[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 25.580240][ T24] audit: type=1800 audit(1562453987.282:33): pid=6926 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.605763][ T24] audit: type=1800 audit(1562453987.282:34): pid=6926 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.722650][ T24] audit: type=1400 audit(1562453991.422:35): avc: denied { map } for pid=7097 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.87' (ECDSA) to the list of known hosts. [ 50.434389][ T24] audit: type=1400 audit(1562454012.132:36): avc: denied { map } for pid=7112 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/06 23:00:13 parsed 1 programs [ 51.368435][ T24] audit: type=1400 audit(1562454013.072:37): avc: denied { map } for pid=7112 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=74 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 51.370457][ T3786] kmemleak: Automatic memory scanning thread ended 2019/07/06 23:00:21 executed programs: 0 [ 60.013409][ T7128] IPVS: ftp: loaded support on port[0] = 21 [ 60.034577][ T7128] chnl_net:caif_netlink_parms(): no params data found [ 60.046774][ T7128] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.054011][ T7128] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.061850][ T7128] device bridge_slave_0 entered promiscuous mode [ 60.069006][ T7128] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.076249][ T7128] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.083667][ T7128] device bridge_slave_1 entered promiscuous mode [ 60.092719][ T7128] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.101590][ T7128] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.112240][ T7128] team0: Port device team_slave_0 added [ 60.118250][ T7128] team0: Port device team_slave_1 added [ 60.157107][ T7128] device hsr_slave_0 entered promiscuous mode [ 60.196461][ T7128] device hsr_slave_1 entered promiscuous mode [ 60.238311][ T7128] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.245543][ T7128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.252801][ T7128] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.259832][ T7128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.273489][ T7128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.281356][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.289009][ T3536] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.296785][ T3536] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.304189][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 60.314354][ T7128] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.332470][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.340791][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.348006][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.361095][ T7128] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 60.371604][ T7128] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.382899][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.391233][ T3536] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.398264][ T3536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.406285][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.414512][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.423051][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.431549][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.439661][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.447033][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.457048][ T7128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.474394][ T24] audit: type=1400 audit(1562454022.172:38): avc: denied { associate } for pid=7128 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 61.726659][ T7] device bridge_slave_1 left promiscuous mode [ 61.732865][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.806715][ T7] device bridge_slave_0 left promiscuous mode [ 61.813243][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.027179][ T7] device hsr_slave_1 left promiscuous mode [ 62.067271][ T7] device hsr_slave_0 left promiscuous mode [ 62.107334][ T7] team0 (unregistering): Port device team_slave_1 removed [ 62.115386][ T7] team0 (unregistering): Port device team_slave_0 removed [ 62.123271][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 62.157327][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 62.220648][ T7] bond0 (unregistering): Released all slaves 2019/07/06 23:00:27 executed programs: 1 2019/07/06 23:00:27 result: hanged=false err=executor 0: failed to write control pipe: write |1: broken pipe umount(./0/file0) failed (errno 22) loop exited with status 0 [ 65.623984][ T7143] IPVS: ftp: loaded support on port[0] = 21 [ 65.641899][ T7143] chnl_net:caif_netlink_parms(): no params data found [ 65.653220][ T7143] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.660459][ T7143] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.667888][ T7143] device bridge_slave_0 entered promiscuous mode [ 65.674714][ T7143] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.682340][ T7143] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.689628][ T7143] device bridge_slave_1 entered promiscuous mode [ 65.698556][ T7143] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 65.707196][ T7143] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 65.722565][ T7143] team0: Port device team_slave_0 added [ 65.728552][ T7143] team0: Port device team_slave_1 added [ 65.766977][ T7143] device hsr_slave_0 entered promiscuous mode [ 65.826463][ T7143] device hsr_slave_1 entered promiscuous mode [ 65.868277][ T7143] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.875332][ T7143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.882550][ T7143] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.889693][ T7143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.902958][ T7143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.910820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.918507][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.925644][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.933195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 65.942035][ T7143] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.949520][ T7133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.957906][ T7133] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.964958][ T7133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.977252][ T7143] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.987966][ T7143] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.998970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.007771][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.014960][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.022496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.030714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.038889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.046794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.054649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.061995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.071404][ T7143] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.058204][ T7151] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 67.176781][ T7] device bridge_slave_1 left promiscuous mode [ 67.182914][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.236608][ T7] device bridge_slave_0 left promiscuous mode [ 67.242715][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.427346][ T7] device hsr_slave_1 left promiscuous mode [ 67.467128][ T7] device hsr_slave_0 left promiscuous mode [ 67.507162][ T7] team0 (unregistering): Port device team_slave_1 removed [ 67.514955][ T7] team0 (unregistering): Port device team_slave_0 removed [ 67.522794][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 67.557029][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 67.630209][ T7] bond0 (unregistering): Released all slaves [ 74.074209][ T7151] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88810abe93c0 (size 64): comm "softirq", pid 0, jiffies 4294943278 (age 14.110s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 e0 2c 13 24 81 88 ff ff .........,.$.... 00 00 00 00 00 00 00 00 30 10 16 83 ff ff ff ff ........0....... backtrace: [<000000003cd77e25>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000ec2b7541>] batadv_tvlv_handler_register+0xae/0x140 [<0000000082df2036>] batadv_tt_init+0x78/0x180 [<0000000021de1ce4>] batadv_mesh_init+0x196/0x230 [<00000000cd4bcaa5>] batadv_softif_init_late+0x1ca/0x220 [<000000009da284b5>] register_netdevice+0xbf/0x600 [<00000000601b158a>] __rtnl_newlink+0xaca/0xb30 [<000000008a01ae63>] rtnl_newlink+0x4e/0x80 [<00000000ba467712>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000828945c6>] netlink_rcv_skb+0x61/0x170 [<000000005a347491>] rtnetlink_rcv+0x1d/0x30 [<00000000d63db988>] netlink_unicast+0x1ec/0x2d0 [<00000000fcb0817b>] netlink_sendmsg+0x26a/0x480 [<00000000476e1ebb>] sock_sendmsg+0x54/0x70 [<0000000090b00a95>] __sys_sendto+0x148/0x1f0 [<000000005884a88e>] __x64_sys_sendto+0x2a/0x30 BUG: memory leak unreferenced object 0xffff88811057bf00 (size 128): comm "syz-executor.0", pid 7128, jiffies 4294943286 (age 14.030s) hex dump (first 32 bytes): f0 b8 2a 13 81 88 ff ff f0 b8 2a 13 81 88 ff ff ..*.......*..... 0a 4c 78 02 4f 92 36 e4 b0 bc 87 9b 00 00 00 00 .Lx.O.6......... backtrace: [<000000003cd77e25>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000f8e060ae>] hsr_create_self_node+0x42/0x150 [<0000000038f3a36d>] hsr_dev_finalize+0xa4/0x233 [<000000006de0eb40>] hsr_newlink+0xf3/0x140 [<00000000cf2bf005>] __rtnl_newlink+0x892/0xb30 [<000000008a01ae63>] rtnl_newlink+0x4e/0x80 [<00000000ba467712>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000828945c6>] netlink_rcv_skb+0x61/0x170 [<000000005a347491>] rtnetlink_rcv+0x1d/0x30 [<00000000d63db988>] netlink_unicast+0x1ec/0x2d0 [<00000000fcb0817b>] netlink_sendmsg+0x26a/0x480 [<00000000476e1ebb>] sock_sendmsg+0x54/0x70 [<0000000090b00a95>] __sys_sendto+0x148/0x1f0 [<000000005884a88e>] __x64_sys_sendto+0x2a/0x30 [<0000000064d8ed2e>] do_syscall_64+0x76/0x1a0 [<000000003243c2ef>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812430cfc0 (size 64): comm "syz-executor.0", pid 7128, jiffies 4294943286 (age 14.030s) hex dump (first 32 bytes): c0 4a 1d 0a 81 88 ff ff 00 02 00 00 00 00 ad de .J.............. 00 b0 2a 13 81 88 ff ff c0 b8 2a 13 81 88 ff ff ..*.......*..... backtrace: [<000000003cd77e25>] kmem_cache_alloc_trace+0x13d/0x280 [<0000000034b751ec>] hsr_add_port+0xe7/0x220 [<00000000b7a7eaf3>] hsr_dev_finalize+0x14f/0x233 [<000000006de0eb40>] hsr_newlink+0xf3/0x140 [<00000000cf2bf005>] __rtnl_newlink+0x892/0xb30 [<000000008a01ae63>] rtnl_newlink+0x4e/0x80 [<00000000ba467712>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000828945c6>] netlink_rcv_skb+0x61/0x170 [<000000005a347491>] rtnetlink_rcv+0x1d/0x30 [<00000000d63db988>] netlink_unicast+0x1ec/0x2d0 [<00000000fcb0817b>] netlink_sendmsg+0x26a/0x480 [<00000000476e1ebb>] sock_sendmsg+0x54/0x70 [<0000000090b00a95>] __sys_sendto+0x148/0x1f0 [<000000005884a88e>] __x64_sys_sendto+0x2a/0x30 [<0000000064d8ed2e>] do_syscall_64+0x76/0x1a0 [<000000003243c2ef>] entry_SYSCALL_64_after_hwframe+0x44/0xa9