Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.021334][ T25] kauditd_printk_skb: 16 callbacks suppressed [ 26.021340][ T25] audit: type=1800 audit(1562571419.337:33): pid=6896 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.049562][ T25] audit: type=1800 audit(1562571419.337:34): pid=6896 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.580237][ T25] audit: type=1400 audit(1562571420.897:35): avc: denied { map } for pid=7066 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.214' (ECDSA) to the list of known hosts. [ 48.674030][ T25] audit: type=1400 audit(1562571441.987:36): avc: denied { map } for pid=7082 comm="syz-executor754" path="/root/syz-executor754397470" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 55.260436][ T7083] IPVS: ftp: loaded support on port[0] = 21 [ 55.281574][ T7083] chnl_net:caif_netlink_parms(): no params data found [ 55.294973][ T7083] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.302743][ T7083] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.311480][ T7083] device bridge_slave_0 entered promiscuous mode [ 55.318796][ T7083] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.325935][ T7083] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.333278][ T7083] device bridge_slave_1 entered promiscuous mode [ 55.343064][ T7083] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 55.359525][ T7083] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 55.370882][ T7083] team0: Port device team_slave_0 added [ 55.377072][ T7083] team0: Port device team_slave_1 added [ 55.416426][ T7083] device hsr_slave_0 entered promiscuous mode [ 55.465746][ T7083] device hsr_slave_1 entered promiscuous mode [ 55.537770][ T7083] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.545847][ T7083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.553430][ T7083] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.561111][ T7083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.575828][ T7083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.585126][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.593886][ T3046] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.602688][ T3046] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.611564][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 55.621493][ T7083] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.640196][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.649962][ T3040] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.658961][ T3040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.672473][ T7083] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.685850][ T7083] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.698719][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.707499][ T3046] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.715822][ T3046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.724162][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.734836][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.744655][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.752775][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.761973][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.770876][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready executing program [ 55.783231][ T7083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.006131][ T7] device bridge_slave_1 left promiscuous mode [ 57.014304][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.065902][ T7] device bridge_slave_0 left promiscuous mode [ 57.073129][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.246263][ T7] device hsr_slave_1 left promiscuous mode [ 57.276560][ T7] device hsr_slave_0 left promiscuous mode [ 57.326625][ T7] team0 (unregistering): Port device team_slave_1 removed [ 57.335834][ T7] team0 (unregistering): Port device team_slave_0 removed [ 57.344802][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 57.386953][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 57.429650][ T7] bond0 (unregistering): Released all slaves [ 61.828388][ T7082] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88810b2c0f40 (size 64): comm "softirq", pid 0, jiffies 4294942801 (age 8.490s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 e0 bc c2 23 81 88 ff ff ...........#.... 00 00 00 00 00 00 00 00 30 10 16 83 ff ff ff ff ........0....... backtrace: [<0000000056ab9a19>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000f787c1df>] batadv_tvlv_handler_register+0xae/0x140 [<00000000eb04f512>] batadv_tt_init+0x78/0x180 [<000000008bcfdc88>] batadv_mesh_init+0x196/0x230 [<000000000f94bac4>] batadv_softif_init_late+0x1ca/0x220 [<0000000033c7aa1a>] register_netdevice+0xbf/0x600 [<000000004f6180be>] __rtnl_newlink+0xaca/0xb30 [<00000000438578d4>] rtnl_newlink+0x4e/0x80 [<000000004c99d85b>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000cd91ea7b>] netlink_rcv_skb+0x61/0x170 [<0000000032882e61>] rtnetlink_rcv+0x1d/0x30 [<00000000f3f45beb>] netlink_unicast+0x1ec/0x2d0 [<000000009ea66f37>] netlink_sendmsg+0x26a/0x480 [<00000000a4a748ee>] sock_sendmsg+0x54/0x70 [<0000000087095b1c>] __sys_sendto+0x148/0x1f0 [<0000000084b9d67d>] __x64_sys_sendto+0x2a/0x30 BUG: memory leak unreferenced object 0xffff8881152ffc00 (size 128): comm "syz-executor754", pid 7083, jiffies 4294942811 (age 8.390s) hex dump (first 32 bytes): f0 d8 ff 1e 81 88 ff ff f0 d8 ff 1e 81 88 ff ff ................ 26 83 33 e6 70 41 fa 13 29 3d 66 6e 00 00 00 00 &.3.pA..)=fn.... backtrace: [<0000000056ab9a19>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000071e3291>] hsr_create_self_node+0x42/0x150 [<00000000f29da825>] hsr_dev_finalize+0xa4/0x233 [<000000004d466875>] hsr_newlink+0xf3/0x140 [<00000000c212136e>] __rtnl_newlink+0x892/0xb30 [<00000000438578d4>] rtnl_newlink+0x4e/0x80 [<000000004c99d85b>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000cd91ea7b>] netlink_rcv_skb+0x61/0x170 [<0000000032882e61>] rtnetlink_rcv+0x1d/0x30 [<00000000f3f45beb>] netlink_unicast+0x1ec/0x2d0 [<000000009ea66f37>] netlink_sendmsg+0x26a/0x480 [<00000000a4a748ee>] sock_sendmsg+0x54/0x70 [<0000000087095b1c>] __sys_sendto+0x148/0x1f0 [<0000000084b9d67d>] __x64_sys_sendto+0x2a/0x30 [<00000000640a2f64>] do_syscall_64+0x76/0x1a0 [<00000000ba610ddf>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888121732f80 (size 64): comm "syz-executor754", pid 7083, jiffies 4294942811 (age 8.390s) hex dump (first 32 bytes): 80 5f df 1e 81 88 ff ff 00 02 00 00 00 00 ad de ._.............. 00 d0 ff 1e 81 88 ff ff c0 d8 ff 1e 81 88 ff ff ................ backtrace: [<0000000056ab9a19>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000a1deb12e>] hsr_add_port+0xe7/0x220 [<0000000093f7a265>] hsr_dev_finalize+0x14f/0x233 [<000000004d466875>] hsr_newlink+0xf3/0x140 [<00000000c212136e>] __rtnl_newlink+0x892/0xb30 [<00000000438578d4>] rtnl_newlink+0x4e/0x80 [<000000004c99d85b>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000cd91ea7b>] netlink_rcv_skb+0x61/0x170 [<0000000032882e61>] rtnetlink_rcv+0x1d/0x30 [<00000000f3f45beb>] netlink_unicast+0x1ec/0x2d0 [<000000009ea66f37>] netlink_sendmsg+0x26a/0x480 [<00000000a4a748ee>] sock_sendmsg+0x54/0x70 [<0000000087095b1c>] __sys_sendto+0x148/0x1f0 [<0000000084b9d67d>] __x64_sys_sendto+0x2a/0x30 [<00000000640a2f64>] do_syscall_64+0x76/0x1a0 [<00000000ba610ddf>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 63.728525][ T7082] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak)