[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 25.230416][ T24] audit: type=1800 audit(1562531075.834:33): pid=6843 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.257365][ T24] audit: type=1800 audit(1562531075.834:34): pid=6843 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.399934][ T24] audit: type=1400 audit(1562531079.004:35): avc: denied { map } for pid=7014 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.39' (ECDSA) to the list of known hosts. [ 45.528318][ T24] audit: type=1400 audit(1562531096.134:36): avc: denied { map } for pid=7029 comm="syz-executor981" path="/root/syz-executor981678318" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 52.269894][ T7030] IPVS: ftp: loaded support on port[0] = 21 [ 52.291196][ T7030] chnl_net:caif_netlink_parms(): no params data found [ 52.303942][ T7030] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.311013][ T7030] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.319328][ T7030] device bridge_slave_0 entered promiscuous mode [ 52.326271][ T7030] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.333401][ T7030] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.340751][ T7030] device bridge_slave_1 entered promiscuous mode [ 52.350116][ T7030] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.358913][ T7030] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.370137][ T7030] team0: Port device team_slave_0 added [ 52.376238][ T7030] team0: Port device team_slave_1 added [ 52.433827][ T7030] device hsr_slave_0 entered promiscuous mode [ 52.473231][ T7030] device hsr_slave_1 entered promiscuous mode [ 52.535338][ T7030] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.542393][ T7030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.549654][ T7030] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.556693][ T7030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.571206][ T7030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.579409][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.587327][ T2883] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.594980][ T2883] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.602420][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 52.611728][ T7030] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.629519][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.637660][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.644685][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.656932][ T7030] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.667468][ T7030] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.678757][ T7032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.687423][ T7032] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.694475][ T7032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.702152][ T7032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.710451][ T7032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.718570][ T7032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.726640][ T7032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready executing program [ 52.734645][ T7032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.741947][ T7032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.751805][ T7030] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 117.978454][ T7030] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812132c280 (size 632): comm "syz-executor981", pid 7048, jiffies 4294947914 (age 13.570s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ c0 ab 3d 19 81 88 ff ff 00 00 00 00 00 00 00 00 ..=............. backtrace: [<00000000b4d150e7>] kmem_cache_alloc+0x134/0x270 [<00000000a6dfa09d>] sock_alloc_inode+0x1d/0xe0 [<0000000069cf998e>] alloc_inode+0x2c/0xe0 [<000000002e4b2511>] new_inode_pseudo+0x18/0x70 [<00000000b179ad89>] sock_alloc+0x1c/0x90 [<000000008cec8e1e>] __sock_create+0x8f/0x250 [<00000000de7dd575>] sock_create_kern+0x3b/0x50 [<000000002171d5e8>] smc_create+0xae/0x160 [<00000000dc853483>] __sock_create+0x164/0x250 [<000000009c2fb828>] __sys_socket+0x69/0x110 [<000000000fbb39e4>] __x64_sys_socket+0x1e/0x30 [<00000000f69fac48>] do_syscall_64+0x76/0x1a0 [<0000000054da1941>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881193dabc0 (size 64): comm "syz-executor981", pid 7048, jiffies 4294947914 (age 13.570s) hex dump (first 32 bytes): 00 00 00 00 00 00 ad de c8 ab 3d 19 81 88 ff ff ..........=..... c8 ab 3d 19 81 88 ff ff 00 00 00 00 00 00 00 00 ..=............. backtrace: [<00000000f6c2f0ec>] kmem_cache_alloc_trace+0x13d/0x280 [<000000001420063b>] sock_alloc_inode+0x44/0xe0 [<0000000069cf998e>] alloc_inode+0x2c/0xe0 [<000000002e4b2511>] new_inode_pseudo+0x18/0x70 [<00000000b179ad89>] sock_alloc+0x1c/0x90 [<000000008cec8e1e>] __sock_create+0x8f/0x250 [<00000000de7dd575>] sock_create_kern+0x3b/0x50 [<000000002171d5e8>] smc_create+0xae/0x160 [<00000000dc853483>] __sock_create+0x164/0x250 [<000000009c2fb828>] __sys_socket+0x69/0x110 [<000000000fbb39e4>] __x64_sys_socket+0x1e/0x30 [<00000000f69fac48>] do_syscall_64+0x76/0x1a0 [<0000000054da1941>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812222c0e0 (size 56): comm "syz-executor981", pid 7048, jiffies 4294947914 (age 13.570s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ b0 c2 32 21 81 88 ff ff f8 c0 22 22 81 88 ff ff ..2!......"".... backtrace: [<00000000b4d150e7>] kmem_cache_alloc+0x134/0x270 [<00000000ce60d946>] security_inode_alloc+0x33/0xb0 [<00000000fc10802b>] inode_init_always+0x108/0x200 [<00000000f295f7c0>] alloc_inode+0x49/0xe0 [<000000002e4b2511>] new_inode_pseudo+0x18/0x70 [<00000000b179ad89>] sock_alloc+0x1c/0x90 [<000000008cec8e1e>] __sock_create+0x8f/0x250 [<00000000de7dd575>] sock_create_kern+0x3b/0x50 [<000000002171d5e8>] smc_create+0xae/0x160 [<00000000dc853483>] __sock_create+0x164/0x250 [<000000009c2fb828>] __sys_socket+0x69/0x110 [<000000000fbb39e4>] __x64_sys_socket+0x1e/0x30 [<00000000f69fac48>] do_syscall_64+0x76/0x1a0 [<0000000054da1941>] entry_SYSCALL_64_after_hwframe+0x44/0xa9