[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.228305][ T24] audit: type=1800 audit(1561959812.264:33): pid=6762 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.249796][ T24] audit: type=1800 audit(1561959812.264:34): pid=6762 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.257931][ T24] audit: type=1400 audit(1561959828.294:35): avc: denied { map } for pid=6947 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.127' (ECDSA) to the list of known hosts. [ 68.413972][ T24] audit: type=1400 audit(1561959856.454:36): avc: denied { map } for pid=6959 comm="syz-executor386" path="/root/syz-executor386476586" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 71.015648][ T3774] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 75.233885][ T6960] IPVS: ftp: loaded support on port[0] = 21 [ 75.253990][ T6960] chnl_net:caif_netlink_parms(): no params data found [ 75.266174][ T6960] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.273266][ T6960] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.280459][ T6960] device bridge_slave_0 entered promiscuous mode [ 75.287411][ T6960] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.294448][ T6960] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.301679][ T6960] device bridge_slave_1 entered promiscuous mode [ 75.310811][ T6960] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.319418][ T6960] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.330325][ T6960] team0: Port device team_slave_0 added [ 75.336180][ T6960] team0: Port device team_slave_1 added [ 75.372626][ T6960] device hsr_slave_0 entered promiscuous mode [ 75.432235][ T6960] device hsr_slave_1 entered promiscuous mode [ 75.474346][ T6960] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.481398][ T6960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.488645][ T6960] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.495684][ T6960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.510377][ T6960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.518516][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.536237][ T16] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.544293][ T16] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.551516][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 75.559829][ T6960] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.567619][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.575771][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.582780][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.590760][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.598921][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.605986][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.615998][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.624214][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.632649][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.642753][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.650625][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.659196][ T6960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready executing program [ 75.669360][ T6960] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 82.430655][ T6960] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812130f7c0 (size 632): comm "syz-executor386", pid 6969, jiffies 4294944842 (age 13.600s) hex dump (first 32 bytes): 03 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 ................ 00 ef 79 20 81 88 ff ff 00 00 00 00 00 00 00 00 ..y ............ backtrace: [<00000000b2897058>] kmem_cache_alloc+0x134/0x270 [<000000004906e80f>] sock_alloc_inode+0x1d/0xe0 [<000000001408729a>] alloc_inode+0x2c/0xe0 [<00000000a5001c02>] new_inode_pseudo+0x18/0x70 [<000000005eae9d85>] sock_alloc+0x1c/0x90 [<0000000026f147c8>] __sock_create+0x8f/0x250 [<0000000061bbb116>] sock_create_kern+0x3b/0x50 [<00000000c0e7ffc8>] smc_create+0xae/0x160 [<000000001f02b56b>] __sock_create+0x164/0x250 [<0000000011dfda46>] __sys_socket+0x69/0x110 [<00000000be9f8311>] __x64_sys_socket+0x1e/0x30 [<000000008138ff90>] do_syscall_64+0x76/0x1a0 [<00000000eebcec60>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812079ef00 (size 64): comm "syz-executor386", pid 6969, jiffies 4294944842 (age 13.600s) hex dump (first 32 bytes): 00 00 00 00 20 77 72 69 08 ef 79 20 81 88 ff ff .... wri..y .... 08 ef 79 20 81 88 ff ff 00 00 00 00 00 00 00 00 ..y ............ backtrace: [<000000009097c5c4>] kmem_cache_alloc_trace+0x13d/0x280 [<000000005700dea2>] sock_alloc_inode+0x44/0xe0 [<000000001408729a>] alloc_inode+0x2c/0xe0 [<00000000a5001c02>] new_inode_pseudo+0x18/0x70 [<000000005eae9d85>] sock_alloc+0x1c/0x90 [<0000000026f147c8>] __sock_create+0x8f/0x250 [<0000000061bbb116>] sock_create_kern+0x3b/0x50 [<00000000c0e7ffc8>] smc_create+0xae/0x160 [<000000001f02b56b>] __sock_create+0x164/0x250 [<0000000011dfda46>] __sys_socket+0x69/0x110 [<00000000be9f8311>] __x64_sys_socket+0x1e/0x30 [<000000008138ff90>] do_syscall_64+0x76/0x1a0 [<00000000eebcec60>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812055fb98 (size 56): comm "syz-executor386", pid 6969, jiffies 4294944842 (age 13.600s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ f0 f7 30 21 81 88 ff ff b0 fb 55 20 81 88 ff ff ..0!......U .... backtrace: [<00000000b2897058>] kmem_cache_alloc+0x134/0x270 [<00000000fb7bba7f>] security_inode_alloc+0x33/0xb0 [<0000000030e02285>] inode_init_always+0x108/0x200 [<00000000a5b0a54e>] alloc_inode+0x49/0xe0 [<00000000a5001c02>] new_inode_pseudo+0x18/0x70 [<000000005eae9d85>] sock_alloc+0x1c/0x90 [<0000000026f147c8>] __sock_create+0x8f/0x250 [<0000000061bbb116>] sock_create_kern+0x3b/0x50 [<00000000c0e7ffc8>] smc_create+0xae/0x160 [<000000001f02b56b>] __sock_create+0x164/0x250 [<0000000011dfda46>] __sys_socket+0x69/0x110 [<00000000be9f8311>] __x64_sys_socket+0x1e/0x30 [<000000008138ff90>] do_syscall_64+0x76/0x1a0 [<00000000eebcec60>] entry_SYSCALL_64_after_hwframe+0x44/0xa9