[....] Starting file context maintaining daemon: restorecond[?2[ 28.024176][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 28.024182][ T24] audit: type=1800 audit(1561780283.725:33): pid=6934 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 5l[?1c7[ ok [ 28.054144][ T24] audit: type=1800 audit(1561780283.725:34): pid=6934 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] startpar: service(s) returned failure: ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 47.584729][ T24] audit: type=1400 audit(1561780303.285:35): avc: denied { map } for pid=7129 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. [ 93.442401][ T24] audit: type=1400 audit(1561780349.145:36): avc: denied { map } for pid=7141 comm="syz-executor635" path="/root/syz-executor635527835" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program [ 141.152375][ T7141] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812b771540 (size 632): comm "syz-executor635", pid 7147, jiffies 4294950244 (age 13.380s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 40 e8 32 0c 81 88 ff ff 00 00 00 00 00 00 00 00 @.2............. backtrace: [<0000000062bcb44f>] kmem_cache_alloc+0x134/0x270 [<00000000c7b7ee75>] sock_alloc_inode+0x1d/0xe0 [<00000000c320b095>] alloc_inode+0x2c/0xe0 [<0000000000b7e60e>] new_inode_pseudo+0x18/0x70 [<000000003fc48bce>] sock_alloc+0x1c/0x90 [<00000000f582713d>] __sock_create+0x8f/0x250 [<000000003fad707e>] sock_create_kern+0x3b/0x50 [<000000003c09f76d>] smc_create+0xae/0x160 [<00000000d29cbbff>] __sock_create+0x164/0x250 [<0000000068467635>] __sys_socket+0x69/0x110 [<000000005d376bdb>] __x64_sys_socket+0x1e/0x30 [<000000002b99760b>] do_syscall_64+0x76/0x1a0 [<00000000ba51bad7>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881214600a8 (size 56): comm "syz-executor635", pid 7147, jiffies 4294950244 (age 13.380s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 70 15 77 2b 81 88 ff ff c0 00 46 21 81 88 ff ff p.w+......F!.... backtrace: [<0000000062bcb44f>] kmem_cache_alloc+0x134/0x270 [<000000000bd4dbc6>] security_inode_alloc+0x33/0xb0 [<00000000d22fbc40>] inode_init_always+0x108/0x200 [<00000000e9333d97>] alloc_inode+0x49/0xe0 [<0000000000b7e60e>] new_inode_pseudo+0x18/0x70 [<000000003fc48bce>] sock_alloc+0x1c/0x90 [<00000000f582713d>] __sock_create+0x8f/0x250 [<000000003fad707e>] sock_create_kern+0x3b/0x50 [<000000003c09f76d>] smc_create+0xae/0x160 [<00000000d29cbbff>] __sock_create+0x164/0x250 [<0000000068467635>] __sys_socket+0x69/0x110 [<000000005d376bdb>] __x64_sys_socket+0x1e/0x30 [<000000002b99760b>] do_syscall_64+0x76/0x1a0 [<00000000ba51bad7>] entry_SYSCALL_64_after_hwframe+0x44/0xa9