[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.080502][ T24] audit: type=1800 audit(1562098819.971:33): pid=6811 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.108651][ T24] audit: type=1800 audit(1562098819.971:34): pid=6811 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.382548][ T24] audit: type=1400 audit(1562098826.271:35): avc: denied { map } for pid=6990 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.138' (ECDSA) to the list of known hosts. [ 37.336227][ T24] audit: type=1400 audit(1562098832.221:36): avc: denied { map } for pid=7004 comm="syz-executor300" path="/root/syz-executor300060413" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.323539][ T7004] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 44.380970][ T7006] IPVS: ftp: loaded support on port[0] = 21 [ 44.401599][ T7006] chnl_net:caif_netlink_parms(): no params data found [ 44.413407][ T7006] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.422127][ T7006] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.430752][ T7006] device bridge_slave_0 entered promiscuous mode [ 44.437599][ T7006] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.444980][ T7006] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.452489][ T7006] device bridge_slave_1 entered promiscuous mode [ 44.461703][ T7006] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 44.470836][ T7006] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 44.481662][ T7006] team0: Port device team_slave_0 added [ 44.487860][ T7006] team0: Port device team_slave_1 added [ 44.527258][ T7006] device hsr_slave_0 entered promiscuous mode [ 44.566509][ T7006] device hsr_slave_1 entered promiscuous mode [ 44.638634][ T7006] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.645938][ T7006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.653475][ T7006] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.660544][ T7006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.674515][ T7006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.682686][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.690854][ T3526] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.698672][ T3526] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.705965][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 44.715170][ T7006] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.723790][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.732091][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.739182][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.750659][ T7006] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.761369][ T7006] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.772555][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.780754][ T3526] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.787895][ T3526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.795419][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.804430][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.812686][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.821037][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.831545][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready executing program [ 44.838926][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.848017][ T7006] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program executing program executing program executing program executing program executing program executing program executing program [ 96.923384][ T7006] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888116041cc0 (size 632): comm "syz-executor300", pid 7021, jiffies 4294945158 (age 20.160s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 40 d0 f0 18 81 88 ff ff 00 00 00 00 00 00 00 00 @............... backtrace: [<000000004c073706>] kmem_cache_alloc+0x134/0x270 [<00000000c0396903>] sock_alloc_inode+0x1d/0xe0 [<00000000cf96adf5>] alloc_inode+0x2c/0xe0 [<00000000a2338333>] new_inode_pseudo+0x18/0x70 [<0000000024e14490>] sock_alloc+0x1c/0x90 [<00000000827de8ee>] __sock_create+0x8f/0x250 [<000000005d8b7fe4>] sock_create_kern+0x3b/0x50 [<0000000055bd1e85>] smc_create+0xae/0x160 [<000000003d8b2fea>] __sock_create+0x164/0x250 [<000000007667682a>] __sys_socket+0x69/0x110 [<00000000c5d24805>] __x64_sys_socket+0x1e/0x30 [<00000000f9c5dcde>] do_syscall_64+0x76/0x1a0 [<000000000ee9ec53>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888118f0d040 (size 64): comm "syz-executor300", pid 7021, jiffies 4294945158 (age 20.160s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 48 d0 f0 18 81 88 ff ff ........H....... 48 d0 f0 18 81 88 ff ff 00 00 00 00 00 00 00 00 H............... backtrace: [<00000000161d94a3>] kmem_cache_alloc_trace+0x13d/0x280 [<0000000034ff468c>] sock_alloc_inode+0x44/0xe0 [<00000000cf96adf5>] alloc_inode+0x2c/0xe0 [<00000000a2338333>] new_inode_pseudo+0x18/0x70 [<0000000024e14490>] sock_alloc+0x1c/0x90 [<00000000827de8ee>] __sock_create+0x8f/0x250 [<000000005d8b7fe4>] sock_create_kern+0x3b/0x50 [<0000000055bd1e85>] smc_create+0xae/0x160 [<000000003d8b2fea>] __sock_create+0x164/0x250 [<000000007667682a>] __sys_socket+0x69/0x110 [<00000000c5d24805>] __x64_sys_socket+0x1e/0x30 [<00000000f9c5dcde>] do_syscall_64+0x76/0x1a0 [<000000000ee9ec53>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881204f4930 (size 56): comm "syz-executor300", pid 7021, jiffies 4294945158 (age 20.160s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ f0 1c 04 16 81 88 ff ff 48 49 4f 20 81 88 ff ff ........HIO .... backtrace: [<000000004c073706>] kmem_cache_alloc+0x134/0x270 [<00000000ce3dc77b>] security_inode_alloc+0x33/0xb0 [<00000000e9ec74c8>] inode_init_always+0x108/0x200 [<00000000d9266908>] alloc_inode+0x49/0xe0 [<00000000a2338333>] new_inode_pseudo+0x18/0x70 [<0000000024e14490>] sock_alloc+0x1c/0x90 [<00000000827de8ee>] __sock_create+0x8f/0x250 [<000000005d8b7fe4>] sock_create_kern+0x3b/0x50 [<0000000055bd1e85>] smc_create+0xae/0x160 [<000000003d8b2fea>] __sock_create+0x164/0x250 [<000000007667682a>] __sys_socket+0x69/0x110 [<00000000c5d24805>] __x64_sys_socket+0x1e/0x30 [<00000000f9c5dcde>] do_syscall_64+0x76/0x1a0 [<000000000ee9ec53>] entry_SYSCALL_64_after_hwframe+0x44/0xa9