[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.174866][ T24] audit: type=1800 audit(1563389393.997:33): pid=6865 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 39.181343][ T24] kauditd_printk_skb: 1 callbacks suppressed [ 39.181350][ T24] audit: type=1400 audit(1563389406.997:35): avc: denied { map } for pid=7039 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.51' (ECDSA) to the list of known hosts. [ 1013.321464][ T24] audit: type=1400 audit(1563390381.147:36): avc: denied { map } for pid=7051 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/17 19:06:22 parsed 1 programs [ 1014.401049][ T24] audit: type=1400 audit(1563390382.227:37): avc: denied { map } for pid=7051 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=23 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 1014.402591][ T3790] kmemleak: Automatic memory scanning thread ended 2019/07/17 19:06:30 executed programs: 0 [ 1023.119557][ T7067] IPVS: ftp: loaded support on port[0] = 21 [ 1023.139193][ T7067] chnl_net:caif_netlink_parms(): no params data found [ 1023.151296][ T7067] bridge0: port 1(bridge_slave_0) entered blocking state [ 1023.158353][ T7067] bridge0: port 1(bridge_slave_0) entered disabled state [ 1023.165781][ T7067] device bridge_slave_0 entered promiscuous mode [ 1023.172607][ T7067] bridge0: port 2(bridge_slave_1) entered blocking state [ 1023.179708][ T7067] bridge0: port 2(bridge_slave_1) entered disabled state [ 1023.187078][ T7067] device bridge_slave_1 entered promiscuous mode [ 1023.196509][ T7067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1023.207428][ T7067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1023.219104][ T7067] team0: Port device team_slave_0 added [ 1023.226031][ T7067] team0: Port device team_slave_1 added [ 1023.281730][ T7067] device hsr_slave_0 entered promiscuous mode [ 1023.321016][ T7067] device hsr_slave_1 entered promiscuous mode [ 1023.383102][ T7067] bridge0: port 2(bridge_slave_1) entered blocking state [ 1023.390253][ T7067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1023.397518][ T7067] bridge0: port 1(bridge_slave_0) entered blocking state [ 1023.404562][ T7067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1023.419861][ T7067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1023.428379][ T7070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1023.446394][ T7070] bridge0: port 1(bridge_slave_0) entered disabled state [ 1023.454289][ T7070] bridge0: port 2(bridge_slave_1) entered disabled state [ 1023.461891][ T7070] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1023.470418][ T7067] 8021q: adding VLAN 0 to HW filter on device team0 [ 1023.478442][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1023.486587][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 1023.493711][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1023.505388][ T7067] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1023.515903][ T7067] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1023.527170][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1023.535359][ T2641] bridge0: port 2(bridge_slave_1) entered blocking state [ 1023.542459][ T2641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1023.550458][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1023.558958][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1023.567103][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1023.575130][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1023.583302][ T7070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1023.590631][ T7070] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1023.600977][ T7067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1023.616901][ T24] audit: type=1400 audit(1563390391.437:38): avc: denied { associate } for pid=7067 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/07/17 