[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.626639][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 28.626645][ T24] audit: type=1400 audit(1566686405.113:35): avc: denied { map } for pid=6790 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.215' (ECDSA) to the list of known hosts. [ 41.197877][ T24] audit: type=1400 audit(1566686417.683:36): avc: denied { map } for pid=6805 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/08/24 22:40:18 parsed 1 programs [ 42.070300][ T24] audit: type=1400 audit(1566686418.553:37): avc: denied { map } for pid=6805 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16350 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 42.072226][ T3792] kmemleak: Automatic memory scanning thread ended 2019/08/24 22:40:26 executed programs: 0 [ 50.126332][ T6821] IPVS: ftp: loaded support on port[0] = 21 [ 50.145048][ T6821] chnl_net:caif_netlink_parms(): no params data found [ 50.156414][ T6821] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.164505][ T6821] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.171819][ T6821] device bridge_slave_0 entered promiscuous mode [ 50.178910][ T6821] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.185972][ T6821] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.193157][ T6821] device bridge_slave_1 entered promiscuous mode [ 50.201811][ T6821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.211095][ T6821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.222268][ T6821] team0: Port device team_slave_0 added [ 50.228075][ T6821] team0: Port device team_slave_1 added [ 50.266335][ T6821] device hsr_slave_0 entered promiscuous mode [ 50.315871][ T6821] device hsr_slave_1 entered promiscuous mode [ 50.367633][ T6821] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.374668][ T6821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.381867][ T6821] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.388864][ T6821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.402258][ T6821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.410020][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.417590][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.424768][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.432228][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 50.440910][ T6821] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.448575][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.456667][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.463661][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.475515][ T6821] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.486131][ T6821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.496962][ T6823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.505004][ T6823] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.512131][ T6823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.519825][ T6823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.527841][ T6823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.535757][ T6823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.543559][ T6823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.551502][ T6823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.558706][ T6823] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.568166][ T6821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.583037][ T24] audit: type=1400 audit(1566686427.063:38): avc: denied { associate } for pid=6821 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/08/24 22:40:33 executed programs: 1 2019/08/24 22:40:39 executed programs: 3 2019/08/24 22:40:45 executed programs: 5 [ 69.794785][ T6844] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881203c9800 (size 2048): comm "syz-executor.0", pid 6834, jiffies 4294942928 (age 19.410s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20 00 00 00 90 00 00 00 00 00 00 00 00 00 00 00 ............... backtrace: [<00000000d1e9986a>] __kmalloc+0x169/0x300 [<00000000f64530de>] bio_alloc_bioset+0x1b8/0x2c0 [<00000000468a6bdb>] bio_copy_user_iov+0x112/0x4b0 [<00000000d2387449>] blk_rq_map_user_iov+0xc6/0x2b0 [<00000000cfe77aa0>] blk_rq_map_user+0x71/0xb0 [<000000004b1fb189>] sg_common_write.isra.0+0x619/0xa10 [<00000000607c0e78>] sg_write.part.0+0x325/0x570 [<0000000015a3a698>] sg_write+0x44/0x64 [<00000000453651a8>] do_iter_write+0x1da/0x230 [<000000002bb81fe7>] vfs_writev+0xcb/0x130 [<000000000673c85c>] do_writev+0x89/0x180 [<00000000d345449f>] __x64_sys_writev+0x20/0x30 [<0000000059e22d34>] do_syscall_64+0x76/0x1a0 [<00000000ebe1cdae>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888113d3b800 (size 2048): comm "syz-executor.0", pid 6837, jiffies 4294943539 (age 13.300s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20 00 00 00 90 00 00 00 00 00 00 00 00 00 00 00 ............... backtrace: [<00000000d1e9986a>] __kmalloc+0x169/0x300 [<00000000f64530de>] bio_alloc_bioset+0x1b8/0x2c0 [<00000000468a6bdb>] bio_copy_user_iov+0x112/0x4b0 [<00000000d2387449>] blk_rq_map_user_iov+0xc6/0x2b0 [<00000000cfe77aa0>] blk_rq_map_user+0x71/0xb0 [<000000004b1fb189>] sg_common_write.isra.0+0x619/0xa10 [<00000000607c0e78>] sg_write.part.0+0x325/0x570 [<0000000015a3a698>] sg_write+0x44/0x64 [<00000000453651a8>] do_iter_write+0x1da/0x230 [<000000002bb81fe7>] vfs_writev+0xcb/0x130 [<000000000673c85c>] do_writev+0x89/0x180 [<00000000d345449f>] __x64_sys_writev+0x20/0x30 [<0000000059e22d34>] do_syscall_64+0x76/0x1a0 [<00000000ebe1cdae>] entry_SYSCALL_64_after_hwframe+0x44/0xa9