Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.203222][ T25] kauditd_printk_skb: 16 callbacks suppressed [ 24.203228][ T25] audit: type=1800 audit(1568783571.341:33): pid=6647 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.231822][ T25] audit: type=1800 audit(1568783571.341:34): pid=6647 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 41.462637][ T25] audit: type=1400 audit(1568783588.601:35): avc: denied { map } for pid=6828 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.22' (ECDSA) to the list of known hosts. [ 74.523500][ T25] audit: type=1400 audit(1568783621.661:36): avc: denied { map } for pid=6840 comm="syz-executor656" path="/root/syz-executor656462738" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 81.367580][ T6841] IPVS: ftp: loaded support on port[0] = 21 [ 81.386748][ T6841] chnl_net:caif_netlink_parms(): no params data found [ 81.398298][ T6841] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.405437][ T6841] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.413095][ T6841] device bridge_slave_0 entered promiscuous mode [ 81.420651][ T6841] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.427725][ T6841] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.434974][ T6841] device bridge_slave_1 entered promiscuous mode [ 81.444073][ T6841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.453963][ T6841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.465913][ T6841] team0: Port device team_slave_0 added [ 81.472292][ T6841] team0: Port device team_slave_1 added [ 81.516415][ T6841] device hsr_slave_0 entered promiscuous mode [ 81.575855][ T6841] device hsr_slave_1 entered promiscuous mode [ 81.617673][ T6841] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.624832][ T6841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.632265][ T6841] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.639298][ T6841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.652801][ T6841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.660795][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.678508][ T3060] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.686637][ T3060] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.694265][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 81.703430][ T6841] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.711507][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.719927][ T3549] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.727030][ T3549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.739332][ T6841] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 81.749984][ T6841] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.761133][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.769590][ T3060] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.776634][ T3060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.784100][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.792525][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.800698][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.809003][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.817179][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready executing program [ 81.824468][ T3060] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.834487][ T6841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.771344][ T6840] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888122166e80 (size 96): comm "syz-executor656", pid 6841, jiffies 4294945453 (age 7.950s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000e8e950c4>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000a16e883f>] sctp_stream_init_ext+0x2b/0xe0 [<000000009da55fca>] sctp_sendmsg_to_asoc+0x94a/0xa10 [<000000003e2bd6e4>] sctp_sendmsg+0x2a8/0x990 [<000000004c3219b4>] inet_sendmsg+0x3e/0x60 [<000000004b917236>] sock_sendmsg+0x54/0x70 [<0000000015d59673>] sock_write_iter+0xb6/0x130 [<000000004bb6344c>] new_sync_write+0x1ad/0x260 [<0000000084855139>] __vfs_write+0x87/0xa0 [<000000008ee4b446>] vfs_write+0xee/0x210 [<000000001ce2e1c5>] ksys_write+0x7c/0x130 [<000000001fbaa4fe>] __x64_sys_write+0x1e/0x30 [<000000005c32fc95>] do_syscall_64+0x73/0x1f0 [<00000000f8a4c53d>] entry_SYSCALL_64_after_hwframe+0x44/0xa9