Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.680238][ T23] kauditd_printk_skb: 16 callbacks suppressed [ 25.680244][ T23] audit: type=1800 audit(1563919127.378:33): pid=6938 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.707759][ T23] audit: type=1800 audit(1563919127.388:34): pid=6938 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.886983][ T23] audit: type=1400 audit(1563919139.588:35): avc: denied { map } for pid=7113 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.53' (ECDSA) to the list of known hosts. [ 49.982324][ T23] audit: type=1400 audit(1563919151.688:36): avc: denied { map } for pid=7125 comm="syz-executor758" path="/root/syz-executor758800163" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 56.892623][ T7126] IPVS: ftp: loaded support on port[0] = 21 [ 56.909103][ T7126] chnl_net:caif_netlink_parms(): no params data found [ 56.920526][ T7126] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.927657][ T7126] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.935061][ T7126] device bridge_slave_0 entered promiscuous mode [ 56.941757][ T7126] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.948764][ T7126] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.956042][ T7126] device bridge_slave_1 entered promiscuous mode [ 56.965284][ T7126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.974779][ T7126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.986171][ T7126] team0: Port device team_slave_0 added [ 56.992052][ T7126] team0: Port device team_slave_1 added [ 57.031150][ T7126] device hsr_slave_0 entered promiscuous mode [ 57.060384][ T7126] device hsr_slave_1 entered promiscuous mode [ 57.112294][ T7126] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.119466][ T7126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.126787][ T7126] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.133826][ T7126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.147453][ T7126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.155417][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.163069][ T42] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.171160][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.178552][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 57.187156][ T7126] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.195016][ T2647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.203757][ T2647] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.210777][ T2647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.222825][ T7126] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.233248][ T7126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.244623][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.252829][ T3545] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.259846][ T3545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.267445][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.275495][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.284501][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.292439][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.300627][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready executing program [ 57.307836][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.318161][ T7126] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 64.120291][ T7126] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888117499380 (size 64): comm "syz-executor758", pid 7134, jiffies 4294943009 (age 14.550s) hex dump (first 32 bytes): 32 af 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2............... 08 c4 ee 24 81 88 ff ff 00 00 00 00 00 00 00 00 ...$............ backtrace: [<00000000f12e1667>] kmem_cache_alloc+0x13f/0x280 [<000000002969898d>] sctp_get_port_local+0x18a/0x5e0 [<000000003588efc1>] sctp_do_bind+0xcc/0x1e0 [<0000000063c98e57>] sctp_bindx_add+0x4b/0xd0 [<000000009c758a99>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000c894726f>] sctp_setsockopt+0x924/0x2bd0 [<00000000e9cab248>] sock_common_setsockopt+0x38/0x50 [<000000005649ae17>] __sys_setsockopt+0x10f/0x220 [<0000000091a77368>] __x64_sys_setsockopt+0x26/0x30 [<00000000c5dc4ca3>] do_syscall_64+0x76/0x1a0 [<000000002e567417>] entry_SYSCALL_64_after_hwframe+0x44/0xa9