19:06:36 executed programs: 1 2019/07/17 19:06:42 executed programs: 3 2019/07/17 19:06:47 executed programs: 5 2019/07/17 19:06:52 executed programs: 7 2019/07/17 19:06:58 executed programs: 9 2019/07/17 19:07:03 executed programs: 11 2019/07/17 19:07:08 executed programs: 13 2019/07/17 19:07:14 executed programs: 15 2019/07/17 19:07:19 executed programs: 17 2019/07/17 19:07:24 executed programs: 19 2019/07/17 19:07:30 executed programs: 21 [ 1083.360071][ T7183] kmemleak: 12 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888118f54200 (size 224): comm "syz-executor.0", pid 7168, jiffies 4295044970 (age 12.760s) hex dump (first 32 bytes): 00 43 f5 18 81 88 ff ff d0 90 a4 17 81 88 ff ff .C.............. 00 00 00 00 00 00 00 00 00 90 a4 17 81 88 ff ff ................ backtrace: [<00000000dcf65893>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000d951c239>] __alloc_skb+0x6e/0x210 [<0000000047727887>] sock_wmalloc+0x4f/0x80 [<00000000d8813edf>] pppoe_sendmsg+0xd0/0x250 [<0000000052c49f9e>] sock_sendmsg+0x54/0x70 [<00000000e3219afa>] ___sys_sendmsg+0x194/0x3c0 [<00000000c061b2ca>] __sys_sendmmsg+0xf4/0x270 [<000000001b4be752>] __x64_sys_sendmmsg+0x28/0x30 [<0000000023723dec>] do_syscall_64+0x76/0x1a0 [<000000002c6b8644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811b1e7600 (size 512): comm "syz-executor.0", pid 7168, jiffies 4295044970 (age 12.760s) hex dump (first 32 bytes): 00 00 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 ...............d 11 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000001b66b56>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000b3da8b66>] __kmalloc_node_track_caller+0x38/0x50 [<00000000c3bc402d>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000f8643781>] __alloc_skb+0xa0/0x210 [<0000000047727887>] sock_wmalloc+0x4f/0x80 [<00000000d8813edf>] pppoe_sendmsg+0xd0/0x250 [<0000000052c49f9e>] sock_sendmsg+0x54/0x70 [<00000000e3219afa>] ___sys_sendmsg+0x194/0x3c0 [<00000000c061b2ca>] __sys_sendmmsg+0xf4/0x270 [<000000001b4be752>] __x64_sys_sendmmsg+0x28/0x30 [<0000000023723dec>] do_syscall_64+0x76/0x1a0 [<000000002c6b8644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888118f54300 (size 224): comm "syz-executor.0", pid 7168, jiffies 4295044970 (age 12.760s) hex dump (first 32 bytes): 00 44 f5 18 81 88 ff ff 00 42 f5 18 81 88 ff ff .D.......B...... 00 00 00 00 00 00 00 00 00 90 a4 17 81 88 ff ff ................ backtrace: [<00000000dcf65893>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000d951c239>] __alloc_skb+0x6e/0x210 [<0000000047727887>] sock_wmalloc+0x4f/0x80 [<00000000d8813edf>] pppoe_sendmsg+0xd0/0x250 [<0000000052c49f9e>] sock_sendmsg+0x54/0x70 [<00000000e3219afa>] ___sys_sendmsg+0x194/0x3c0 [<00000000c061b2ca>] __sys_sendmmsg+0xf4/0x270 [<000000001b4be752>] __x64_sys_sendmmsg+0x28/0x30 [<0000000023723dec>] do_syscall_64+0x76/0x1a0 [<000000002c6b8644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888118ce0200 (size 512): comm "syz-executor.0", pid 7168, jiffies 4295044970 (age 12.760s) hex dump (first 32 bytes): 6a 06 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 j..............d 11 00 04 00 00 00 ff ff 26 ab b6 81 ff ff ff ff ........&....... backtrace: [<0000000001b66b56>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000b3da8b66>] __kmalloc_node_track_caller+0x38/0x50 [<00000000c3bc402d>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000f8643781>] __alloc_skb+0xa0/0x210 [<0000000047727887>] sock_wmalloc+0x4f/0x80 [<00000000d8813edf>] pppoe_sendmsg+0xd0/0x250 [<0000000052c49f9e>] sock_sendmsg+0x54/0x70 [<00000000e3219afa>] ___sys_sendmsg+0x194/0x3c0 [<00000000c061b2ca>] __sys_sendmmsg+0xf4/0x270 [<000000001b4be752>] __x64_sys_sendmmsg+0x28/0x30 [<0000000023723dec>] do_syscall_64+0x76/0x1a0 [<000000002c6b8644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9