[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [[ 26.963228][ T24] audit: type=1800 audit(1560046766.721:33): pid=6959 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 ....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] startpar: service(s) returned failure: rsyslog ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.069387][ T24] kauditd_printk_skb: 1 callbacks suppressed [ 32.069394][ T24] audit: type=1400 audit(1560046771.821:35): avc: denied { map } for pid=7152 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.51' (ECDSA) to the list of known hosts. [ 79.355980][ T24] audit: type=1400 audit(1560046819.111:36): avc: denied { map } for pid=7166 comm="syz-executor466" path="/root/syz-executor466984801" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 86.606045][ T24] audit: type=1400 audit(1560046826.361:37): avc: denied { create } for pid=7167 comm="syz-executor466" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 86.632258][ T24] audit: type=1400 audit(1560046826.361:38): avc: denied { write } for pid=7167 comm="syz-executor466" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 86.658162][ T24] audit: type=1400 audit(1560046826.361:39): avc: denied { read } for pid=7167 comm="syz-executor466" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program [ 131.156925][ T7166] kmemleak: 10 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 135.229866][ T7166] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888121d16800 (size 2048): comm "syz-executor466", pid 7175, jiffies 4294947016 (age 39.900s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<000000004b78b264>] __kmalloc+0x161/0x2c0 [<000000006fbf3bc0>] sk_prot_alloc+0xd6/0x170 [<000000007e3266e5>] sk_alloc+0x35/0x2f0 [<0000000026c97c03>] llc_sk_alloc+0x35/0x170 [<00000000f401c8af>] llc_ui_create+0x7b/0x140 [<000000004d3603cb>] __sock_create+0x164/0x250 [<0000000007a1f6ee>] __sys_socket+0x69/0x110 [<0000000013bcf545>] __x64_sys_socket+0x1e/0x30 [<00000000b3afd02d>] do_syscall_64+0x76/0x1a0 [<00000000bd9d81cb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888114ebab80 (size 32): comm "syz-executor466", pid 7175, jiffies 4294947016 (age 39.900s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e0 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<00000000649afb24>] kmem_cache_alloc_trace+0x13d/0x280 [<0000000097e20cc5>] selinux_sk_alloc_security+0x48/0xb0 [<00000000d3f8e3cf>] security_sk_alloc+0x49/0x70 [<000000000cae2c30>] sk_prot_alloc+0xf1/0x170 [<000000007e3266e5>] sk_alloc+0x35/0x2f0 [<0000000026c97c03>] llc_sk_alloc+0x35/0x170 [<00000000f401c8af>] llc_ui_create+0x7b/0x140 [<000000004d3603cb>] __sock_create+0x164/0x250 [<0000000007a1f6ee>] __sys_socket+0x69/0x110 [<0000000013bcf545>] __x64_sys_socket+0x1e/0x30 [<00000000b3afd02d>] do_syscall_64+0x76/0x1a0 [<00000000bd9d81cb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888117e85c00 (size 224): comm "syz-executor466", pid 7175, jiffies 4294947016 (age 39.900s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 30 30 24 81 88 ff ff 00 68 d1 21 81 88 ff ff .00$.....h.!.... backtrace: [<00000000b79bf2a0>] kmem_cache_alloc_node+0x153/0x2a0 [<00000000ac4fb87a>] __alloc_skb+0x6e/0x210 [<00000000e18f5085>] alloc_skb_with_frags+0x5f/0x250 [<000000002a66b9b5>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000f366408f>] sock_alloc_send_skb+0x32/0x40 [<00000000667131f8>] llc_ui_sendmsg+0x10a/0x540 [<00000000aba10227>] sock_sendmsg+0x54/0x70 [<000000003ac4f347>] ___sys_sendmsg+0x393/0x3c0 [<000000003c337612>] __sys_sendmsg+0x80/0xf0 [<000000005ccb165d>] __x64_sys_sendmsg+0x23/0x30 [<00000000b3afd02d>] do_syscall_64+0x76/0x1a0 [<00000000bd9d81cb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811b80f800 (size 2048): comm "syz-executor466", pid 7178, jiffies 4294947561 (age 34.450s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<000000004b78b264>] __kmalloc+0x161/0x2c0 [<000000006fbf3bc0>] sk_prot_alloc+0xd6/0x170 [<000000007e3266e5>] sk_alloc+0x35/0x2f0 [<0000000026c97c03>] llc_sk_alloc+0x35/0x170 [<00000000f401c8af>] llc_ui_create+0x7b/0x140 [<000000004d3603cb>] __sock_create+0x164/0x250 [<0000000007a1f6ee>] __sys_socket+0x69/0x110 [<0000000013bcf545>] __x64_sys_socket+0x1e/0x30 [<00000000b3afd02d>] do_syscall_64+0x76/0x1a0 [<00000000bd9d81cb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9