periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 27.187412][ T24] audit: type=1800 audit(1561938718.088:33): pid=6865 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 27.208938][ T24] audit: type=1800 audit(1561938718.088:34): pid=6865 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.447944][ T24] audit: type=1400 audit(1561938720.348:35): avc: denied { map } for pid=7044 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.61' (ECDSA) to the list of known hosts. [ 35.378582][ T24] audit: type=1400 audit(1561938726.278:36): avc: denied { map } for pid=7058 comm="syz-executor442" path="/root/syz-executor442162918" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.026820][ T7058] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 42.070034][ T7060] IPVS: ftp: loaded support on port[0] = 21 [ 42.089569][ T7060] chnl_net:caif_netlink_parms(): no params data found [ 42.101167][ T7060] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.108482][ T7060] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.115771][ T7060] device bridge_slave_0 entered promiscuous mode [ 42.122329][ T7060] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.129402][ T7060] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.136565][ T7060] device bridge_slave_1 entered promiscuous mode [ 42.145427][ T7060] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 42.153972][ T7060] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 42.164589][ T7060] team0: Port device team_slave_0 added [ 42.170365][ T7060] team0: Port device team_slave_1 added [ 42.205042][ T7060] device hsr_slave_0 entered promiscuous mode [ 42.244563][ T7060] device hsr_slave_1 entered promiscuous mode [ 42.296367][ T7060] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.303377][ T7060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.310642][ T7060] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.317659][ T7060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.331971][ T7060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.340021][ T3524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.347512][ T3524] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.365605][ T3524] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.372817][ T3524] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 42.381241][ T7060] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.389017][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.397146][ T2950] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.404150][ T2950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.412265][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.420556][ T3042] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.427576][ T3042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.437514][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.445571][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.453840][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.463715][ T7060] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.474265][ T7060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.485231][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready executing program [ 42.493133][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.501173][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.511353][ T7060] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program executing program executing program executing program [ 71.019683][ T3771] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888110415580 (size 632): comm "syz-executor442", pid 7071, jiffies 4294943301 (age 13.840s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 0d 43 0b 81 88 ff ff 00 00 00 00 00 00 00 00 ..C............. backtrace: [<00000000e8eaad7f>] kmem_cache_alloc+0x134/0x270 [<000000008fb43e25>] sock_alloc_inode+0x1d/0xe0 [<00000000f016021a>] alloc_inode+0x2c/0xe0 [<00000000e1ee6b77>] new_inode_pseudo+0x18/0x70 [<00000000b9cfaa0d>] sock_alloc+0x1c/0x90 [<000000009c62cafb>] __sock_create+0x8f/0x250 [<000000007d00df58>] sock_create_kern+0x3b/0x50 [<000000008c6aff1a>] smc_create+0xae/0x160 [<00000000f8cd5322>] __sock_create+0x164/0x250 [<00000000087cc2d9>] __sys_socket+0x69/0x110 [<000000002fafb987>] __x64_sys_socket+0x1e/0x30 [<00000000cd87cedd>] do_syscall_64+0x76/0x1a0 [<00000000a1d77586>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881158b6f18 (size 56): comm "syz-executor442", pid 7071, jiffies 4294943301 (age 13.840s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ b0 55 41 10 81 88 ff ff 30 6f 8b 15 81 88 ff ff .UA.....0o...... backtrace: [<00000000e8eaad7f>] kmem_cache_alloc+0x134/0x270 [<00000000cc6e0160>] security_inode_alloc+0x33/0xb0 [<000000002996741b>] inode_init_always+0x108/0x200 [<0000000083acf485>] alloc_inode+0x49/0xe0 [<00000000e1ee6b77>] new_inode_pseudo+0x18/0x70 [<00000000b9cfaa0d>] sock_alloc+0x1c/0x90 [<000000009c62cafb>] __sock_create+0x8f/0x250 [<000000007d00df58>] sock_create_kern+0x3b/0x50 [<000000008c6aff1a>] smc_create+0xae/0x160 [<00000000f8cd5322>] __sock_create+0x164/0x250 [<00000000087cc2d9>] __sys_socket+0x69/0x110 [<000000002fafb987>] __x64_sys_socket+0x1e/0x30 [<00000000cd87cedd>] do_syscall_64+0x76/0x1a0 [<00000000a1d77586>] entry_SYSCALL_64_after_hwframe+0x44/0xa9