[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 24.535355][ T24] audit: type=1800 audit(1565660704.106:33): pid=6839 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.559504][ T24] audit: type=1800 audit(1565660704.106:34): pid=6839 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.217447][ T24] audit: type=1400 audit(1565660709.786:35): avc: denied { map } for pid=7010 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.145' (ECDSA) to the list of known hosts. [ 86.746255][ T24] audit: type=1400 audit(1565660766.316:36): avc: denied { map } for pid=7025 comm="syz-executor671" path="/root/syz-executor671103124" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program [ 100.035704][ T7029] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881222dd380 (size 64): comm "syz-executor671", pid 7028, jiffies 4294946617 (age 16.330s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 38 43 d7 16 82 88 ff ff 00 00 00 00 00 00 00 00 8C.............. backtrace: [<000000006fa83f8f>] kmem_cache_alloc+0x13f/0x2c0 [<0000000005b1fe8d>] sctp_get_port_local+0x189/0x5b0 [<00000000aadbdae2>] sctp_do_bind+0xcc/0x1e0 [<00000000c238ccf6>] sctp_bindx_add+0x4b/0xd0 [<000000008673b612>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000e669b695>] sctp_setsockopt+0x924/0x2bd0 [<00000000f1a5a215>] sock_common_setsockopt+0x38/0x50 [<00000000b1679526>] __sys_setsockopt+0x10f/0x220 [<00000000318bbc60>] __x64_sys_setsockopt+0x26/0x30 [<00000000abc7b8e8>] do_syscall_64+0x76/0x1a0 [<00000000f385ee88>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881222dd380 (size 64): comm "syz-executor671", pid 7028, jiffies 4294946617 (age 17.200s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 38 43 d7 16 82 88 ff ff 00 00 00 00 00 00 00 00 8C.............. backtrace: [<000000006fa83f8f>] kmem_cache_alloc+0x13f/0x2c0 [<0000000005b1fe8d>] sctp_get_port_local+0x189/0x5b0 [<00000000aadbdae2>] sctp_do_bind+0xcc/0x1e0 [<00000000c238ccf6>] sctp_bindx_add+0x4b/0xd0 [<000000008673b612>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000e669b695>] sctp_setsockopt+0x924/0x2bd0 [<00000000f1a5a215>] sock_common_setsockopt+0x38/0x50 [<00000000b1679526>] __sys_setsockopt+0x10f/0x220 [<00000000318bbc60>] __x64_sys_setsockopt+0x26/0x30 [<00000000abc7b8e8>] do_syscall_64+0x76/0x1a0 [<00000000f385ee88>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881222dd380 (size 64): comm "syz-executor671", pid 7028, jiffies 4294946617 (age 18.900s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 38 43 d7 16 82 88 ff ff 00 00 00 00 00 00 00 00 8C.............. backtrace: [<000000006fa83f8f>] kmem_cache_alloc+0x13f/0x2c0 [<0000000005b1fe8d>] sctp_get_port_local+0x189/0x5b0 [<00000000aadbdae2>] sctp_do_bind+0xcc/0x1e0 [<00000000c238ccf6>] sctp_bindx_add+0x4b/0xd0 [<000000008673b612>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000e669b695>] sctp_setsockopt+0x924/0x2bd0 [<00000000f1a5a215>] sock_common_setsockopt+0x38/0x50 [<00000000b1679526>] __sys_setsockopt+0x10f/0x220 [<00000000318bbc60>] __x64_sys_setsockopt+0x26/0x30 [<00000000abc7b8e8>] do_syscall_64+0x76/0x1a0 [<00000000f385ee88>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881222dd380 (size 64): comm "syz-executor671", pid 7028, jiffies 4294946617 (age 19.760s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 38 43 d7 16 82 88 ff ff 00 00 00 00 00 00 00 00 8C.............. backtrace: [<000000006fa83f8f>] kmem_cache_alloc+0x13f/0x2c0 [<0000000005b1fe8d>] sctp_get_port_local+0x189/0x5b0 [<00000000aadbdae2>] sctp_do_bind+0xcc/0x1e0 [<00000000c238ccf6>] sctp_bindx_add+0x4b/0xd0 [<000000008673b612>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000e669b695>] sctp_setsockopt+0x924/0x2bd0 [<00000000f1a5a215>] sock_common_setsockopt+0x38/0x50 [<00000000b1679526>] __sys_setsockopt+0x10f/0x220 [<00000000318bbc60>] __x64_sys_setsockopt+0x26/0x30 [<00000000abc7b8e8>] do_syscall_64+0x76/0x1a0 [<00000000f385ee88>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881222dd380 (size 64): comm "syz-executor671", pid 7028, jiffies 4294946617 (age 20.640s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 38 43 d7 16 82 88 ff ff 00 00 00 00 00 00 00 00 8C.............. backtrace: [<000000006fa83f8f>] kmem_cache_alloc+0x13f/0x2c0 [<0000000005b1fe8d>] sctp_get_port_local+0x189/0x5b0 [<00000000aadbdae2>] sctp_do_bind+0xcc/0x1e0 [<00000000c238ccf6>] sctp_bindx_add+0x4b/0xd0 [<000000008673b612>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000e669b695>] sctp_setsockopt+0x924/0x2bd0 [<00000000f1a5a215>] sock_common_setsockopt+0x38/0x50 [<00000000b1679526>] __sys_setsockopt+0x10f/0x220 [<00000000318bbc60>] __x64_sys_setsockopt+0x26/0x30 [<00000000abc7b8e8>] do_syscall_64+0x76/0x1a0 [<00000000f385ee88>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881222dd380 (size 64): comm "syz-executor671", pid 7028, jiffies 4294946617 (age 20.680s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 38 43 d7 16 82 88 ff ff 00 00 00 00 00 00 00 00 8C.............. backtrace: [<000000006fa83f8f>] kmem_cache_alloc+0x13f/0x2c0 [<0000000005b1fe8d>] sctp_get_port_local+0x189/0x5b0 [<00000000aadbdae2>] sctp_do_bind+0xcc/0x1e0 [<00000000c238ccf6>] sctp_bindx_add+0x4b/0xd0 [<000000008673b612>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000e669b695>] sctp_setsockopt+0x924/0x2bd0 [<00000000f1a5a215>] sock_common_setsockopt+0x38/0x50 [<00000000b1679526>] __sys_setsockopt+0x10f/0x220 [<00000000318bbc60>] __x64_sys_setsockopt+0x26/0x30 [<00000000abc7b8e8>] do_syscall_64+0x76/0x1a0 [<00000000f385ee88>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881222dd380 (size 64): comm "syz-executor671", pid 7028, jiffies 4294946617 (age 20.730s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 38 43 d7 16 82 88 ff ff 00 00 00 00 00 00 00 00 8C.............. backtrace: [<000000006fa83f8f>] kmem_cache_alloc+0x13f/0x2c0 [<0000000005b1fe8d>] sctp_get_port_local+0x189/0x5b0 [<00000000aadbdae2>] sctp_do_bind+0xcc/0x1e0 [<00000000c238ccf6>] sctp_bindx_add+0x4b/0xd0 [<000000008673b612>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000e669b695>] sctp_setsockopt+0x924/0x2bd0 [<00000000f1a5a215>] sock_common_setsockopt+0x38/0x50 [<00000000b1679526>] __sys_setsockopt+0x10f/0x220 [<00000000318bbc60>] __x64_sys_setsockopt+0x26/0x30 [<00000000abc7b8e8>] do_syscall_64+0x76/0x1a0 [<00000000f385ee88>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 executing program