Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.706948][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 25.706953][ T24] audit: type=1800 audit(1562647702.295:33): pid=6832 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.735287][ T24] audit: type=1800 audit(1562647702.295:34): pid=6832 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.528847][ T24] audit: type=1400 audit(1562647709.115:35): avc: denied { map } for pid=7009 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. [ 100.791220][ T24] audit: type=1400 audit(1562647777.385:36): avc: denied { map } for pid=7024 comm="syz-executor758" path="/root/syz-executor758023210" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 108.128146][ T7025] IPVS: ftp: loaded support on port[0] = 21 [ 108.149505][ T7025] chnl_net:caif_netlink_parms(): no params data found [ 108.163225][ T7025] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.171269][ T7025] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.178851][ T7025] device bridge_slave_0 entered promiscuous mode [ 108.187410][ T7025] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.195003][ T7025] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.202834][ T7025] device bridge_slave_1 entered promiscuous mode [ 108.212626][ T7025] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 108.222962][ T7025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 108.234783][ T7025] team0: Port device team_slave_0 added [ 108.241725][ T7025] team0: Port device team_slave_1 added [ 108.290059][ T7025] device hsr_slave_0 entered promiscuous mode [ 108.329284][ T7025] device hsr_slave_1 entered promiscuous mode [ 108.371358][ T7025] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.378837][ T7025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.386250][ T7025] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.393416][ T7025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.407595][ T7025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.416188][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.434780][ T3046] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.444548][ T3046] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.452716][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 108.462320][ T7025] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.471438][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.479871][ T2894] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.486908][ T2894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.499708][ T7025] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 108.513226][ T7025] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.525776][ T7029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.534655][ T7029] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.542332][ T7029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.552253][ T7029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.560867][ T7029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready executing program [ 108.569421][ T7029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.584324][ T7029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.592835][ T7029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.600297][ T7029] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.611166][ T7025] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 114.926990][ T7025] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88810b8e0a40 (size 632): comm "syz-executor758", pid 7035, jiffies 4294948130 (age 13.420s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 3a 11 24 81 88 ff ff 00 00 00 00 00 00 00 00 .:.$............ backtrace: [<000000006520201d>] kmem_cache_alloc+0x134/0x270 [<000000005ddf12e4>] sock_alloc_inode+0x1d/0xe0 [<000000007ddaa359>] alloc_inode+0x2c/0xe0 [<0000000062bddce8>] new_inode_pseudo+0x18/0x70 [<0000000076a389c8>] sock_alloc+0x1c/0x90 [<00000000d5eb9f2c>] __sock_create+0x8f/0x250 [<00000000aaae2dd7>] sock_create_kern+0x3b/0x50 [<00000000a710bd3c>] smc_create+0xae/0x160 [<00000000ff9ab868>] __sock_create+0x164/0x250 [<000000006d869fc2>] __sys_socket+0x69/0x110 [<0000000097a3cac9>] __x64_sys_socket+0x1e/0x30 [<0000000007c12b70>] do_syscall_64+0x76/0x1a0 [<00000000f92c88b6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888124113a00 (size 64): comm "syz-executor758", pid 7035, jiffies 4294948130 (age 13.420s) hex dump (first 32 bytes): 00 00 00 00 20 77 72 69 08 3a 11 24 81 88 ff ff .... wri.:.$.... 08 3a 11 24 81 88 ff ff 00 00 00 00 00 00 00 00 .:.$............ backtrace: [<0000000033be291d>] kmem_cache_alloc_trace+0x13d/0x280 [<0000000002fd0770>] sock_alloc_inode+0x44/0xe0 [<000000007ddaa359>] alloc_inode+0x2c/0xe0 [<0000000062bddce8>] new_inode_pseudo+0x18/0x70 [<0000000076a389c8>] sock_alloc+0x1c/0x90 [<00000000d5eb9f2c>] __sock_create+0x8f/0x250 [<00000000aaae2dd7>] sock_create_kern+0x3b/0x50 [<00000000a710bd3c>] smc_create+0xae/0x160 [<00000000ff9ab868>] __sock_create+0x164/0x250 [<000000006d869fc2>] __sys_socket+0x69/0x110 [<0000000097a3cac9>] __x64_sys_socket+0x1e/0x30 [<0000000007c12b70>] do_syscall_64+0x76/0x1a0 [<00000000f92c88b6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810eabf578 (size 56): comm "syz-executor758", pid 7035, jiffies 4294948130 (age 13.420s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 70 0a 8e 0b 81 88 ff ff 90 f5 ab 0e 81 88 ff ff p............... backtrace: [<000000006520201d>] kmem_cache_alloc+0x134/0x270 [<00000000ac9bf355>] security_inode_alloc+0x33/0xb0 [<00000000d64ae9df>] inode_init_always+0x108/0x200 [<0000000035e9fc42>] alloc_inode+0x49/0xe0 [<0000000062bddce8>] new_inode_pseudo+0x18/0x70 [<0000000076a389c8>] sock_alloc+0x1c/0x90 [<00000000d5eb9f2c>] __sock_create+0x8f/0x250 [<00000000aaae2dd7>] sock_create_kern+0x3b/0x50 [<00000000a710bd3c>] smc_create+0xae/0x160 [<00000000ff9ab868>] __sock_create+0x164/0x250 [<000000006d869fc2>] __sys_socket+0x69/0x110 [<0000000097a3cac9>] __x64_sys_socket+0x1e/0x30 [<0000000007c12b70>] do_syscall_64+0x76/0x1a0 [<00000000f92c88b6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9