[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 23.553748][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 23.553753][ T24] audit: type=1800 audit(1560455495.675:33): pid=6684 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 23.581347][ T24] audit: type=1800 audit(1560455495.675:34): pid=6684 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [....] startpar: service(s) returned failure: rsyslog ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 48.604268][ T24] audit: type=1400 audit(1560455520.725:35): avc: denied { map } for pid=6915 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.115' (ECDSA) to the list of known hosts. [ 98.910075][ T24] audit: type=1400 audit(1560455571.025:36): avc: denied { map } for pid=6927 comm="syz-executor443" path="/root/syz-executor443475915" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 106.320797][ T6928] IPVS: ftp: loaded support on port[0] = 21 [ 106.339715][ T6928] chnl_net:caif_netlink_parms(): no params data found [ 106.352745][ T6928] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.361754][ T6928] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.369307][ T6928] device bridge_slave_0 entered promiscuous mode [ 106.376432][ T6928] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.384120][ T6928] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.393748][ T6928] device bridge_slave_1 entered promiscuous mode [ 106.403252][ T6928] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.412197][ T6928] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.423055][ T6928] team0: Port device team_slave_0 added [ 106.429508][ T6928] team0: Port device team_slave_1 added [ 106.451551][ T6928] device hsr_slave_0 entered promiscuous mode [ 106.500850][ T6928] device hsr_slave_1 entered promiscuous mode [ 106.562786][ T6928] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.570029][ T6928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.577498][ T6928] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.586341][ T6928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.600452][ T6928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.608718][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.626651][ T3041] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.635044][ T3041] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.642522][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 106.651315][ T6928] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.661022][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.669477][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.676821][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.685206][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.694046][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.701155][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.712602][ T6928] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 106.723881][ T6928] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.735397][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.743772][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.752566][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready executing program [ 106.760856][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.768977][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.776414][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.786788][ T6928] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program executing program executing program executing program executing program [ 137.303747][ T6928] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888116bea400 (size 224): comm "syz-executor443", pid 6940, jiffies 4294949696 (age 19.120s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000008fb61cb8>] kmem_cache_alloc_node+0x153/0x2a0 [<00000000060a2706>] __alloc_skb+0x6e/0x210 [<000000005035267c>] __ip6_append_data.isra.0+0x1044/0x10e0 [<0000000099ed19d0>] ip6_append_data+0xf1/0x180 [<0000000030be0b5a>] rawv6_sendmsg+0x842/0x12e0 [<00000000383fd25d>] inet_sendmsg+0x64/0x120 [<0000000075093f3f>] sock_sendmsg+0x54/0x70 [<000000000b0340f5>] ___sys_sendmsg+0x393/0x3c0 [<00000000c7eb1ee3>] __sys_sendmsg+0x80/0xf0 [<000000006ebb2905>] __x64_sys_sendmsg+0x23/0x30 [<00000000b843df18>] do_syscall_64+0x76/0x1a0 [<00000000e256f0bf>] entry_SYSCALL_64_after_hwframe+0x44/0xa9