x8f/0x250 [<00000000b5968f96>] sock_create_kern+0x3b/0x50 [<000000009183459e>] io_uring_setup+0x4ea/0x990 [<000000008fbef78f>] __x64_sys_io_uring_setup+0x1a/0x20 [<00000000af27ee13>] do_syscall_64+0x76/0x1a0 [<00000000ef565967>] entry_SYSCALL_64_after_hwframe+0x44/0xa9