Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.826190][ T24] audit: type=1800 audit(1562452382.962:33): pid=6878 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.849023][ T24] audit: type=1800 audit(1562452382.962:34): pid=6878 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 39.360657][ T24] audit: type=1400 audit(1562452396.502:35): avc: denied { map } for pid=7052 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.17' (ECDSA) to the list of known hosts. [ 51.783711][ T24] audit: type=1400 audit(1562452408.922:36): avc: denied { map } for pid=7064 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/06 22:33:29 parsed 1 programs [ 52.745998][ T24] audit: type=1400 audit(1562452409.882:37): avc: denied { map } for pid=7064 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=26 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 52.747589][ T3784] kmemleak: Automatic memory scanning thread ended 2019/07/06 22:33:37 executed programs: 0 [ 60.822810][ T7081] IPVS: ftp: loaded support on port[0] = 21 [ 60.843029][ T7081] chnl_net:caif_netlink_parms(): no params data found [ 60.854782][ T7081] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.862204][ T7081] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.869481][ T7081] device bridge_slave_0 entered promiscuous mode [ 60.876204][ T7081] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.883288][ T7081] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.890688][ T7081] device bridge_slave_1 entered promiscuous mode [ 60.900172][ T7081] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.908802][ T7081] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.919627][ T7081] team0: Port device team_slave_0 added [ 60.925507][ T7081] team0: Port device team_slave_1 added [ 60.980756][ T7081] device hsr_slave_0 entered promiscuous mode [ 61.020116][ T7081] device hsr_slave_1 entered promiscuous mode [ 61.082158][ T7081] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.089206][ T7081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.096471][ T7081] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.103565][ T7081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.117641][ T7081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.125572][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.143463][ T3537] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.150976][ T3537] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.158770][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 61.167366][ T7081] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.185203][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.193402][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.200419][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.212435][ T7081] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.223298][ T7081] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.234360][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.242895][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.249935][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.257402][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.265656][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.273824][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.281808][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.290482][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.297848][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.307948][ T7081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.323732][ T24] audit: type=1400 audit(1562452418.462:38): avc: denied { associate } for pid=7081 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 62.640306][ T26] device bridge_slave_1 left promiscuous mode [ 62.648036][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.700278][ T26] device bridge_slave_0 left promiscuous mode [ 62.706968][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.890602][ T26] device hsr_slave_1 left promiscuous mode [ 62.910869][ T26] device hsr_slave_0 left promiscuous mode [ 62.950930][ T26] team0 (unregistering): Port device team_slave_1 removed [ 62.959628][ T26] team0 (unregistering): Port device team_slave_0 removed [ 62.968894][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 63.020886][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 63.084459][ T26] bond0 (unregistering): Released all slaves 2019/07/06 22:33:43 executed programs: 1 2019/07/06 22:33:43 result: hanged=false err=executor 0: failed to write control pipe: write |1: broken pipe umount(./0/file0) failed (errno 22) loop exited with status 0 [ 66.397526][ T7094] IPVS: ftp: loaded support on port[0] = 21 [ 66.417931][ T7094] chnl_net:caif_netlink_parms(): no params data found [ 66.430401][ T7094] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.437468][ T7094] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.445340][ T7094] device bridge_slave_0 entered promiscuous mode [ 66.452629][ T7094] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.459665][ T7094] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.467396][ T7094] device bridge_slave_1 entered promiscuous mode [ 66.477027][ T7094] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.486271][ T7094] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.497249][ T7094] team0: Port device team_slave_0 added [ 66.503476][ T7094] team0: Port device team_slave_1 added [ 66.580698][ T7094] device hsr_slave_0 entered promiscuous mode [ 66.620099][ T7094] device hsr_slave_1 entered promiscuous mode [ 66.662288][ T7094] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.669805][ T7094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.677969][ T7094] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.685686][ T7094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.700394][ T7094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.708792][ T3045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.716729][ T3045] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.724632][ T3045] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.733021][ T3045] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 66.742066][ T7094] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.750451][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.759060][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.766532][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.779597][ T7094] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.790667][ T7094] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.802093][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.810538][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.817747][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.825693][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.834264][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.842554][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.851028][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.859101][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.866846][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.877338][ T7094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.932420][ T7103] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 68.190321][ T26] device bridge_slave_1 left promiscuous mode [ 68.197205][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.230380][ T26] device bridge_slave_0 left promiscuous mode [ 68.237080][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.410719][ T26] device hsr_slave_1 left promiscuous mode [ 68.460859][ T26] device hsr_slave_0 left promiscuous mode [ 68.500946][ T26] team0 (unregistering): Port device team_slave_1 removed [ 68.509270][ T26] team0 (unregistering): Port device team_slave_0 removed [ 68.517598][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 68.551229][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 68.594188][ T26] bond0 (unregistering): Released all slaves [ 73.686038][ T7103] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811ced5cc0 (size 64): comm "softirq", pid 0, jiffies 4294943361 (age 12.890s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 e0 5c ef 19 81 88 ff ff .........\...... 00 00 00 00 00 00 00 00 30 10 16 83 ff ff ff ff ........0....... backtrace: [<00000000390f9a2a>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000b680af62>] batadv_tvlv_handler_register+0xae/0x140 [<000000008532314f>] batadv_tt_init+0x78/0x180 [<000000009334a3e6>] batadv_mesh_init+0x196/0x230 [<0000000050355ce7>] batadv_softif_init_late+0x1ca/0x220 [<00000000bd382a11>] register_netdevice+0xbf/0x600 [<00000000b7e2b6c1>] __rtnl_newlink+0xaca/0xb30 [<00000000f0daee41>] rtnl_newlink+0x4e/0x80 [<00000000b1442b20>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000a247f882>] netlink_rcv_skb+0x61/0x170 [<00000000723e7faa>] rtnetlink_rcv+0x1d/0x30 [<00000000d00feeeb>] netlink_unicast+0x1ec/0x2d0 [<0000000012edf5b5>] netlink_sendmsg+0x26a/0x480 [<0000000044e64fb6>] sock_sendmsg+0x54/0x70 [<000000006a8b934c>] __sys_sendto+0x148/0x1f0 [<00000000488f0593>] __x64_sys_sendto+0x2a/0x30 BUG: memory leak unreferenced object 0xffff88811267b400 (size 128): comm "syz-executor.0", pid 7081, jiffies 4294943369 (age 12.810s) hex dump (first 32 bytes): f0 38 a3 12 81 88 ff ff f0 38 a3 12 81 88 ff ff .8.......8...... 32 c2 96 4d a9 23 0e a4 20 8a e2 b0 00 00 00 00 2..M.#.. ....... backtrace: [<00000000390f9a2a>] kmem_cache_alloc_trace+0x13d/0x280 [<000000007eb71f58>] hsr_create_self_node+0x42/0x150 [<0000000097b6b180>] hsr_dev_finalize+0xa4/0x233 [<00000000488ba181>] hsr_newlink+0xf3/0x140 [<000000009a8ba645>] __rtnl_newlink+0x892/0xb30 [<00000000f0daee41>] rtnl_newlink+0x4e/0x80 [<00000000b1442b20>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000a247f882>] netlink_rcv_skb+0x61/0x170 [<00000000723e7faa>] rtnetlink_rcv+0x1d/0x30 [<00000000d00feeeb>] netlink_unicast+0x1ec/0x2d0 [<0000000012edf5b5>] netlink_sendmsg+0x26a/0x480 [<0000000044e64fb6>] sock_sendmsg+0x54/0x70 [<000000006a8b934c>] __sys_sendto+0x148/0x1f0 [<00000000488f0593>] __x64_sys_sendto+0x2a/0x30 [<000000007e69be7a>] do_syscall_64+0x76/0x1a0 [<00000000bd259da4>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812a23d440 (size 64): comm "syz-executor.0", pid 7081, jiffies 4294943369 (age 12.810s) hex dump (first 32 bytes): 80 88 53 22 81 88 ff ff 00 02 00 00 00 00 ad de ..S"............ 00 30 a3 12 81 88 ff ff c0 38 a3 12 81 88 ff ff .0.......8...... backtrace: [<00000000390f9a2a>] kmem_cache_alloc_trace+0x13d/0x280 [<000000001a5d8b49>] hsr_add_port+0xe7/0x220 [<0000000032ab70d5>] hsr_dev_finalize+0x14f/0x233 [<00000000488ba181>] hsr_newlink+0xf3/0x140 [<000000009a8ba645>] __rtnl_newlink+0x892/0xb30 [<00000000f0daee41>] rtnl_newlink+0x4e/0x80 [<00000000b1442b20>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000a247f882>] netlink_rcv_skb+0x61/0x170 [<00000000723e7faa>] rtnetlink_rcv+0x1d/0x30 [<00000000d00feeeb>] netlink_unicast+0x1ec/0x2d0 [<0000000012edf5b5>] netlink_sendmsg+0x26a/0x480 [<0000000044e64fb6>] sock_sendmsg+0x54/0x70 [<000000006a8b934c>] __sys_sendto+0x148/0x1f0 [<00000000488f0593>] __x64_sys_sendto+0x2a/0x30 [<000000007e69be7a>] do_syscall_64+0x76/0x1a0 [<00000000bd259da4>] entry_SYSCALL_64_after_hwframe+0x44/0xa9