[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.045711][ T24] audit: type=1800 audit(1562779651.039:33): pid=6767 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.067419][ T24] audit: type=1800 audit(1562779651.039:34): pid=6767 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.128329][ T24] audit: type=1400 audit(1562779662.119:35): avc: denied { map } for pid=6940 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.228' (ECDSA) to the list of known hosts. [ 42.146517][ T24] audit: type=1400 audit(1562779668.139:36): avc: denied { map } for pid=6953 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/10 17:27:49 parsed 1 programs [ 43.124036][ T24] audit: type=1400 audit(1562779669.109:37): avc: denied { map } for pid=6953 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16115 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 43.126277][ T3784] kmemleak: Automatic memory scanning thread ended 2019/07/10 17:27:58 executed programs: 0 [ 52.239727][ T6969] IPVS: ftp: loaded support on port[0] = 21 [ 52.258943][ T6969] chnl_net:caif_netlink_parms(): no params data found [ 52.271917][ T6969] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.279203][ T6969] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.286750][ T6969] device bridge_slave_0 entered promiscuous mode [ 52.293676][ T6969] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.300740][ T6969] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.308584][ T6969] device bridge_slave_1 entered promiscuous mode [ 52.317585][ T6969] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.326550][ T6969] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.337417][ T6969] team0: Port device team_slave_0 added [ 52.343703][ T6969] team0: Port device team_slave_1 added [ 52.365365][ T6969] device hsr_slave_0 entered promiscuous mode [ 52.394605][ T6969] device hsr_slave_1 entered promiscuous mode [ 52.496404][ T6969] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.503630][ T6969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.511237][ T6969] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.518633][ T6969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.532043][ T6969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.540254][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.558336][ T3046] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.565936][ T3046] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.573411][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 52.582089][ T6969] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.600025][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.608495][ T3535] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.615769][ T3535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.628286][ T6969] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.639006][ T6969] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.650868][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.660296][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.667341][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.675109][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.683377][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.691832][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.699837][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.707887][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.715734][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.725418][ T6969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.741422][ T24] audit: type=1400 audit(1562779678.729:38): avc: denied { associate } for pid=6969 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 53.814852][ T7] device bridge_slave_1 left promiscuous mode [ 53.821070][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.914899][ T7] device bridge_slave_0 left promiscuous mode [ 53.921307][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.145221][ T7] device hsr_slave_1 left promiscuous mode [ 54.185193][ T7] device hsr_slave_0 left promiscuous mode [ 54.225310][ T7] team0 (unregistering): Port device team_slave_1 removed [ 54.233396][ T7] team0 (unregistering): Port device team_slave_0 removed [ 54.241711][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 54.285220][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 54.338475][ T7] bond0 (unregistering): Released all slaves 2019/07/10 17:28:04 executed programs: 1 2019/07/10 17:28:04 result: hanged=false err=executor 0: failed to write control pipe: write |1: broken pipe umount(./0/file0) failed (errno 22) loop exited with status 0 [ 58.038410][ T6982] IPVS: ftp: loaded support on port[0] = 21 [ 58.056337][ T6982] chnl_net:caif_netlink_parms(): no params data found [ 58.067855][ T6982] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.075427][ T6982] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.082667][ T6982] device bridge_slave_0 entered promiscuous mode [ 58.089617][ T6982] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.096663][ T6982] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.103907][ T6982] device bridge_slave_1 entered promiscuous mode [ 58.112805][ T6982] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 58.121465][ T6982] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 58.132069][ T6982] team0: Port device team_slave_0 added [ 58.137932][ T6982] team0: Port device team_slave_1 added [ 58.195250][ T6982] device hsr_slave_0 entered promiscuous mode [ 58.234601][ T6982] device hsr_slave_1 entered promiscuous mode [ 58.286521][ T6982] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.293580][ T6982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.300825][ T6982] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.307849][ T6982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.320916][ T6982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.330256][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.337753][ T16] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.345185][ T16] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.352425][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 58.361601][ T6982] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.369158][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.377612][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.384637][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.396710][ T6982] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.407259][ T6982] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.418325][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.426849][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.433861][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.441534][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.449685][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.457802][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.465737][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.473873][ T6973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.481309][ T6973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.491186][ T6982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.558885][ T6991] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 59.567639][ T7] device bridge_slave_1 left promiscuous mode [ 59.573725][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.614860][ T7] device bridge_slave_0 left promiscuous mode [ 59.621084][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.835279][ T7] device hsr_slave_1 left promiscuous mode [ 59.875323][ T7] device hsr_slave_0 left promiscuous mode [ 59.915379][ T7] team0 (unregistering): Port device team_slave_1 removed [ 59.923203][ T7] team0 (unregistering): Port device team_slave_0 removed [ 59.930948][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 59.965284][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 59.998443][ T7] bond0 (unregistering): Released all slaves [ 65.917414][ T6991] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888120d48d00 (size 64): comm "softirq", pid 0, jiffies 4294942499 (age 13.740s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 e0 5c 19 21 81 88 ff ff .........\.!.... 00 00 00 00 00 00 00 00 00 81 16 83 ff ff ff ff ................ backtrace: [<00000000ffbcc40e>] kmem_cache_alloc_trace+0x13d/0x280 [<0000000034d43841>] batadv_tvlv_handler_register+0xa3/0x170 [<00000000ca48caf5>] batadv_tt_init+0x78/0x180 [<00000000babed0d3>] batadv_mesh_init+0x196/0x230 [<000000005daae185>] batadv_softif_init_late+0x1ca/0x220 [<000000000abb20c4>] register_netdevice+0xbf/0x600 [<000000007f3a00b5>] __rtnl_newlink+0xaca/0xb30 [<000000007321db06>] rtnl_newlink+0x4e/0x80 [<00000000955daf32>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000575a14c3>] netlink_rcv_skb+0x61/0x170 [<00000000be6ce17a>] rtnetlink_rcv+0x1d/0x30 [<00000000827d55fa>] netlink_unicast+0x1ec/0x2d0 [<00000000ebaea9b7>] netlink_sendmsg+0x26a/0x480 [<00000000f6230893>] sock_sendmsg+0x54/0x70 [<000000000eb3fc5e>] __sys_sendto+0x148/0x1f0 [<00000000ffc079bd>] __x64_sys_sendto+0x2a/0x30 BUG: memory leak unreferenced object 0xffff888120d3a480 (size 128): comm "syz-executor.0", pid 6969, jiffies 4294942507 (age 13.660s) hex dump (first 32 bytes): f0 58 34 1f 81 88 ff ff f0 58 34 1f 81 88 ff ff .X4......X4..... 06 93 d4 3d a5 cf e2 30 d3 36 96 af 00 00 00 00 ...=...0.6...... backtrace: [<00000000ffbcc40e>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000f3e93689>] hsr_create_self_node+0x42/0x150 [<000000004a7908a4>] hsr_dev_finalize+0xa4/0x233 [<000000009c34f68e>] hsr_newlink+0xf3/0x140 [<00000000a4db9288>] __rtnl_newlink+0x892/0xb30 [<000000007321db06>] rtnl_newlink+0x4e/0x80 [<00000000955daf32>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000575a14c3>] netlink_rcv_skb+0x61/0x170 [<00000000be6ce17a>] rtnetlink_rcv+0x1d/0x30 [<00000000827d55fa>] netlink_unicast+0x1ec/0x2d0 [<00000000ebaea9b7>] netlink_sendmsg+0x26a/0x480 [<00000000f6230893>] sock_sendmsg+0x54/0x70 [<000000000eb3fc5e>] __sys_sendto+0x148/0x1f0 [<00000000ffc079bd>] __x64_sys_sendto+0x2a/0x30 [<000000009eb8ee8a>] do_syscall_64+0x76/0x1a0 [<00000000d3bf708c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888120fc1780 (size 64): comm "syz-executor.0", pid 6969, jiffies 4294942507 (age 13.660s) hex dump (first 32 bytes): 80 b8 27 1d 81 88 ff ff 00 02 00 00 00 00 ad de ..'............. 00 50 34 1f 81 88 ff ff c0 58 34 1f 81 88 ff ff .P4......X4..... backtrace: [<00000000ffbcc40e>] kmem_cache_alloc_trace+0x13d/0x280 [<0000000063c2b830>] hsr_add_port+0xe7/0x220 [<000000002de0d99d>] hsr_dev_finalize+0x14f/0x233 [<000000009c34f68e>] hsr_newlink+0xf3/0x140 [<00000000a4db9288>] __rtnl_newlink+0x892/0xb30 [<000000007321db06>] rtnl_newlink+0x4e/0x80 [<00000000955daf32>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000575a14c3>] netlink_rcv_skb+0x61/0x170 [<00000000be6ce17a>] rtnetlink_rcv+0x1d/0x30 [<00000000827d55fa>] netlink_unicast+0x1ec/0x2d0 [<00000000ebaea9b7>] netlink_sendmsg+0x26a/0x480 [<00000000f6230893>] sock_sendmsg+0x54/0x70 [<000000000eb3fc5e>] __sys_sendto+0x148/0x1f0 [<00000000ffc079bd>] __x64_sys_sendto+0x2a/0x30 [<000000009eb8ee8a>] do_syscall_64+0x76/0x1a0 [<00000000d3bf708c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9