[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[[ 26.275615][ T22] audit: type=1800 audit(1568335814.148:33): pid=6903 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 1G[ ok [39[ 26.298040][ T22] audit: type=1800 audit(1568335814.148:34): pid=6903 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 ;49m8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.896436][ T22] audit: type=1400 audit(1568335816.768:35): avc: denied { map } for pid=7076 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.215' (ECDSA) to the list of known hosts. [ 85.278392][ T22] audit: type=1400 audit(1568335873.148:36): avc: denied { map } for pid=7091 comm="syz-executor547" path="/root/syz-executor547633518" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program [ 98.301614][ T7094] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88810f856780 (size 64): comm "syz-executor547", pid 7100, jiffies 4294946484 (age 15.820s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 68 41 97 24 81 88 ff ff 00 00 00 00 00 00 00 00 hA.$............ backtrace: [<00000000465d494f>] kmem_cache_alloc+0x13f/0x2c0 [<0000000018811d3f>] sctp_get_port_local+0x189/0x5b0 [<00000000409420b6>] sctp_do_bind+0xcc/0x1e0 [<000000002c051041>] sctp_bindx_add+0x4b/0xd0 [<00000000ffaf7725>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ef304ad5>] sctp_setsockopt+0x924/0x2bd0 [<0000000069e63c71>] sock_common_setsockopt+0x38/0x50 [<000000005d898c51>] __sys_setsockopt+0x10f/0x220 [<00000000127f1d7d>] __x64_sys_setsockopt+0x26/0x30 [<00000000a8e36bee>] do_syscall_64+0x76/0x1a0 [<000000009203af1a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810f856780 (size 64): comm "syz-executor547", pid 7100, jiffies 4294946484 (age 16.770s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 68 41 97 24 81 88 ff ff 00 00 00 00 00 00 00 00 hA.$............ backtrace: [<00000000465d494f>] kmem_cache_alloc+0x13f/0x2c0 [<0000000018811d3f>] sctp_get_port_local+0x189/0x5b0 [<00000000409420b6>] sctp_do_bind+0xcc/0x1e0 [<000000002c051041>] sctp_bindx_add+0x4b/0xd0 [<00000000ffaf7725>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ef304ad5>] sctp_setsockopt+0x924/0x2bd0 [<0000000069e63c71>] sock_common_setsockopt+0x38/0x50 [<000000005d898c51>] __sys_setsockopt+0x10f/0x220 [<00000000127f1d7d>] __x64_sys_setsockopt+0x26/0x30 [<00000000a8e36bee>] do_syscall_64+0x76/0x1a0 [<000000009203af1a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810f856780 (size 64): comm "syz-executor547", pid 7100, jiffies 4294946484 (age 17.710s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 68 41 97 24 81 88 ff ff 00 00 00 00 00 00 00 00 hA.$............ backtrace: [<00000000465d494f>] kmem_cache_alloc+0x13f/0x2c0 [<0000000018811d3f>] sctp_get_port_local+0x189/0x5b0 [<00000000409420b6>] sctp_do_bind+0xcc/0x1e0 [<000000002c051041>] sctp_bindx_add+0x4b/0xd0 [<00000000ffaf7725>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ef304ad5>] sctp_setsockopt+0x924/0x2bd0 [<0000000069e63c71>] sock_common_setsockopt+0x38/0x50 [<000000005d898c51>] __sys_setsockopt+0x10f/0x220 [<00000000127f1d7d>] __x64_sys_setsockopt+0x26/0x30 [<00000000a8e36bee>] do_syscall_64+0x76/0x1a0 [<000000009203af1a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810f856780 (size 64): comm "syz-executor547", pid 7100, jiffies 4294946484 (age 18.660s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 68 41 97 24 81 88 ff ff 00 00 00 00 00 00 00 00 hA.$............ backtrace: [<00000000465d494f>] kmem_cache_alloc+0x13f/0x2c0 [<0000000018811d3f>] sctp_get_port_local+0x189/0x5b0 [<00000000409420b6>] sctp_do_bind+0xcc/0x1e0 [<000000002c051041>] sctp_bindx_add+0x4b/0xd0 [<00000000ffaf7725>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ef304ad5>] sctp_setsockopt+0x924/0x2bd0 [<0000000069e63c71>] sock_common_setsockopt+0x38/0x50 [<000000005d898c51>] __sys_setsockopt+0x10f/0x220 [<00000000127f1d7d>] __x64_sys_setsockopt+0x26/0x30 [<00000000a8e36bee>] do_syscall_64+0x76/0x1a0 [<000000009203af1a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810f856780 (size 64): comm "syz-executor547", pid 7100, jiffies 4294946484 (age 19.600s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 68 41 97 24 81 88 ff ff 00 00 00 00 00 00 00 00 hA.$............ backtrace: [<00000000465d494f>] kmem_cache_alloc+0x13f/0x2c0 [<0000000018811d3f>] sctp_get_port_local+0x189/0x5b0 [<00000000409420b6>] sctp_do_bind+0xcc/0x1e0 [<000000002c051041>] sctp_bindx_add+0x4b/0xd0 [<00000000ffaf7725>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ef304ad5>] sctp_setsockopt+0x924/0x2bd0 [<0000000069e63c71>] sock_common_setsockopt+0x38/0x50 [<000000005d898c51>] __sys_setsockopt+0x10f/0x220 [<00000000127f1d7d>] __x64_sys_setsockopt+0x26/0x30 [<00000000a8e36bee>] do_syscall_64+0x76/0x1a0 [<000000009203af1a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810f856780 (size 64): comm "syz-executor547", pid 7100, jiffies 4294946484 (age 20.540s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 68 41 97 24 81 88 ff ff 00 00 00 00 00 00 00 00 hA.$............ backtrace: [<00000000465d494f>] kmem_cache_alloc+0x13f/0x2c0 [<0000000018811d3f>] sctp_get_port_local+0x189/0x5b0 [<00000000409420b6>] sctp_do_bind+0xcc/0x1e0 [<000000002c051041>] sctp_bindx_add+0x4b/0xd0 [<00000000ffaf7725>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ef304ad5>] sctp_setsockopt+0x924/0x2bd0 [<0000000069e63c71>] sock_common_setsockopt+0x38/0x50 [<000000005d898c51>] __sys_setsockopt+0x10f/0x220 [<00000000127f1d7d>] __x64_sys_setsockopt+0x26/0x30 [<00000000a8e36bee>] do_syscall_64+0x76/0x1a0 [<000000009203af1a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810f856780 (size 64): comm "syz-executor547", pid 7100, jiffies 4294946484 (age 21.480s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 68 41 97 24 81 88 ff ff 00 00 00 00 00 00 00 00 hA.$............ backtrace: [<00000000465d494f>] kmem_cache_alloc+0x13f/0x2c0 [<0000000018811d3f>] sctp_get_port_local+0x189/0x5b0 [<00000000409420b6>] sctp_do_bind+0xcc/0x1e0 [<000000002c051041>] sctp_bindx_add+0x4b/0xd0 [<00000000ffaf7725>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ef304ad5>] sctp_setsockopt+0x924/0x2bd0 [<0000000069e63c71>] sock_common_setsockopt+0x38/0x50 [<000000005d898c51>] __sys_setsockopt+0x10f/0x220 [<00000000127f1d7d>] __x64_sys_setsockopt+0x26/0x30 [<00000000a8e36bee>] do_syscall_64+0x76/0x1a0 [<000000009203af1a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 executing program