Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 23.362446][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 23.362452][ T24] audit: type=1800 audit(1565425895.266:33): pid=6748 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 23.390660][ T24] audit: type=1800 audit(1565425895.266:34): pid=6748 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.572755][ T24] audit: type=1400 audit(1565425899.476:35): avc: denied { map } for pid=6955 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. [ 80.418935][ T24] audit: type=1400 audit(1565425952.326:36): avc: denied { map } for pid=6971 comm="syz-executor477" path="/root/syz-executor477876357" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 129.691566][ T6971] kmemleak: 10 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881205b3800 (size 2048): comm "syz-executor477", pid 6976, jiffies 4294948085 (age 27.780s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 02 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000018b85389>] __kmalloc+0x169/0x300 [<00000000e42cb201>] sk_prot_alloc+0x112/0x170 [<00000000f6766c3a>] sk_alloc+0x35/0x2f0 [<000000005f9964ce>] llc_sk_alloc+0x35/0x170 [<0000000059773a94>] llc_ui_create+0x7b/0x140 [<00000000ba83d592>] __sock_create+0x164/0x250 [<00000000da947042>] __sys_socket+0x69/0x110 [<00000000cb15cee1>] __x64_sys_socket+0x1e/0x30 [<0000000070e807f8>] do_syscall_64+0x76/0x1a0 [<00000000219bbfb9>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881188de3e0 (size 32): comm "syz-executor477", pid 6976, jiffies 4294948085 (age 27.780s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e1 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<00000000b7964f84>] kmem_cache_alloc_trace+0x145/0x2c0 [<0000000012c787f5>] selinux_sk_alloc_security+0x48/0xb0 [<000000005c916128>] security_sk_alloc+0x49/0x70 [<00000000365bc8df>] sk_prot_alloc+0x12d/0x170 [<00000000f6766c3a>] sk_alloc+0x35/0x2f0 [<000000005f9964ce>] llc_sk_alloc+0x35/0x170 [<0000000059773a94>] llc_ui_create+0x7b/0x140 [<00000000ba83d592>] __sock_create+0x164/0x250 [<00000000da947042>] __sys_socket+0x69/0x110 [<00000000cb15cee1>] __x64_sys_socket+0x1e/0x30 [<0000000070e807f8>] do_syscall_64+0x76/0x1a0 [<00000000219bbfb9>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb4c00 (size 224): comm "syz-executor477", pid 6976, jiffies 4294948085 (age 27.780s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 90 f5 2a 81 88 ff ff 00 38 5b 20 81 88 ff ff ...*.....8[ .... backtrace: [<0000000050ba9b72>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000e4af9e79>] __alloc_skb+0x6e/0x210 [<000000001c448f5e>] llc_alloc_frame+0x66/0x110 [<00000000f8dc58f2>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 [<000000008b3cda7f>] llc_conn_state_process+0x1ac/0x640 [<0000000066ec391a>] llc_establish_connection+0x110/0x170 [<000000008773cbb5>] llc_ui_connect+0x10e/0x370 [<00000000e832abbb>] __sys_connect+0x11d/0x170 [<00000000ae5f1e9b>] __x64_sys_connect+0x1e/0x30 [<0000000070e807f8>] do_syscall_64+0x76/0x1a0 [<00000000219bbfb9>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888120654800 (size 512): comm "syz-executor477", pid 6976, jiffies 4294948085 (age 27.780s) hex dump (first 32 bytes): aa aa aa aa aa aa a6 e4 1e 24 7f 96 00 03 00 c8 .........$...... 7f 00 00 00 07 00 00 00 04 00 00 01 08 00 01 00 ................ backtrace: [<0000000044378005>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000005d327fc3>] __kmalloc_node_track_caller+0x38/0x50 [<0000000089a1690d>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000ac209fde>] __alloc_skb+0xa0/0x210 [<000000001c448f5e>] llc_alloc_frame+0x66/0x110 [<00000000f8dc58f2>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 [<000000008b3cda7f>] llc_conn_state_process+0x1ac/0x640 [<0000000066ec391a>] llc_establish_connection+0x110/0x170 [<000000008773cbb5>] llc_ui_connect+0x10e/0x370 [<00000000e832abbb>] __sys_connect+0x11d/0x170 [<00000000ae5f1e9b>] __x64_sys_connect+0x1e/0x30 [<0000000070e807f8>] do_syscall_64+0x76/0x1a0 [<00000000219bbfb9>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 135.824159][ T6971] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak)