Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.436355][ T24] audit: type=1800 audit(1562781988.506:33): pid=6858 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.459512][ T24] audit: type=1800 audit(1562781988.506:34): pid=6858 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 41.031918][ T24] audit: type=1400 audit(1562782003.106:35): avc: denied { map } for pid=7032 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.188' (ECDSA) to the list of known hosts. [ 53.462043][ T24] audit: type=1400 audit(1562782015.536:36): avc: denied { map } for pid=7044 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/10 18:06:56 parsed 1 programs [ 54.464895][ T24] audit: type=1400 audit(1562782016.536:37): avc: denied { map } for pid=7044 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=95 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 54.466974][ T3785] kmemleak: Automatic memory scanning thread ended 2019/07/10 18:07:05 executed programs: 0 [ 63.072422][ T7060] IPVS: ftp: loaded support on port[0] = 21 [ 63.093849][ T7060] chnl_net:caif_netlink_parms(): no params data found [ 63.106702][ T7060] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.114132][ T7060] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.121508][ T7060] device bridge_slave_0 entered promiscuous mode [ 63.129133][ T7060] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.136339][ T7060] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.143804][ T7060] device bridge_slave_1 entered promiscuous mode [ 63.153394][ T7060] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 63.162247][ T7060] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 63.173333][ T7060] team0: Port device team_slave_0 added [ 63.179537][ T7060] team0: Port device team_slave_1 added [ 63.258623][ T7060] device hsr_slave_0 entered promiscuous mode [ 63.307957][ T7060] device hsr_slave_1 entered promiscuous mode [ 63.350253][ T7060] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.357504][ T7060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.364834][ T7060] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.372012][ T7060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.386228][ T7060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.395272][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.413787][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.423546][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.431446][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 63.440224][ T7060] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.448401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.456563][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.463878][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.476197][ T7060] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.487064][ T7060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.498304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.506672][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.513857][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.521842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.530334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.538858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.547073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.555374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.562978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.573225][ T7060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.591149][ T24] audit: type=1400 audit(1562782025.666:38): avc: denied { associate } for pid=7060 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 64.958138][ T640] device bridge_slave_1 left promiscuous mode [ 64.964936][ T640] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.008304][ T640] device bridge_slave_0 left promiscuous mode [ 65.014974][ T640] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.198856][ T640] device hsr_slave_1 left promiscuous mode [ 65.238772][ T640] device hsr_slave_0 left promiscuous mode [ 65.278977][ T640] team0 (unregistering): Port device team_slave_1 removed [ 65.287728][ T640] team0 (unregistering): Port device team_slave_0 removed [ 65.295983][ T640] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 65.329244][ T640] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 65.362364][ T640] bond0 (unregistering): Released all slaves 2019/07/10 18:07:11 executed programs: 1 2019/07/10 18:07:11 result: hanged=false err=executor 0: failed to write control pipe: write |1: broken pipe umount(./0/file0) failed (errno 22) loop exited with status 0 [ 69.007568][ T7074] IPVS: ftp: loaded support on port[0] = 21 [ 69.025943][ T7074] chnl_net:caif_netlink_parms(): no params data found [ 69.038629][ T7074] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.045800][ T7074] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.053385][ T7074] device bridge_slave_0 entered promiscuous mode [ 69.060583][ T7074] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.067725][ T7074] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.075046][ T7074] device bridge_slave_1 entered promiscuous mode [ 69.083870][ T7074] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 69.092620][ T7074] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 69.107726][ T7074] team0: Port device team_slave_0 added [ 69.113723][ T7074] team0: Port device team_slave_1 added [ 69.158640][ T7074] device hsr_slave_0 entered promiscuous mode [ 69.237953][ T7074] device hsr_slave_1 entered promiscuous mode [ 69.300023][ T7074] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.307220][ T7074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.314491][ T7074] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.321621][ T7074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.335814][ T7074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.343787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.351749][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.359961][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.367362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 69.375781][ T7074] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.383358][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.391891][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.399089][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.411659][ T7074] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.422615][ T7074] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.434030][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.442660][ T3023] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.450233][ T3023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.458038][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.466295][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.475107][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.483094][ T3023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.491637][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.498969][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.508946][ T7074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.552379][ T7081] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 70.918210][ T640] device bridge_slave_1 left promiscuous mode [ 70.924347][ T640] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.968164][ T640] device bridge_slave_0 left promiscuous mode [ 70.974306][ T640] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.178710][ T640] device hsr_slave_1 left promiscuous mode [ 71.218710][ T640] device hsr_slave_0 left promiscuous mode [ 71.268730][ T640] team0 (unregistering): Port device team_slave_1 removed [ 71.276780][ T640] team0 (unregistering): Port device team_slave_0 removed [ 71.284494][ T640] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 71.348651][ T640] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 71.371655][ T640] bond0 (unregistering): Released all slaves [ 76.841799][ T7081] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888123f7ee80 (size 64): comm "softirq", pid 0, jiffies 4294943578 (age 13.830s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 e0 7c 80 23 81 88 ff ff .........|.#.... 00 00 00 00 00 00 00 00 00 81 16 83 ff ff ff ff ................ backtrace: [<00000000e80c7e88>] kmem_cache_alloc_trace+0x13d/0x280 [<0000000022720832>] batadv_tvlv_handler_register+0xa3/0x170 [<00000000b0721af1>] batadv_tt_init+0x78/0x180 [<00000000eb7b5645>] batadv_mesh_init+0x196/0x230 [<00000000ea98889f>] batadv_softif_init_late+0x1ca/0x220 [<00000000e053cb77>] register_netdevice+0xbf/0x600 [<00000000a1dfe8f4>] __rtnl_newlink+0xaca/0xb30 [<00000000325db224>] rtnl_newlink+0x4e/0x80 [<00000000b4342706>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000096d8b38>] netlink_rcv_skb+0x61/0x170 [<00000000b7cca608>] rtnetlink_rcv+0x1d/0x30 [<00000000acc72b38>] netlink_unicast+0x1ec/0x2d0 [<00000000b976ab26>] netlink_sendmsg+0x26a/0x480 [<000000000ecfbddf>] sock_sendmsg+0x54/0x70 [<000000006f11c41c>] __sys_sendto+0x148/0x1f0 [<0000000038754693>] __x64_sys_sendto+0x2a/0x30 BUG: memory leak unreferenced object 0xffff88812046ca80 (size 128): comm "syz-executor.0", pid 7060, jiffies 4294943586 (age 13.750s) hex dump (first 32 bytes): f0 48 55 20 81 88 ff ff f0 48 55 20 81 88 ff ff .HU .....HU .... 22 4f 54 e2 57 c1 fa c9 1e f9 72 aa 00 00 00 00 "OT.W.....r..... backtrace: [<00000000e80c7e88>] kmem_cache_alloc_trace+0x13d/0x280 [<000000007a47bbfe>] hsr_create_self_node+0x42/0x150 [<00000000ca2586fe>] hsr_dev_finalize+0xa4/0x233 [<000000000845d835>] hsr_newlink+0xf3/0x140 [<00000000b7e7879a>] __rtnl_newlink+0x892/0xb30 [<00000000325db224>] rtnl_newlink+0x4e/0x80 [<00000000b4342706>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000096d8b38>] netlink_rcv_skb+0x61/0x170 [<00000000b7cca608>] rtnetlink_rcv+0x1d/0x30 [<00000000acc72b38>] netlink_unicast+0x1ec/0x2d0 [<00000000b976ab26>] netlink_sendmsg+0x26a/0x480 [<000000000ecfbddf>] sock_sendmsg+0x54/0x70 [<000000006f11c41c>] __sys_sendto+0x148/0x1f0 [<0000000038754693>] __x64_sys_sendto+0x2a/0x30 [<00000000158f5e94>] do_syscall_64+0x76/0x1a0 [<00000000e258f1d6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811dae5ac0 (size 64): comm "syz-executor.0", pid 7060, jiffies 4294943586 (age 13.750s) hex dump (first 32 bytes): 40 72 5a 10 81 88 ff ff 00 02 00 00 00 00 ad de @rZ............. 00 40 55 20 81 88 ff ff c0 48 55 20 81 88 ff ff .@U .....HU .... backtrace: [<00000000e80c7e88>] kmem_cache_alloc_trace+0x13d/0x280 [<0000000052b1d53a>] hsr_add_port+0xe7/0x220 [<000000006e248d00>] hsr_dev_finalize+0x14f/0x233 [<000000000845d835>] hsr_newlink+0xf3/0x140 [<00000000b7e7879a>] __rtnl_newlink+0x892/0xb30 [<00000000325db224>] rtnl_newlink+0x4e/0x80 [<00000000b4342706>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000096d8b38>] netlink_rcv_skb+0x61/0x170 [<00000000b7cca608>] rtnetlink_rcv+0x1d/0x30 [<00000000acc72b38>] netlink_unicast+0x1ec/0x2d0 [<00000000b976ab26>] netlink_sendmsg+0x26a/0x480 [<000000000ecfbddf>] sock_sendmsg+0x54/0x70 [<000000006f11c41c>] __sys_sendto+0x148/0x1f0 [<0000000038754693>] __x64_sys_sendto+0x2a/0x30 [<00000000158f5e94>] do_syscall_64+0x76/0x1a0 [<00000000e258f1d6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9