Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.374718][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 26.374725][ T24] audit: type=1800 audit(1568841030.295:33): pid=6875 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.406405][ T24] audit: type=1800 audit(1568841030.295:34): pid=6875 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 43.068475][ T24] audit: type=1400 audit(1568841046.985:35): avc: denied { map } for pid=7049 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.61' (ECDSA) to the list of known hosts. 2019/09/18 21:11:55 parsed 1 programs [ 111.304199][ T24] audit: type=1400 audit(1568841115.225:36): avc: denied { map } for pid=7061 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 111.351789][ T24] audit: type=1400 audit(1568841115.275:37): avc: denied { map } for pid=7061 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16404 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 111.353851][ T3809] kmemleak: Automatic memory scanning thread ended 2019/09/18 21:12:03 executed programs: 0 [ 119.925671][ T7076] IPVS: ftp: loaded support on port[0] = 21 [ 119.944443][ T7076] chnl_net:caif_netlink_parms(): no params data found [ 119.955903][ T7076] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.963209][ T7076] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.970441][ T7076] device bridge_slave_0 entered promiscuous mode [ 119.977449][ T7076] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.984979][ T7076] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.992760][ T7076] device bridge_slave_1 entered promiscuous mode [ 120.002176][ T7076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.012034][ T7076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.023653][ T7076] team0: Port device team_slave_0 added [ 120.029893][ T7076] team0: Port device team_slave_1 added [ 120.061917][ T7076] device hsr_slave_0 entered promiscuous mode [ 120.111405][ T7076] device hsr_slave_1 entered promiscuous mode [ 120.173220][ T7076] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.180516][ T7076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.187757][ T7076] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.194873][ T7076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.208212][ T7076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.216361][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.223964][ T3563] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.231999][ T3563] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.239329][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 120.247916][ T7076] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.255917][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.265082][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.272105][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.284187][ T7076] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 120.295010][ T7076] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.305985][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.314318][ T3071] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.321510][ T3071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.329097][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.339934][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.348256][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.357540][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.365638][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.372953][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.383128][ T7076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.398584][ T24] audit: type=1400 audit(1568841124.315:38): avc: denied { associate } for pid=7076 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/09/18 21:12:10 executed programs: 1 2019/09/18 21:12:15 executed programs: 3 2019/09/18 21:12:21 executed programs: 5 2019/09/18 21:12:27 executed programs: 7 2019/09/18 21:12:33 executed programs: 9 2019/09/18 21:12:39 executed programs: 11 [ 162.214378][ T7157] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888111c86500 (size 224): comm "syz-executor.0", pid 7132, jiffies 4294951632 (age 20.650s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000007fab3d30>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000393be9dd>] __alloc_skb+0x6e/0x210 [<000000000f27f098>] ppp_write+0x48/0x120 [<00000000f280eb3a>] __vfs_write+0x43/0xa0 [<00000000cac779b5>] vfs_write+0xee/0x210 [<000000006c8647d6>] ksys_write+0x7c/0x130 [<000000000532bed8>] __x64_sys_write+0x1e/0x30 [<00000000f664f59b>] do_syscall_64+0x73/0x1f0 [<00000000f5daf488>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888109c4e200 (size 512): comm "syz-executor.0", pid 7132, jiffies 4294951632 (age 20.650s) hex dump (first 32 bytes): 72 65 6d 6f 76 65 40 2f 64 65 76 69 63 65 73 2f remove@/devices/ 76 69 72 74 75 61 6c 2f 6e 65 74 2f 70 70 70 30 virtual/net/ppp0 backtrace: [<00000000ba2a2f8f>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000003cedc3bc>] __kmalloc_node_track_caller+0x38/0x50 [<00000000e0d00541>] __kmalloc_reserve.isra.0+0x40/0xb0 [<0000000044c1d9fc>] __alloc_skb+0xa0/0x210 [<000000000f27f098>] ppp_write+0x48/0x120 [<00000000f280eb3a>] __vfs_write+0x43/0xa0 [<00000000cac779b5>] vfs_write+0xee/0x210 [<000000006c8647d6>] ksys_write+0x7c/0x130 [<000000000532bed8>] __x64_sys_write+0x1e/0x30 [<00000000f664f59b>] do_syscall_64+0x73/0x1f0 [<00000000f5daf488>] entry_SYSCALL_64_after_hwframe+0x44/0xa9