[ 25.475056][ T25] audit: type=1804 audit(1569669469.490:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.496268][ T25] audit: type=1804 audit(1569669469.510:47): pid=6904 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.516556][ T25] audit: type=1804 audit(1569669469.510:48): pid=6902 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.538666][ T25] audit: type=1804 audit(1569669469.560:49): pid=6904 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.540201][ T25] audit: type=1804 audit(1569669469.560:50): pid=6902 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 35.967019][ T25] kauditd_printk_skb: 14 callbacks suppressed [ 35.967025][ T25] audit: type=1400 audit(1569669479.990:65): avc: denied { map } for pid=6911 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.60' (ECDSA) to the list of known hosts. [ 136.909585][ T25] audit: type=1400 audit(1569669580.930:66): avc: denied { map } for pid=6924 comm="syz-executor349" path="/root/syz-executor349797075" dev="sda1" ino=2339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 143.638577][ T6925] IPVS: ftp: loaded support on port[0] = 21 [ 143.657856][ T6925] chnl_net:caif_netlink_parms(): no params data found [ 143.669533][ T6925] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.676811][ T6925] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.684190][ T6925] device bridge_slave_0 entered promiscuous mode [ 143.691003][ T6925] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.698468][ T6925] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.705791][ T6925] device bridge_slave_1 entered promiscuous mode [ 143.714646][ T6925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.724362][ T6925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.736399][ T6925] team0: Port device team_slave_0 added [ 143.742328][ T6925] team0: Port device team_slave_1 added [ 143.797489][ T6925] device hsr_slave_0 entered promiscuous mode [ 143.836834][ T6925] device hsr_slave_1 entered promiscuous mode [ 143.898721][ T6925] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.905867][ T6925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.913306][ T6925] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.920503][ T6925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.933672][ T6925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.941623][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.959846][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.967999][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.975360][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 143.983931][ T6925] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.991710][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.999926][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.006939][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.017128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.025344][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.032368][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.039992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.048203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.056105][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.064959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.074593][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.083444][ T6925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready executing program [ 144.093310][ T6925] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 151.130845][ T6925] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811a47b380 (size 64): comm "syz-executor349", pid 6934, jiffies 4294951684 (age 14.090s) hex dump (first 32 bytes): 20 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 N.............. 78 32 3f 17 82 88 ff ff 00 00 00 00 00 00 00 00 x2?............. backtrace: [<0000000084a7cd1c>] kmem_cache_alloc+0x13f/0x2c0 [<00000000d3eeeee2>] sctp_get_port_local+0x189/0x5a0 [<0000000065d7df75>] sctp_do_bind+0xcc/0x200 [<000000009fb3b43f>] sctp_bind+0x44/0x70 [<000000000ff180e5>] inet_bind+0x40/0xc0 [<000000003be340b8>] __sys_bind+0x11c/0x140 [<000000009061d48b>] __x64_sys_bind+0x1e/0x30 [<000000006488b196>] do_syscall_64+0x73/0x1f0 [<00000000d52817a6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9