Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 25.130569][ T24] audit: type=1800 audit(1560749772.483:33): pid=6865 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.164558][ T24] audit: type=1800 audit(1560749772.523:34): pid=6865 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [....] startpar: service(s) returned failure: restorecond ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.880768][ T24] audit: type=1400 audit(1560749781.233:35): avc: denied { map } for pid=7059 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.62' (ECDSA) to the list of known hosts. [ 87.774788][ T24] audit: type=1400 audit(1560749835.133:36): avc: denied { map } for pid=7073 comm="syz-executor082" path="/root/syz-executor082203336" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program [ 124.735577][ T7073] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881212dd800 (size 632): comm "syz-executor082", pid 7077, jiffies 4294948542 (age 14.000s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 40 21 d5 21 81 88 ff ff 00 00 00 00 00 00 00 00 @!.!............ backtrace: [<00000000854fcd54>] kmem_cache_alloc+0x134/0x270 [<000000001c23893a>] sock_alloc_inode+0x1d/0xe0 [<0000000043b93417>] alloc_inode+0x2c/0xe0 [<00000000dfe12e38>] new_inode_pseudo+0x18/0x70 [<000000009b98b928>] sock_alloc+0x1c/0x90 [<000000001079d222>] __sock_create+0x8f/0x250 [<0000000072da5f54>] sock_create_kern+0x3b/0x50 [<00000000478b6c06>] smc_create+0xae/0x160 [<00000000c6eb744c>] __sock_create+0x164/0x250 [<0000000005ef5078>] __sys_socket+0x69/0x110 [<000000008a10f41e>] __x64_sys_socket+0x1e/0x30 [<0000000028309ee0>] do_syscall_64+0x76/0x1a0 [<00000000a05c6a96>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881166c7578 (size 56): comm "syz-executor082", pid 7077, jiffies 4294948542 (age 14.000s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 30 d8 2d 21 81 88 ff ff 90 75 6c 16 81 88 ff ff 0.-!.....ul..... backtrace: [<00000000854fcd54>] kmem_cache_alloc+0x134/0x270 [<00000000e83b1de3>] security_inode_alloc+0x33/0xb0 [<00000000ddb0830e>] inode_init_always+0x108/0x200 [<00000000f2cf6b3f>] alloc_inode+0x49/0xe0 [<00000000dfe12e38>] new_inode_pseudo+0x18/0x70 [<000000009b98b928>] sock_alloc+0x1c/0x90 [<000000001079d222>] __sock_create+0x8f/0x250 [<0000000072da5f54>] sock_create_kern+0x3b/0x50 [<00000000478b6c06>] smc_create+0xae/0x160 [<00000000c6eb744c>] __sock_create+0x164/0x250 [<0000000005ef5078>] __sys_socket+0x69/0x110 [<000000008a10f41e>] __x64_sys_socket+0x1e/0x30 [<0000000028309ee0>] do_syscall_64+0x76/0x1a0 [<00000000a05c6a96>] entry_SYSCALL_64_after_hwframe+0x44/0xa9