Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 23.154469][ T25] kauditd_printk_skb: 16 callbacks suppressed [ 23.154475][ T25] audit: type=1800 audit(1567956363.299:33): pid=6627 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 23.183019][ T25] audit: type=1800 audit(1567956363.299:34): pid=6627 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.758825][ T25] audit: type=1400 audit(1567956367.909:35): avc: denied { map } for pid=6818 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. 2019/09/08 15:27:09 parsed 1 programs [ 89.615066][ T25] audit: type=1400 audit(1567956429.759:36): avc: denied { map } for pid=6834 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 89.660526][ T25] audit: type=1400 audit(1567956429.809:37): avc: denied { map } for pid=6834 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16371 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 89.666786][ T3796] kmemleak: Automatic memory scanning thread ended 2019/09/08 15:27:18 executed programs: 0 [ 98.199064][ T6849] IPVS: ftp: loaded support on port[0] = 21 [ 98.218833][ T6849] chnl_net:caif_netlink_parms(): no params data found [ 98.230475][ T6849] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.237589][ T6849] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.244903][ T6849] device bridge_slave_0 entered promiscuous mode [ 98.251671][ T6849] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.259428][ T6849] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.266963][ T6849] device bridge_slave_1 entered promiscuous mode [ 98.276074][ T6849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.285804][ T6849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.297599][ T6849] team0: Port device team_slave_0 added [ 98.303429][ T6849] team0: Port device team_slave_1 added [ 98.337680][ T6849] device hsr_slave_0 entered promiscuous mode [ 98.386974][ T6849] device hsr_slave_1 entered promiscuous mode [ 98.448952][ T6849] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.456004][ T6849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.463307][ T6849] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.470517][ T6849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.484326][ T6849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.492289][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.500037][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.508364][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.515620][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 98.524210][ T6849] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.532014][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.540447][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.547681][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.560360][ T6849] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 98.570961][ T6849] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.582067][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.590372][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.597415][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.604930][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.613453][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.621560][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.629508][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.637408][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.644646][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.654778][ T6849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.670252][ T25] audit: type=1400 audit(1567956438.819:38): avc: denied { associate } for pid=6849 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/09/08 15:27:24 executed programs: 1 2019/09/08 15:27:29 executed programs: 3 [ 110.396499][ T6880] kmemleak: 18 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811c0abf00 (size 224): comm "syz-executor.0", pid 6866, jiffies 4294947689 (age 13.630s) hex dump (first 32 bytes): 00 be 0a 1c 81 88 ff ff d0 88 b9 18 81 88 ff ff ................ 00 00 00 00 00 00 00 00 00 88 b9 18 81 88 ff ff ................ backtrace: [<00000000c58d7084>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000868fdb41>] __alloc_skb+0x6e/0x210 [<0000000019fc8805>] sock_wmalloc+0x4f/0x80 [<00000000573a9a76>] pppoe_sendmsg+0xd0/0x250 [<000000006713a673>] sock_sendmsg+0x54/0x70 [<000000008b30d04b>] ___sys_sendmsg+0x194/0x3c0 [<00000000e59f7060>] __sys_sendmmsg+0xf4/0x270 [<00000000cfcc110e>] __x64_sys_sendmmsg+0x28/0x30 [<00000000b71f415e>] do_syscall_64+0x76/0x1a0 [<000000000d7133c5>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812a902c00 (size 512): comm "syz-executor.0", pid 6866, jiffies 4294947689 (age 13.630s) hex dump (first 32 bytes): 60 07 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 `..............d 11 00 04 00 00 00 ff ff c0 06 02 19 81 88 ff ff ................ backtrace: [<00000000efe12e31>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000c10daa0c>] __kmalloc_node_track_caller+0x38/0x50 [<00000000312a7305>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000a95abcba>] __alloc_skb+0xa0/0x210 [<0000000019fc8805>] sock_wmalloc+0x4f/0x80 [<00000000573a9a76>] pppoe_sendmsg+0xd0/0x250 [<000000006713a673>] sock_sendmsg+0x54/0x70 [<000000008b30d04b>] ___sys_sendmsg+0x194/0x3c0 [<00000000e59f7060>] __sys_sendmmsg+0xf4/0x270 [<00000000cfcc110e>] __x64_sys_sendmmsg+0x28/0x30 [<00000000b71f415e>] do_syscall_64+0x76/0x1a0 [<000000000d7133c5>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811c0abe00 (size 224): comm "syz-executor.0", pid 6866, jiffies 4294947689 (age 13.630s) hex dump (first 32 bytes): 00 bd 0a 1c 81 88 ff ff 00 bf 0a 1c 81 88 ff ff ................ 00 00 00 00 00 00 00 00 00 88 b9 18 81 88 ff ff ................ backtrace: [<00000000c58d7084>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000868fdb41>] __alloc_skb+0x6e/0x210 [<0000000019fc8805>] sock_wmalloc+0x4f/0x80 [<00000000573a9a76>] pppoe_sendmsg+0xd0/0x250 [<000000006713a673>] sock_sendmsg+0x54/0x70 [<000000008b30d04b>] ___sys_sendmsg+0x194/0x3c0 [<00000000e59f7060>] __sys_sendmmsg+0xf4/0x270 [<00000000cfcc110e>] __x64_sys_sendmmsg+0x28/0x30 [<00000000b71f415e>] do_syscall_64+0x76/0x1a0 [<000000000d7133c5>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811c0abd00 (size 224): comm "syz-executor.0", pid 6866, jiffies 4294947689 (age 13.630s) hex dump (first 32 bytes): 00 bc 0a 1c 81 88 ff ff 00 be 0a 1c 81 88 ff ff ................ 00 00 00 00 00 00 00 00 00 88 b9 18 81 88 ff ff ................ backtrace: [<00000000c58d7084>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000868fdb41>] __alloc_skb+0x6e/0x210 [<0000000019fc8805>] sock_wmalloc+0x4f/0x80 [<00000000573a9a76>] pppoe_sendmsg+0xd0/0x250 [<000000006713a673>] sock_sendmsg+0x54/0x70 [<000000008b30d04b>] ___sys_sendmsg+0x194/0x3c0 [<00000000e59f7060>] __sys_sendmmsg+0xf4/0x270 [<00000000cfcc110e>] __x64_sys_sendmmsg+0x28/0x30 [<00000000b71f415e>] do_syscall_64+0x76/0x1a0 [<000000000d7133c5>] entry_SYSCALL_64_after_hwframe+0x44/0xa9