Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.022708][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 24.022713][ T24] audit: type=1800 audit(1564880393.134:33): pid=6823 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.050920][ T24] audit: type=1800 audit(1564880393.134:34): pid=6823 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 25.761567][ T24] audit: type=1400 audit(1564880394.874:35): avc: denied { map } for pid=7001 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.210' (ECDSA) to the list of known hosts. [ 108.676896][ T24] audit: type=1400 audit(1564880477.784:36): avc: denied { map } for pid=7017 comm="syz-executor157" path="/root/syz-executor157925279" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 115.467844][ T7018] IPVS: ftp: loaded support on port[0] = 21 [ 115.487033][ T7018] chnl_net:caif_netlink_parms(): no params data found [ 115.498923][ T7018] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.505971][ T7018] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.513425][ T7018] device bridge_slave_0 entered promiscuous mode [ 115.520119][ T7018] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.527666][ T7018] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.534923][ T7018] device bridge_slave_1 entered promiscuous mode [ 115.544699][ T7018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.554361][ T7018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.566708][ T7018] team0: Port device team_slave_0 added [ 115.572758][ T7018] team0: Port device team_slave_1 added [ 115.618116][ T7018] device hsr_slave_0 entered promiscuous mode [ 115.677416][ T7018] device hsr_slave_1 entered promiscuous mode [ 115.739481][ T7018] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.746524][ T7018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.753777][ T7018] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.760883][ T7018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.775384][ T7018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.783552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.801299][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.809307][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.816620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 115.825138][ T7018] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.832986][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.841328][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.848344][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.861206][ T7018] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 115.871702][ T7018] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.882659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.891103][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.898149][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.905621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.913744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.921964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.930149][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.938103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.945404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.956009][ T7018] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 115.971437][ T24] audit: type=1400 audit(1564880485.084:37): avc: denied { associate } for pid=7018 comm="syz-executor157" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 executing program [ 123.022077][ T7018] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812530d380 (size 64): comm "syz-executor157", pid 7027, jiffies 4294948873 (age 14.160s) hex dump (first 32 bytes): 23 4e 00 00 0f 86 d6 04 00 00 00 00 00 00 00 00 #N.............. 48 cd e2 24 81 88 ff ff 00 00 00 00 00 00 00 00 H..$............ backtrace: [<00000000024baf51>] kmem_cache_alloc+0x13f/0x2c0 [<0000000027b55ef8>] sctp_get_port_local+0x189/0x5b0 [<00000000191c31d9>] sctp_do_bind+0xcc/0x1e0 [<00000000a150b8f8>] sctp_bindx_add+0x4b/0xd0 [<00000000cd5e6687>] sctp_setsockopt_bindx+0x18b/0x1f0 [<0000000077086a48>] sctp_setsockopt+0x924/0x2bd0 [<000000005a3593aa>] sock_common_setsockopt+0x38/0x50 [<0000000074597073>] __sys_setsockopt+0x10f/0x220 [<00000000fb76dbd5>] __x64_sys_setsockopt+0x26/0x30 [<000000007ca4e96b>] do_syscall_64+0x76/0x1a0 [<000000006e970357>] entry_SYSCALL_64_after_hwframe+0x44/0xa9