[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 26.174474][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 26.174480][ T24] audit: type=1800 audit(1559535298.926:33): pid=6723 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.203362][ T24] audit: type=1800 audit(1559535298.936:34): pid=6723 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [....] startpar: service(s) returned failure: rsyslog restorecond ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 44.866563][ T24] audit: type=1400 audit(1559535317.626:35): avc: denied { map } for pid=6925 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.103' (ECDSA) to the list of known hosts. [ 50.700912][ T24] audit: type=1400 audit(1559535323.456:36): avc: denied { map } for pid=6937 comm="syz-executor251" path="/root/syz-executor251275652" dev="sda1" ino=16011 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 57.555323][ T6938] IPVS: ftp: loaded support on port[0] = 21 [ 66.503151][ T6937] kmemleak: 7 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811e343800 (size 2048): comm "syz-executor251", pid 6938, jiffies 4294943030 (age 10.880s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<000000005dfde4d6>] __kmalloc+0x161/0x2c0 [<0000000023df978c>] sk_prot_alloc+0xd6/0x170 [<000000007ebef7c3>] sk_alloc+0x35/0x2f0 [<00000000ed28b4d3>] llc_sk_alloc+0x35/0x170 [<00000000cea57aa9>] llc_ui_create+0x7b/0x140 [<0000000077ffbac2>] __sock_create+0x164/0x250 [<000000005938fa19>] __sys_socket+0x69/0x110 [<00000000baa6464a>] __x64_sys_socket+0x1e/0x30 [<00000000ed0714c6>] do_syscall_64+0x76/0x1a0 [<00000000e20f37e3>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811088b800 (size 32): comm "syz-executor251", pid 6938, jiffies 4294943030 (age 10.880s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e0 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<00000000c64d6fb1>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000990bc1da>] selinux_sk_alloc_security+0x48/0xb0 [<00000000d98e58d1>] security_sk_alloc+0x49/0x70 [<00000000e642646f>] sk_prot_alloc+0xf1/0x170 [<000000007ebef7c3>] sk_alloc+0x35/0x2f0 [<00000000ed28b4d3>] llc_sk_alloc+0x35/0x170 [<00000000cea57aa9>] llc_ui_create+0x7b/0x140 [<0000000077ffbac2>] __sock_create+0x164/0x250 [<000000005938fa19>] __sys_socket+0x69/0x110 [<00000000baa6464a>] __x64_sys_socket+0x1e/0x30 [<00000000ed0714c6>] do_syscall_64+0x76/0x1a0 [<00000000e20f37e3>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888121044500 (size 224): comm "syz-executor251", pid 6938, jiffies 4294943030 (age 10.880s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 e7 2a 81 88 ff ff 00 38 34 1e 81 88 ff ff ...*.....84..... backtrace: [<00000000bc726b32>] kmem_cache_alloc_node+0x153/0x2a0 [<00000000811d3f3c>] __alloc_skb+0x6e/0x210 [<00000000285fe45b>] llc_alloc_frame+0x66/0x110 [<000000008049efa0>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 [<000000005c9222d0>] llc_conn_state_process+0x1ac/0x640 [<00000000b65de51c>] llc_establish_connection+0x110/0x170 [<0000000098268b82>] llc_ui_connect+0x10e/0x370 [<00000000fd7288a8>] __sys_connect+0x11d/0x170 [<00000000c1d258f5>] __x64_sys_connect+0x1e/0x30 [<00000000ed0714c6>] do_syscall_64+0x76/0x1a0 [<00000000e20f37e3>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e094c00 (size 512): comm "syz-executor251", pid 6938, jiffies 4294943030 (age 10.880s) hex dump (first 32 bytes): aa aa aa aa aa 00 5e 0d 62 99 99 11 00 03 ff c0 ......^.b....... 7f 75 61 6c 2f 74 74 79 2f 74 74 79 71 65 00 41 .ual/tty/ttyqe.A backtrace: [<000000000989c7ca>] kmem_cache_alloc_node_trace+0x15b/0x2a0 [<00000000efabc7ad>] __kmalloc_node_track_caller+0x38/0x50 [<00000000adc04f6e>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000a795f16c>] __alloc_skb+0xa0/0x210 [<00000000285fe45b>] llc_alloc_frame+0x66/0x110 [<000000008049efa0>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 [<000000005c9222d0>] llc_conn_state_process+0x1ac/0x640 [<00000000b65de51c>] llc_establish_connection+0x110/0x170 [<0000000098268b82>] llc_ui_connect+0x10e/0x370 [<00000000fd7288a8>] __sys_connect+0x11d/0x170 [<00000000c1d258f5>] __x64_sys_connect+0x1e/0x30 [<00000000ed0714c6>] do_syscall_64+0x76/0x1a0 [<00000000e20f37e3>] entry_SYSCALL_64_after_hwframe+0x44/0xa9