Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.434221][ T24] audit: type=1800 audit(1559215123.205:33): pid=6837 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.456152][ T24] audit: type=1800 audit(1559215123.205:34): pid=6837 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [....] startpar: service(s) returned failure: ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 48.138116][ T24] audit: type=1400 audit(1559215145.915:35): avc: denied { map } for pid=7033 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.139' (ECDSA) to the list of known hosts. [ 990.286615][ T24] audit: type=1400 audit(1559216088.055:36): avc: denied { map } for pid=7045 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/05/30 11:34:49 parsed 1 programs [ 991.245619][ T24] audit: type=1400 audit(1559216089.015:37): avc: denied { map } for pid=7045 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=87 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 991.247373][ T3770] kmemleak: Automatic memory scanning thread ended 2019/05/30 11:34:57 executed programs: 0 [ 999.648012][ T7060] IPVS: ftp: loaded support on port[0] = 21 [ 999.669344][ T7060] chnl_net:caif_netlink_parms(): no params data found [ 999.682616][ T7060] bridge0: port 1(bridge_slave_0) entered blocking state [ 999.690419][ T7060] bridge0: port 1(bridge_slave_0) entered disabled state [ 999.698563][ T7060] device bridge_slave_0 entered promiscuous mode [ 999.705678][ T7060] bridge0: port 2(bridge_slave_1) entered blocking state [ 999.713638][ T7060] bridge0: port 2(bridge_slave_1) entered disabled state [ 999.721154][ T7060] device bridge_slave_1 entered promiscuous mode [ 999.730845][ T7060] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 999.740719][ T7060] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 999.752008][ T7060] team0: Port device team_slave_0 added [ 999.758479][ T7060] team0: Port device team_slave_1 added [ 999.788849][ T7060] device hsr_slave_0 entered promiscuous mode [ 999.838075][ T7060] device hsr_slave_1 entered promiscuous mode [ 999.900229][ T7060] bridge0: port 2(bridge_slave_1) entered blocking state [ 999.907623][ T7060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 999.915071][ T7060] bridge0: port 1(bridge_slave_0) entered blocking state [ 999.922680][ T7060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 999.938000][ T7060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 999.947425][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 999.955656][ T7062] bridge0: port 1(bridge_slave_0) entered disabled state [ 999.964241][ T7062] bridge0: port 2(bridge_slave_1) entered disabled state [ 999.972644][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 999.981729][ T7060] 8021q: adding VLAN 0 to HW filter on device team0 [ 1000.000595][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1000.009563][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 1000.022547][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1000.036067][ T7060] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1000.047553][ T7060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1000.058890][ T7065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1000.067767][ T7065] bridge0: port 2(bridge_slave_1) entered blocking state [ 1000.074953][ T7065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1000.082827][ T7065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1000.092044][ T7065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1000.100734][ T7065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1000.109049][ T7065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1000.117442][ T7065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1000.125258][ T7065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1000.135460][ T7060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1000.152853][ T24] audit: type=1400 audit(1559216097.925:38): avc: denied { associate } for pid=7060 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/05/30 11:35:03 executed programs: 1 2019/05/30 11:35:09 executed programs: 3 2019/05/30 11:35:15 executed programs: 5 2019/05/30 11:35:20 executed programs: 7 2019/05/30 11:35:26 executed programs: 9 2019/05/30 11:35:32 executed programs: 11 2019/05/30 11:35:38 executed programs: 13 2019/05/30 11:35:44 executed programs: 15 2019/05/30 11:35:50 executed programs: 17 [ 1053.622783][ T7132] kmemleak: 10 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888124199500 (size 224): comm "syz-executor.0", pid 7122, jiffies 4295041954 (age 13.860s) hex dump (first 32 bytes): 00 96 19 24 81 88 ff ff d0 20 0e 2a 81 88 ff ff ...$..... .*.... 00 00 00 00 00 00 00 00 00 20 0e 2a 81 88 ff ff ......... .*.... backtrace: [<00000000688f689a>] kmem_cache_alloc_node+0x153/0x2a0 [<00000000e781c880>] __alloc_skb+0x6e/0x210 [<000000004ce3be0b>] sock_wmalloc+0x4f/0x80 [<000000008110994c>] pppoe_sendmsg+0xd0/0x250 [<00000000c1e51321>] sock_sendmsg+0x54/0x70 [<000000008012ebfd>] ___sys_sendmsg+0x194/0x3c0 [<0000000087b8ef6f>] __sys_sendmmsg+0xf4/0x270 [<000000002b3700b1>] __x64_sys_sendmmsg+0x28/0x30 [<0000000028e31f9f>] do_syscall_64+0x76/0x1a0 [<000000004279bc05>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888115706600 (size 512): comm "syz-executor.0", pid 7122, jiffies 4295041954 (age 13.860s) hex dump (first 32 bytes): 23 32 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 #2.............d 11 00 04 00 00 00 70 72 6f 66 69 6c 65 3d 30 20 ......profile=0 backtrace: [<00000000c07b4ae3>] kmem_cache_alloc_node_trace+0x15b/0x2a0 [<00000000e84718bb>] __kmalloc_node_track_caller+0x38/0x50 [<000000008692fea3>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000da312aad>] __alloc_skb+0xa0/0x210 [<000000004ce3be0b>] sock_wmalloc+0x4f/0x80 [<000000008110994c>] pppoe_sendmsg+0xd0/0x250 [<00000000c1e51321>] sock_sendmsg+0x54/0x70 [<000000008012ebfd>] ___sys_sendmsg+0x194/0x3c0 [<0000000087b8ef6f>] __sys_sendmmsg+0xf4/0x270 [<000000002b3700b1>] __x64_sys_sendmmsg+0x28/0x30 [<0000000028e31f9f>] do_syscall_64+0x76/0x1a0 [<000000004279bc05>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888124199600 (size 224): comm "syz-executor.0", pid 7122, jiffies 4295041954 (age 13.860s) hex dump (first 32 bytes): 00 97 19 24 81 88 ff ff 00 95 19 24 81 88 ff ff ...$.......$.... 00 00 00 00 00 00 00 00 00 20 0e 2a 81 88 ff ff ......... .*.... backtrace: [<00000000688f689a>] kmem_cache_alloc_node+0x153/0x2a0 [<00000000e781c880>] __alloc_skb+0x6e/0x210 [<000000004ce3be0b>] sock_wmalloc+0x4f/0x80 [<000000008110994c>] pppoe_sendmsg+0xd0/0x250 [<00000000c1e51321>] sock_sendmsg+0x54/0x70 [<000000008012ebfd>] ___sys_sendmsg+0x194/0x3c0 [<0000000087b8ef6f>] __sys_sendmmsg+0xf4/0x270 [<000000002b3700b1>] __x64_sys_sendmmsg+0x28/0x30 [<0000000028e31f9f>] do_syscall_64+0x76/0x1a0 [<000000004279bc05>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811a0b2600 (size 512): comm "syz-executor.0", pid 7122, jiffies 4295041954 (age 13.860s) hex dump (first 32 bytes): 00 00 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 ...............d 11 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000c07b4ae3>] kmem_cache_alloc_node_trace+0x15b/0x2a0 [<00000000e84718bb>] __kmalloc_node_track_caller+0x38/0x50 [<000000008692fea3>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000da312aad>] __alloc_skb+0xa0/0x210 [<000000004ce3be0b>] sock_wmalloc+0x4f/0x80 [<000000008110994c>] pppoe_sendmsg+0xd0/0x250 [<00000000c1e51321>] sock_sendmsg+0x54/0x70 [<000000008012ebfd>] ___sys_sendmsg+0x194/0x3c0 [<0000000087b8ef6f>] __sys_sendmmsg+0xf4/0x270 [<000000002b3700b1>] __x64_sys_sendmmsg+0x28/0x30 [<0000000028e31f9f>] do_syscall_64+0x76/0x1a0 [<000000004279bc05>] entry_SYSCALL_64_after_hwframe+0x44/0xa9