[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 23.567574][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 23.567580][ T24] audit: type=1800 audit(1561678106.045:33): pid=6783 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 23.616163][ T24] audit: type=1800 audit(1561678106.095:34): pid=6783 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [....] startpar: service(s) returned failure: rsyslog restorecond ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 35.915890][ T24] audit: type=1400 audit(1561678118.395:35): avc: denied { map } for pid=6989 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.197' (ECDSA) to the list of known hosts. [ 94.673410][ T24] audit: type=1400 audit(1561678177.155:36): avc: denied { map } for pid=7002 comm="syz-executor265" path="/root/syz-executor265731638" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 184.995645][ T7002] kmemleak: 4 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811b47d7c0 (size 632): comm "syz-executor265", pid 7013, jiffies 4294953400 (age 25.890s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 40 cf 50 21 81 88 ff ff 00 00 00 00 00 00 00 00 @.P!............ backtrace: [<00000000677c40be>] kmem_cache_alloc+0x134/0x270 [<00000000ae16e475>] sock_alloc_inode+0x1d/0xe0 [<00000000507d472f>] alloc_inode+0x2c/0xe0 [<000000008aad9c7d>] new_inode_pseudo+0x18/0x70 [<000000006e5d8416>] sock_alloc+0x1c/0x90 [<00000000287467ec>] __sock_create+0x8f/0x250 [<00000000907585b1>] sock_create_kern+0x3b/0x50 [<000000009305a70a>] smc_create+0xae/0x160 [<000000007e7ef51d>] __sock_create+0x164/0x250 [<00000000dbed1368>] __sys_socket+0x69/0x110 [<0000000060537a59>] __x64_sys_socket+0x1e/0x30 [<0000000038f4c800>] do_syscall_64+0x76/0x1a0 [<0000000027a14538>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881218cf3b8 (size 56): comm "syz-executor265", pid 7013, jiffies 4294953400 (age 25.890s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ f0 d7 47 1b 81 88 ff ff d0 f3 8c 21 81 88 ff ff ..G........!.... backtrace: [<00000000677c40be>] kmem_cache_alloc+0x134/0x270 [<00000000b2090cf9>] security_inode_alloc+0x33/0xb0 [<00000000af315b25>] inode_init_always+0x108/0x200 [<0000000044677977>] alloc_inode+0x49/0xe0 [<000000008aad9c7d>] new_inode_pseudo+0x18/0x70 [<000000006e5d8416>] sock_alloc+0x1c/0x90 [<00000000287467ec>] __sock_create+0x8f/0x250 [<00000000907585b1>] sock_create_kern+0x3b/0x50 [<000000009305a70a>] smc_create+0xae/0x160 [<000000007e7ef51d>] __sock_create+0x164/0x250 [<00000000dbed1368>] __sys_socket+0x69/0x110 [<0000000060537a59>] __x64_sys_socket+0x1e/0x30 [<0000000038f4c800>] do_syscall_64+0x76/0x1a0 [<0000000027a14538>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812115c300 (size 632): comm "syz-executor265", pid 7014, jiffies 4294953990 (age 19.990s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 80 c4 50 21 81 88 ff ff 00 00 00 00 00 00 00 00 ..P!............ backtrace: [<00000000677c40be>] kmem_cache_alloc+0x134/0x270 [<00000000ae16e475>] sock_alloc_inode+0x1d/0xe0 [<00000000507d472f>] alloc_inode+0x2c/0xe0 [<000000008aad9c7d>] new_inode_pseudo+0x18/0x70 [<000000006e5d8416>] sock_alloc+0x1c/0x90 [<00000000287467ec>] __sock_create+0x8f/0x250 [<00000000907585b1>] sock_create_kern+0x3b/0x50 [<000000009305a70a>] smc_create+0xae/0x160 [<000000007e7ef51d>] __sock_create+0x164/0x250 [<00000000dbed1368>] __sys_socket+0x69/0x110 [<0000000060537a59>] __x64_sys_socket+0x1e/0x30 [<0000000038f4c800>] do_syscall_64+0x76/0x1a0 [<0000000027a14538>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881218cfea8 (size 56): comm "syz-executor265", pid 7014, jiffies 4294953990 (age 19.990s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 30 c3 15 21 81 88 ff ff c0 fe 8c 21 81 88 ff ff 0..!.......!.... backtrace: [<00000000677c40be>] kmem_cache_alloc+0x134/0x270 [<00000000b2090cf9>] security_inode_alloc+0x33/0xb0 [<00000000af315b25>] inode_init_always+0x108/0x200 [<0000000044677977>] alloc_inode+0x49/0xe0 [<000000008aad9c7d>] new_inode_pseudo+0x18/0x70 [<000000006e5d8416>] sock_alloc+0x1c/0x90 [<00000000287467ec>] __sock_create+0x8f/0x250 [<00000000907585b1>] sock_create_kern+0x3b/0x50 [<000000009305a70a>] smc_create+0xae/0x160 [<000000007e7ef51d>] __sock_create+0x164/0x250 [<00000000dbed1368>] __sys_socket+0x69/0x110 [<0000000060537a59>] __x64_sys_socket+0x1e/0x30 [<0000000038f4c800>] do_syscall_64+0x76/0x1a0 [<0000000027a14538>] entry_SYSCALL_64_after_hwframe+0x44/0xa9