[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.732909][ T24] audit: type=1800 audit(1562456602.230:33): pid=6821 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.754469][ T24] audit: type=1800 audit(1562456602.230:34): pid=6821 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.666928][ T24] audit: type=1400 audit(1562456605.160:35): avc: denied { map } for pid=6999 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.40' (ECDSA) to the list of known hosts. [ 36.838887][ T24] audit: type=1400 audit(1562456614.330:36): avc: denied { map } for pid=7014 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/06 23:43:35 parsed 1 programs [ 37.805387][ T24] audit: type=1400 audit(1562456615.300:37): avc: denied { map } for pid=7014 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15920 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 37.807749][ T3784] kmemleak: Automatic memory scanning thread ended 2019/07/06 23:43:43 executed programs: 0 [ 45.980219][ T7031] IPVS: ftp: loaded support on port[0] = 21 [ 45.999940][ T7031] chnl_net:caif_netlink_parms(): no params data found [ 46.012138][ T7031] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.019381][ T7031] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.027453][ T7031] device bridge_slave_0 entered promiscuous mode [ 46.034306][ T7031] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.041613][ T7031] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.055622][ T7031] device bridge_slave_1 entered promiscuous mode [ 46.065000][ T7031] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 46.073925][ T7031] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 46.085213][ T7031] team0: Port device team_slave_0 added [ 46.091428][ T7031] team0: Port device team_slave_1 added [ 46.131296][ T7031] device hsr_slave_0 entered promiscuous mode [ 46.170621][ T7031] device hsr_slave_1 entered promiscuous mode [ 46.222720][ T7031] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.230337][ T7031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.237684][ T7031] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.244841][ T7031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.258984][ T7031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.267143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.275133][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.282786][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.290145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 46.299168][ T7031] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.317207][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.325960][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.333053][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.345455][ T7031] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.356183][ T7031] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.367371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.375809][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.382847][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.390529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.398704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.407430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.415457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.423606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.430911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.441509][ T7031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.457064][ T24] audit: type=1400 audit(1562456623.950:38): avc: denied { associate } for pid=7031 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 47.720844][ T2573] device bridge_slave_1 left promiscuous mode [ 47.726963][ T2573] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.770855][ T2573] device bridge_slave_0 left promiscuous mode [ 47.776952][ T2573] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.971411][ T2573] device hsr_slave_1 left promiscuous mode [ 48.021402][ T2573] device hsr_slave_0 left promiscuous mode [ 48.061354][ T2573] team0 (unregistering): Port device team_slave_1 removed [ 48.069273][ T2573] team0 (unregistering): Port device team_slave_0 removed [ 48.077094][ T2573] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 48.111296][ T2573] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 48.154680][ T2573] bond0 (unregistering): Released all slaves 2019/07/06 23:43:49 executed programs: 1 2019/07/06 23:43:49 result: hanged=false err=executor 0: failed to write control pipe: write |1: broken pipe umount(./0/file0) failed (errno 22) loop exited with status 0 [ 51.556225][ T7044] IPVS: ftp: loaded support on port[0] = 21 [ 51.575928][ T7044] chnl_net:caif_netlink_parms(): no params data found [ 51.588004][ T7044] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.595135][ T7044] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.602440][ T7044] device bridge_slave_0 entered promiscuous mode [ 51.609092][ T7044] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.616712][ T7044] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.623999][ T7044] device bridge_slave_1 entered promiscuous mode [ 51.633277][ T7044] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 51.642233][ T7044] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 51.653246][ T7044] team0: Port device team_slave_0 added [ 51.659352][ T7044] team0: Port device team_slave_1 added [ 51.701418][ T7044] device hsr_slave_0 entered promiscuous mode [ 51.740630][ T7044] device hsr_slave_1 entered promiscuous mode [ 51.772756][ T7044] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.779783][ T7044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.787025][ T7044] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.794065][ T7044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.808570][ T7044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.816773][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.824627][ T42] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.832236][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.839500][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 51.848568][ T7044] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.856355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.864672][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.871704][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.884852][ T7044] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.895226][ T7044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.906276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.914490][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.921518][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.929159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.937616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.945625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.953496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.961436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.968716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.979047][ T7044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.988183][ T7053] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 53.080902][ T2573] device bridge_slave_1 left promiscuous mode [ 53.088012][ T2573] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.130776][ T2573] device bridge_slave_0 left promiscuous mode [ 53.136875][ T2573] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.331778][ T2573] device hsr_slave_1 left promiscuous mode [ 53.371297][ T2573] device hsr_slave_0 left promiscuous mode [ 53.401461][ T2573] team0 (unregistering): Port device team_slave_1 removed [ 53.409292][ T2573] team0 (unregistering): Port device team_slave_0 removed [ 53.417116][ T2573] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 53.471332][ T2573] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 53.544681][ T2573] bond0 (unregistering): Released all slaves [ 59.910176][ T7053] kmemleak: 5 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881204f3900 (size 64): comm "softirq", pid 0, jiffies 4294941872 (age 13.970s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 e0 4c 52 21 81 88 ff ff .........LR!.... 00 00 00 00 00 00 00 00 30 10 16 83 ff ff ff ff ........0....... backtrace: [<0000000091a86d58>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000a1a219aa>] batadv_tvlv_handler_register+0xae/0x140 [<000000000b9886fc>] batadv_tt_init+0x78/0x180 [<00000000f8c24e1d>] batadv_mesh_init+0x196/0x230 [<000000006dd0ad93>] batadv_softif_init_late+0x1ca/0x220 [<00000000e4e818dd>] register_netdevice+0xbf/0x600 [<00000000c0cbefa2>] __rtnl_newlink+0xaca/0xb30 [<0000000042418dde>] rtnl_newlink+0x4e/0x80 [<00000000c7969216>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000ba16a820>] netlink_rcv_skb+0x61/0x170 [<00000000eed5bd70>] rtnetlink_rcv+0x1d/0x30 [<00000000c3fd92f4>] netlink_unicast+0x1ec/0x2d0 [<00000000caacaae8>] netlink_sendmsg+0x26a/0x480 [<00000000819fd430>] sock_sendmsg+0x54/0x70 [<000000000fef5807>] __sys_sendto+0x148/0x1f0 [<00000000174b2aee>] __x64_sys_sendto+0x2a/0x30 BUG: memory leak unreferenced object 0xffff888118a3ec00 (size 128): comm "syz-executor.0", pid 7031, jiffies 4294941881 (age 13.880s) hex dump (first 32 bytes): f0 28 b8 18 81 88 ff ff f0 28 b8 18 81 88 ff ff .(.......(...... c6 25 6d b2 82 da a2 d4 fb f0 9b c0 6f 63 74 6c .%m.........octl backtrace: [<0000000091a86d58>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000ffdd52aa>] hsr_create_self_node+0x42/0x150 [<000000009f3609cb>] hsr_dev_finalize+0xa4/0x233 [<000000008d6fa579>] hsr_newlink+0xf3/0x140 [<00000000263bc662>] __rtnl_newlink+0x892/0xb30 [<0000000042418dde>] rtnl_newlink+0x4e/0x80 [<00000000c7969216>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000ba16a820>] netlink_rcv_skb+0x61/0x170 [<00000000eed5bd70>] rtnetlink_rcv+0x1d/0x30 [<00000000c3fd92f4>] netlink_unicast+0x1ec/0x2d0 [<00000000caacaae8>] netlink_sendmsg+0x26a/0x480 [<00000000819fd430>] sock_sendmsg+0x54/0x70 [<000000000fef5807>] __sys_sendto+0x148/0x1f0 [<00000000174b2aee>] __x64_sys_sendto+0x2a/0x30 [<000000002f9127d0>] do_syscall_64+0x76/0x1a0 [<00000000835389cd>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888120d4a4c0 (size 64): comm "syz-executor.0", pid 7031, jiffies 4294941881 (age 13.880s) hex dump (first 32 bytes): 40 30 4f 20 81 88 ff ff 00 02 00 00 00 00 ad de @0O ............ 00 20 b8 18 81 88 ff ff c0 28 b8 18 81 88 ff ff . .......(...... backtrace: [<0000000091a86d58>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000add2e8fd>] hsr_add_port+0xe7/0x220 [<00000000312f8a32>] hsr_dev_finalize+0x14f/0x233 [<000000008d6fa579>] hsr_newlink+0xf3/0x140 [<00000000263bc662>] __rtnl_newlink+0x892/0xb30 [<0000000042418dde>] rtnl_newlink+0x4e/0x80 [<00000000c7969216>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000ba16a820>] netlink_rcv_skb+0x61/0x170 [<00000000eed5bd70>] rtnetlink_rcv+0x1d/0x30 [<00000000c3fd92f4>] netlink_unicast+0x1ec/0x2d0 [<00000000caacaae8>] netlink_sendmsg+0x26a/0x480 [<00000000819fd430>] sock_sendmsg+0x54/0x70 [<000000000fef5807>] __sys_sendto+0x148/0x1f0 [<00000000174b2aee>] __x64_sys_sendto+0x2a/0x30 [<000000002f9127d0>] do_syscall_64+0x76/0x1a0 [<00000000835389cd>] entry_SYSCALL_64_after_hwframe+0x44/0xa9