[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 24.062783][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 24.062789][ T24] audit: type=1800 audit(1560911303.238:33): pid=6774 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.090725][ T24] audit: type=1800 audit(1560911303.238:34): pid=6774 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [....] startpar: service(s) returned failure: rsyslog restorecond ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 48.891509][ T24] audit: type=1400 audit(1560911328.068:35): avc: denied { map } for pid=7016 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.204' (ECDSA) to the list of known hosts. [ 82.802197][ T24] audit: type=1400 audit(1560911361.978:36): avc: denied { map } for pid=7028 comm="syz-executor791" path="/root/syz-executor791613373" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 89.605795][ T7029] IPVS: ftp: loaded support on port[0] = 21 [ 89.624529][ T7029] chnl_net:caif_netlink_parms(): no params data found [ 89.638852][ T7029] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.645895][ T7029] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.653790][ T7029] device bridge_slave_0 entered promiscuous mode [ 89.660525][ T7029] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.667799][ T7029] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.675160][ T7029] device bridge_slave_1 entered promiscuous mode [ 89.684260][ T7029] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 89.692914][ T7029] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 89.703550][ T7029] team0: Port device team_slave_0 added [ 89.709428][ T7029] team0: Port device team_slave_1 added [ 89.757013][ T7029] device hsr_slave_0 entered promiscuous mode [ 89.786361][ T7029] device hsr_slave_1 entered promiscuous mode [ 89.848444][ T7029] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.855483][ T7029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.862708][ T7029] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.869742][ T7029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.883997][ T7029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.892163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.899762][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.907209][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.914472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 89.923418][ T7029] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.931190][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.939317][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.946338][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.956888][ T7031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.965000][ T7031] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.972033][ T7031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.979752][ T7031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.987816][ T7031] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.996044][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.006052][ T7029] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 90.016425][ T7029] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.027225][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.035155][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready executing program [ 90.043217][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.052798][ T7029] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 96.792819][ T7029] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888121be2780 (size 632): comm "syz-executor791", pid 7038, jiffies 4294946282 (age 13.660s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ c0 a3 e0 1a 81 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005a2aa954>] kmem_cache_alloc+0x134/0x270 [<00000000098475db>] sock_alloc_inode+0x1d/0xe0 [<00000000db4a5207>] alloc_inode+0x2c/0xe0 [<000000006550ef10>] new_inode_pseudo+0x18/0x70 [<00000000ca2e0a19>] sock_alloc+0x1c/0x90 [<00000000ec82c105>] __sock_create+0x8f/0x250 [<00000000bc3c1e45>] sock_create_kern+0x3b/0x50 [<000000002accf6ea>] smc_create+0xae/0x160 [<00000000fe0db911>] __sock_create+0x164/0x250 [<0000000034070bda>] __sys_socket+0x69/0x110 [<000000002598c911>] __x64_sys_socket+0x1e/0x30 [<00000000fd628417>] do_syscall_64+0x76/0x1a0 [<0000000064ad2f9d>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811ae0a3c0 (size 64): comm "syz-executor791", pid 7038, jiffies 4294946282 (age 13.660s) hex dump (first 32 bytes): 00 00 00 00 20 77 72 69 c8 a3 e0 1a 81 88 ff ff .... wri........ c8 a3 e0 1a 81 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000ace6be51>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000281b4d82>] sock_alloc_inode+0x44/0xe0 [<00000000db4a5207>] alloc_inode+0x2c/0xe0 [<000000006550ef10>] new_inode_pseudo+0x18/0x70 [<00000000ca2e0a19>] sock_alloc+0x1c/0x90 [<00000000ec82c105>] __sock_create+0x8f/0x250 [<00000000bc3c1e45>] sock_create_kern+0x3b/0x50 [<000000002accf6ea>] smc_create+0xae/0x160 [<00000000fe0db911>] __sock_create+0x164/0x250 [<0000000034070bda>] __sys_socket+0x69/0x110 [<000000002598c911>] __x64_sys_socket+0x1e/0x30 [<00000000fd628417>] do_syscall_64+0x76/0x1a0 [<0000000064ad2f9d>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888117f0fee0 (size 56): comm "syz-executor791", pid 7038, jiffies 4294946282 (age 13.660s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ b0 27 be 21 81 88 ff ff f8 fe f0 17 81 88 ff ff .'.!............ backtrace: [<000000005a2aa954>] kmem_cache_alloc+0x134/0x270 [<0000000039826d56>] security_inode_alloc+0x33/0xb0 [<00000000fb026049>] inode_init_always+0x108/0x200 [<00000000b0363ce3>] alloc_inode+0x49/0xe0 [<000000006550ef10>] new_inode_pseudo+0x18/0x70 [<00000000ca2e0a19>] sock_alloc+0x1c/0x90 [<00000000ec82c105>] __sock_create+0x8f/0x250 [<00000000bc3c1e45>] sock_create_kern+0x3b/0x50 [<000000002accf6ea>] smc_create+0xae/0x160 [<00000000fe0db911>] __sock_create+0x164/0x250 [<0000000034070bda>] __sys_socket+0x69/0x110 [<000000002598c911>] __x64_sys_socket+0x1e/0x30 [<00000000fd628417>] do_syscall_64+0x76/0x1a0 [<0000000064ad2f9d>] entry_SYSCALL_64_after_hwframe+0x44/0xa9