[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.714199][ T25] audit: type=1800 audit(1561599273.949:33): pid=6824 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [....] startpar: service(s) returned failure: rsyslog ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.241' (ECDSA) to the list of known hosts. syzkaller login: [ 35.187111][ T25] kauditd_printk_skb: 2 callbacks suppressed [ 35.187118][ T25] audit: type=1400 audit(1561599282.419:36): avc: denied { map } for pid=7029 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/06/27 01:34:43 parsed 1 programs [ 36.154719][ T25] audit: type=1400 audit(1561599283.389:37): avc: denied { map } for pid=7029 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16189 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 36.157092][ T3774] kmemleak: Automatic memory scanning thread ended 2019/06/27 01:34:51 executed programs: 0 [ 44.656125][ T7047] IPVS: ftp: loaded support on port[0] = 21 [ 44.676550][ T7047] chnl_net:caif_netlink_parms(): no params data found [ 44.688507][ T7047] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.695750][ T7047] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.703181][ T7047] device bridge_slave_0 entered promiscuous mode [ 44.709949][ T7047] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.717823][ T7047] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.725129][ T7047] device bridge_slave_1 entered promiscuous mode [ 44.734635][ T7047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 44.743354][ T7047] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 44.754233][ T7047] team0: Port device team_slave_0 added [ 44.760151][ T7047] team0: Port device team_slave_1 added [ 44.792709][ T7047] device hsr_slave_0 entered promiscuous mode [ 44.842133][ T7047] device hsr_slave_1 entered promiscuous mode [ 44.894274][ T7047] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.901324][ T7047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.908573][ T7047] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.915636][ T7047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.930510][ T7047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.938736][ T7049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.956547][ T7049] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.964632][ T7049] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.972220][ T7049] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 44.980623][ T7047] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.988490][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.996754][ T1067] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.003876][ T1067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.012427][ T7049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.020610][ T7049] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.027679][ T7049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.040443][ T7047] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.051590][ T7047] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.062744][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.071000][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.079125][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.087349][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.095477][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.102902][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.113453][ T7047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.129166][ T25] audit: type=1400 audit(1561599292.359:38): avc: denied { associate } for pid=7047 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/06/27 01:34:57 executed programs: 1 2019/06/27 01:35:02 executed programs: 3 2019/06/27 01:35:07 executed programs: 5 2019/06/27 01:35:13 executed programs: 7 [ 66.849715][ T7076] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888115cde800 (size 2048): comm "syz-executor.0", pid 7060, jiffies 4294942306 (age 23.550s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20 00 00 00 22 01 00 00 00 00 00 00 08 00 00 00 ..."........... backtrace: [<00000000252c8f17>] __kmalloc+0x161/0x2c0 [<0000000047c58d31>] bio_alloc_bioset+0x1b8/0x2c0 [<00000000b1c8f9cd>] bio_copy_user_iov+0x113/0x4a0 [<0000000087ece262>] blk_rq_map_user_iov+0xc6/0x2b0 [<00000000007ae50a>] blk_rq_map_user+0x71/0xb0 [<000000003e6cb857>] sg_common_write.isra.0+0x619/0xa10 [<00000000f976705b>] sg_write.part.0+0x325/0x570 [<00000000092618fb>] sg_write+0x44/0x64 [<00000000f0a0b48a>] __vfs_write+0x43/0xa0 [<000000000efb2e0b>] vfs_write+0xee/0x210 [<00000000f49d7f18>] ksys_write+0x7c/0x130 [<00000000d4db5e5c>] __x64_sys_write+0x1e/0x30 [<000000006c8e0a35>] do_syscall_64+0x76/0x1a0 [<00000000f5833b96>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888117083800 (size 2048): comm "syz-executor.0", pid 7065, jiffies 4294942827 (age 18.340s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20 00 00 00 22 01 00 00 00 00 00 00 08 00 00 00 ..."........... backtrace: [<00000000252c8f17>] __kmalloc+0x161/0x2c0 [<0000000047c58d31>] bio_alloc_bioset+0x1b8/0x2c0 [<00000000b1c8f9cd>] bio_copy_user_iov+0x113/0x4a0 [<0000000087ece262>] blk_rq_map_user_iov+0xc6/0x2b0 [<00000000007ae50a>] blk_rq_map_user+0x71/0xb0 [<000000003e6cb857>] sg_common_write.isra.0+0x619/0xa10 [<00000000f976705b>] sg_write.part.0+0x325/0x570 [<00000000092618fb>] sg_write+0x44/0x64 [<00000000f0a0b48a>] __vfs_write+0x43/0xa0 [<000000000efb2e0b>] vfs_write+0xee/0x210 [<00000000f49d7f18>] ksys_write+0x7c/0x130 [<00000000d4db5e5c>] __x64_sys_write+0x1e/0x30 [<000000006c8e0a35>] do_syscall_64+0x76/0x1a0 [<00000000f5833b96>] entry_SYSCALL_64_after_hwframe+0x44/0xa9