Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 23.990434][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 23.990439][ T24] audit: type=1800 audit(1573846826.927:39): pid=6744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.018863][ T24] audit: type=1800 audit(1573846826.927:40): pid=6744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.214263][ T24] audit: type=1400 audit(1573846832.157:41): avc: denied { map } for pid=6949 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.218' (ECDSA) to the list of known hosts. [ 51.237054][ T24] audit: type=1400 audit(1573846854.177:42): avc: denied { map } for pid=6964 comm="syz-executor641" path="/root/syz-executor641442046" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 57.958695][ T6965] IPVS: ftp: loaded support on port[0] = 21 [ 57.969993][ T24] audit: type=1400 audit(1573846860.907:43): avc: denied { create } for pid=6965 comm="syz-executor641" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 57.988335][ T6965] chnl_net:caif_netlink_parms(): no params data found [ 57.994685][ T24] audit: type=1400 audit(1573846860.907:44): avc: denied { write } for pid=6965 comm="syz-executor641" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 58.007829][ T6965] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.025985][ T24] audit: type=1400 audit(1573846860.907:45): avc: denied { read } for pid=6965 comm="syz-executor641" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 58.033213][ T6965] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.065058][ T6965] device bridge_slave_0 entered promiscuous mode [ 58.071768][ T6965] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.078795][ T6965] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.086026][ T6965] device bridge_slave_1 entered promiscuous mode [ 58.094920][ T6965] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.104292][ T6965] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.115522][ T6965] team0: Port device team_slave_0 added [ 58.121364][ T6965] team0: Port device team_slave_1 added [ 58.164670][ T6965] device hsr_slave_0 entered promiscuous mode [ 58.214077][ T6965] device hsr_slave_1 entered promiscuous mode [ 58.278929][ T6965] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.286002][ T6965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.293229][ T6965] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.300259][ T6965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.344982][ T6965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.376600][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.405051][ T108] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.424094][ T108] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.444188][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 58.475164][ T6965] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.484588][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.492963][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.499998][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.516385][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.524712][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.531736][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.543109][ T6965] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.553470][ T6965] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.564636][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.572675][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.581459][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.589448][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.597324][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.604542][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.614524][ T6965] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 58.621779][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.629180][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.584936][ T6964] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888121e61640 (size 1376): comm "syz-executor641", pid 6965, jiffies 4294943136 (age 8.040s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 2b 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 +..@............ backtrace: [<0000000055961ad1>] kmem_cache_alloc+0x13f/0x2c0 [<0000000049a05c24>] sk_prot_alloc+0x41/0x170 [<000000006e3ca777>] sk_alloc+0x35/0x2f0 [<00000000a423dce3>] smc_sock_alloc+0x4a/0x1a0 [<00000000cf62ea59>] smc_create+0x6b/0x160 [<0000000013fbe820>] __sock_create+0x164/0x250 [<000000009e385f7b>] __sys_socket+0x69/0x110 [<00000000cfcb5064>] __x64_sys_socket+0x1e/0x30 [<00000000aa70d101>] do_syscall_64+0x73/0x1f0 [<00000000e5492d79>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811860ee60 (size 32): comm "syz-executor641", pid 6965, jiffies 4294943136 (age 8.040s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e1 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<000000005f82397c>] kmem_cache_alloc_trace+0x145/0x2c0 [<0000000054ff61a5>] selinux_sk_alloc_security+0x48/0xb0 [<0000000036efbc72>] security_sk_alloc+0x49/0x70 [<00000000018b82d4>] sk_prot_alloc+0xa1/0x170 [<000000006e3ca777>] sk_alloc+0x35/0x2f0 [<00000000a423dce3>] smc_sock_alloc+0x4a/0x1a0 [<00000000cf62ea59>] smc_create+0x6b/0x160 [<0000000013fbe820>] __sock_create+0x164/0x250 [<000000009e385f7b>] __sys_socket+0x69/0x110 [<00000000cfcb5064>] __x64_sys_socket+0x1e/0x30 [<00000000aa70d101>] do_syscall_64+0x73/0x1f0 [<00000000e5492d79>] entry_SYSCALL_64_after_hwframe+0x44/0xa9