Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 23.629862][ T25] audit: type=1800 audit(1561058439.214:33): pid=6807 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 23.652798][ T25] audit: type=1800 audit(1561058439.214:34): pid=6807 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [....] startpar: service(s) returned failure: ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 57.979491][ T25] audit: type=1400 audit(1561058473.564:35): avc: denied { map } for pid=7003 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.57' (ECDSA) to the list of known hosts. [ 975.053698][ T25] audit: type=1400 audit(1561059390.634:36): avc: denied { map } for pid=7015 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/06/20 19:36:31 parsed 1 programs [ 976.031198][ T25] audit: type=1400 audit(1561059391.614:37): avc: denied { map } for pid=7015 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=148 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 976.033260][ T3774] kmemleak: Automatic memory scanning thread ended 2019/06/20 19:36:40 executed programs: 0 [ 985.057862][ T7031] IPVS: ftp: loaded support on port[0] = 21 [ 985.076960][ T7031] chnl_net:caif_netlink_parms(): no params data found [ 985.088519][ T7031] bridge0: port 1(bridge_slave_0) entered blocking state [ 985.096118][ T7031] bridge0: port 1(bridge_slave_0) entered disabled state [ 985.103393][ T7031] device bridge_slave_0 entered promiscuous mode [ 985.110282][ T7031] bridge0: port 2(bridge_slave_1) entered blocking state [ 985.117603][ T7031] bridge0: port 2(bridge_slave_1) entered disabled state [ 985.124844][ T7031] device bridge_slave_1 entered promiscuous mode [ 985.133762][ T7031] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 985.142499][ T7031] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 985.152997][ T7031] team0: Port device team_slave_0 added [ 985.158816][ T7031] team0: Port device team_slave_1 added [ 985.205887][ T7031] device hsr_slave_0 entered promiscuous mode [ 985.255277][ T7031] device hsr_slave_1 entered promiscuous mode [ 985.307078][ T7031] bridge0: port 2(bridge_slave_1) entered blocking state [ 985.314255][ T7031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 985.321490][ T7031] bridge0: port 1(bridge_slave_0) entered blocking state [ 985.328518][ T7031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 985.341868][ T7031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 985.349774][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 985.367489][ T149] bridge0: port 1(bridge_slave_0) entered disabled state [ 985.374868][ T149] bridge0: port 2(bridge_slave_1) entered disabled state [ 985.382848][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 985.391353][ T7031] 8021q: adding VLAN 0 to HW filter on device team0 [ 985.409374][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 985.417622][ T2963] bridge0: port 1(bridge_slave_0) entered blocking state [ 985.424638][ T2963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 985.435822][ T7031] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 985.446192][ T7031] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 985.457180][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 985.465648][ T149] bridge0: port 2(bridge_slave_1) entered blocking state [ 985.472719][ T149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 985.480223][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 985.488638][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 985.496756][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 985.504649][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 985.512566][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 985.519860][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 985.529503][ T7031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 985.544491][ T25] audit: type=1400 audit(1561059401.124:38): avc: denied { associate } for pid=7031 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/06/20 19:36:46 executed programs: 1 2019/06/20 19:36:51 executed programs: 3 [ 1001.396085][ T7067] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888118b8d800 (size 2048): comm "syz-executor.0", pid 7054, jiffies 4295036362 (age 12.560s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<000000004a3a66c0>] __kmalloc+0x161/0x2c0 [<00000000cc5a7d28>] sk_prot_alloc+0xd6/0x170 [<000000000c449f88>] sk_alloc+0x35/0x2f0 [<0000000008b99378>] llc_sk_alloc+0x35/0x170 [<00000000d4e72aed>] llc_ui_create+0x7b/0x140 [<00000000d0bfef06>] __sock_create+0x164/0x250 [<0000000058cf7a3c>] __sys_socket+0x69/0x110 [<000000003ce548ba>] __x64_sys_socket+0x1e/0x30 [<0000000029c8eba9>] do_syscall_64+0x76/0x1a0 [<00000000dba589d4>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888120dd7a00 (size 224): comm "syz-executor.0", pid 7054, jiffies 4295036362 (age 12.560s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 10 0c 24 81 88 ff ff 00 d8 b8 18 81 88 ff ff ...$............ backtrace: [<00000000b6c096c6>] kmem_cache_alloc_node+0x153/0x2a0 [<00000000556a01d4>] __alloc_skb+0x6e/0x210 [<0000000085622924>] alloc_skb_with_frags+0x5f/0x250 [<00000000ca5b438b>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000044a5b8c6>] sock_alloc_send_skb+0x32/0x40 [<00000000b19d8ca2>] llc_ui_sendmsg+0x10a/0x540 [<00000000aaeaeaf3>] sock_sendmsg+0x54/0x70 [<000000009ae2ec20>] ___sys_sendmsg+0x393/0x3c0 [<000000003ac4094d>] __sys_sendmsg+0x80/0xf0 [<00000000d3b808ba>] __x64_sys_sendmsg+0x23/0x30 [<0000000029c8eba9>] do_syscall_64+0x76/0x1a0 [<00000000dba589d4>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881178e3800 (size 512): comm "syz-executor.0", pid 7054, jiffies 4295036362 (age 12.560s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 ad ad f3 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000baa5fe0c>] kmem_cache_alloc_node_trace+0x15b/0x2a0 [<00000000ef42ca2e>] __kmalloc_node_track_caller+0x38/0x50 [<00000000792340d3>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000003b989a40>] __alloc_skb+0xa0/0x210 [<0000000085622924>] alloc_skb_with_frags+0x5f/0x250 [<00000000ca5b438b>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000044a5b8c6>] sock_alloc_send_skb+0x32/0x40 [<00000000b19d8ca2>] llc_ui_sendmsg+0x10a/0x540 [<00000000aaeaeaf3>] sock_sendmsg+0x54/0x70 [<000000009ae2ec20>] ___sys_sendmsg+0x393/0x3c0 [<000000003ac4094d>] __sys_sendmsg+0x80/0xf0 [<00000000d3b808ba>] __x64_sys_sendmsg+0x23/0x30 [<0000000029c8eba9>] do_syscall_64+0x76/0x1a0 [<00000000dba589d4>] entry_SYSCALL_64_after_hwframe+0x44/0xa9