[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 27.780110][ T24] audit: type=1800 audit(1560634618.149:33): pid=7058 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 27.802628][ T24] audit: type=1800 audit(1560634618.149:34): pid=7058 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [....] startpar: service(s) returned failure: rsyslog ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.938388][ T24] audit: type=1400 audit(1560634624.299:35): avc: denied { map } for pid=7257 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.177' (ECDSA) to the list of known hosts. [ 68.865138][ T24] audit: type=1400 audit(1560634659.229:36): avc: denied { map } for pid=7271 comm="syz-executor681" path="/root/syz-executor681512906" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 76.035457][ T7272] IPVS: ftp: loaded support on port[0] = 21 [ 76.053049][ T7272] chnl_net:caif_netlink_parms(): no params data found [ 76.064836][ T7272] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.071884][ T7272] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.079063][ T7272] device bridge_slave_0 entered promiscuous mode [ 76.086048][ T7272] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.093082][ T7272] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.100386][ T7272] device bridge_slave_1 entered promiscuous mode [ 76.109450][ T7272] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.118034][ T7272] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.128717][ T7272] team0: Port device team_slave_0 added [ 76.134580][ T7272] team0: Port device team_slave_1 added [ 76.170181][ T7272] device hsr_slave_0 entered promiscuous mode [ 76.209591][ T7272] device hsr_slave_1 entered promiscuous mode [ 76.261692][ T7272] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.268748][ T7272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.275965][ T7272] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.282980][ T7272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.303657][ T7272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.311618][ T3523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.319028][ T3523] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.336619][ T3523] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.344000][ T3523] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 76.352798][ T7272] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.360677][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.368748][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.375786][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.388629][ T7272] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.399652][ T7272] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.410439][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.418517][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.425552][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.433426][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.441478][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.449511][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready executing program [ 76.457368][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.465277][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.472550][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.482571][ T7272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.496807][ T7271] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888121da4280 (size 96): comm "syz-executor681", pid 7272, jiffies 4294944915 (age 8.100s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000006cb5856b>] kmem_cache_alloc_trace+0x13d/0x280 [<0000000055861d4c>] sctp_stream_init_ext+0x2b/0xa0 [<00000000f4cd1a9b>] sctp_sendmsg_to_asoc+0x946/0xa00 [<000000005c9408c1>] sctp_sendmsg+0x2a8/0x990 [<00000000ba8611a7>] inet_sendmsg+0x64/0x120 [<000000007fa7c39f>] sock_sendmsg+0x54/0x70 [<00000000837fe1ad>] sock_write_iter+0xb6/0x130 [<00000000f997b3a5>] new_sync_write+0x1ad/0x260 [<00000000a80ae0ff>] __vfs_write+0x87/0xa0 [<000000007765c2d1>] vfs_write+0xee/0x210 [<0000000031b0b82e>] ksys_write+0x7c/0x130 [<000000004973e66e>] __x64_sys_write+0x1e/0x30 [<00000000eba0e590>] do_syscall_64+0x76/0x1a0 [<0000000009400de8>] entry_SYSCALL_64_after_hwframe+0x44/0xa9