Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 28.573896][ T24] audit: type=1800 audit(1562105268.896:33): pid=6957 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 28.595900][ T24] audit: type=1800 audit(1562105268.896:34): pid=6957 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 43.015382][ T24] audit: type=1400 audit(1562105283.336:35): avc: denied { map } for pid=7130 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 70.931427][ T3774] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) Warning: Permanently added '10.128.0.3' (ECDSA) to the list of known hosts. [ 251.410428][ T24] audit: type=1400 audit(1562105491.726:36): avc: denied { map } for pid=7142 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/02 22:11:32 parsed 1 programs [ 252.446176][ T24] audit: type=1400 audit(1562105492.766:37): avc: denied { map } for pid=7142 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=68 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 252.448561][ T3774] kmemleak: Automatic memory scanning thread ended 2019/07/02 22:11:41 executed programs: 0 [ 260.995599][ T7158] IPVS: ftp: loaded support on port[0] = 21 [ 261.016944][ T7158] chnl_net:caif_netlink_parms(): no params data found [ 261.030269][ T7158] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.039149][ T7158] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.047621][ T7158] device bridge_slave_0 entered promiscuous mode [ 261.054865][ T7158] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.062807][ T7158] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.071410][ T7158] device bridge_slave_1 entered promiscuous mode [ 261.082359][ T7158] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.092468][ T7158] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.104270][ T7158] team0: Port device team_slave_0 added [ 261.110980][ T7158] team0: Port device team_slave_1 added [ 261.171842][ T7158] device hsr_slave_0 entered promiscuous mode [ 261.231186][ T7158] device hsr_slave_1 entered promiscuous mode [ 261.273223][ T7158] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.281507][ T7158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.289353][ T7158] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.297183][ T7158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.315026][ T7158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.324595][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.345635][ T3040] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.353734][ T3040] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.362922][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 261.373490][ T7158] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.399791][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.409152][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.416859][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.431772][ T7158] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.445421][ T7158] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.457572][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.467031][ T3040] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.475702][ T3040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.484607][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.493750][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.502535][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.512709][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.521551][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.530997][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.543285][ T7158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.563018][ T24] audit: type=1400 audit(1562105501.886:38): avc: denied { associate } for pid=7158 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 262.761183][ T26] device bridge_slave_1 left promiscuous mode [ 262.768951][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.831178][ T26] device bridge_slave_0 left promiscuous mode [ 262.838243][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.022073][ T26] device hsr_slave_1 left promiscuous mode [ 263.081830][ T26] device hsr_slave_0 left promiscuous mode [ 263.111975][ T26] team0 (unregistering): Port device team_slave_1 removed [ 263.121335][ T26] team0 (unregistering): Port device team_slave_0 removed [ 263.130112][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 263.191810][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 263.246356][ T26] bond0 (unregistering): Released all slaves 2019/07/02 22:11:47 executed programs: 1 2019/07/02 22:11:47 result: hanged=false err=executor 0: failed to write control pipe: write |1: broken pipe umount(./0/file0) failed (errno 22) loop exited with status 0 [ 267.444386][ T7171] IPVS: ftp: loaded support on port[0] = 21 [ 267.464213][ T7171] chnl_net:caif_netlink_parms(): no params data found [ 267.477488][ T7171] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.485237][ T7171] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.493471][ T7171] device bridge_slave_0 entered promiscuous mode [ 267.500786][ T7171] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.508421][ T7171] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.516423][ T7171] device bridge_slave_1 entered promiscuous mode [ 267.526487][ T7171] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.536004][ T7171] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.547513][ T7171] team0: Port device team_slave_0 added [ 267.554539][ T7171] team0: Port device team_slave_1 added [ 267.601534][ T7171] device hsr_slave_0 entered promiscuous mode [ 267.650981][ T7171] device hsr_slave_1 entered promiscuous mode [ 267.713010][ T7171] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.721168][ T7171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.729367][ T7171] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.736608][ T7171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.752500][ T7171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.762057][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.770654][ T16] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.788817][ T16] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.797649][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 267.807526][ T7171] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.815808][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.824661][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.832671][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.841683][ T7162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.851486][ T7162] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.858525][ T7162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.869113][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.877668][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.886457][ T7162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.896183][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.905308][ T7162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.914586][ T7171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.925206][ T7171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.886773][ T7180] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 268.991277][ T26] device bridge_slave_1 left promiscuous mode [ 268.997822][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.031210][ T26] device bridge_slave_0 left promiscuous mode [ 269.037702][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.251373][ T26] device hsr_slave_1 left promiscuous mode [ 269.291894][ T26] device hsr_slave_0 left promiscuous mode [ 269.331607][ T26] team0 (unregistering): Port device team_slave_1 removed [ 269.339977][ T26] team0 (unregistering): Port device team_slave_0 removed [ 269.348837][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 269.411745][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 269.455446][ T26] bond0 (unregistering): Released all slaves [ 275.661354][ T7180] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888108feac80 (size 64): comm "softirq", pid 0, jiffies 4294963376 (age 14.700s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 e0 2c c6 05 81 88 ff ff .........,...... 00 00 00 00 00 00 00 00 e0 c3 15 83 ff ff ff ff ................ backtrace: [<00000000392bdc3a>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000efa1541b>] batadv_tvlv_handler_register+0xae/0x140 [<000000007466bd00>] batadv_tt_init+0x78/0x180 [<00000000e7435eb7>] batadv_mesh_init+0x196/0x230 [<000000008590dfd4>] batadv_softif_init_late+0x1ca/0x220 [<0000000088dc13c9>] register_netdevice+0xbf/0x600 [<00000000af2b2636>] __rtnl_newlink+0xaca/0xb30 [<000000001f69bf67>] rtnl_newlink+0x4e/0x80 [<000000009cdcdf33>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000a73b1935>] netlink_rcv_skb+0x61/0x170 [<000000005f59fa4c>] rtnetlink_rcv+0x1d/0x30 [<000000001100a548>] netlink_unicast+0x1ec/0x2d0 [<0000000069aefade>] netlink_sendmsg+0x26a/0x480 [<0000000001038dc2>] sock_sendmsg+0x54/0x70 [<000000007b616c2c>] __sys_sendto+0x148/0x1f0 [<0000000019b98eac>] __x64_sys_sendto+0x2a/0x30 BUG: memory leak unreferenced object 0xffff88810e4cf580 (size 128): comm "syz-executor.0", pid 7158, jiffies 4294963385 (age 14.610s) hex dump (first 32 bytes): f0 a8 4e 0e 81 88 ff ff f0 a8 4e 0e 81 88 ff ff ..N.......N..... ae 18 41 8f 55 65 be 0d 97 df fe 0e 81 88 ff ff ..A.Ue.......... backtrace: [<00000000392bdc3a>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000ad049c28>] hsr_create_self_node+0x42/0x150 [<000000000d0d5e1a>] hsr_dev_finalize+0xa4/0x233 [<0000000072b35d85>] hsr_newlink+0xf3/0x140 [<00000000926039cf>] __rtnl_newlink+0x892/0xb30 [<000000001f69bf67>] rtnl_newlink+0x4e/0x80 [<000000009cdcdf33>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000a73b1935>] netlink_rcv_skb+0x61/0x170 [<000000005f59fa4c>] rtnetlink_rcv+0x1d/0x30 [<000000001100a548>] netlink_unicast+0x1ec/0x2d0 [<0000000069aefade>] netlink_sendmsg+0x26a/0x480 [<0000000001038dc2>] sock_sendmsg+0x54/0x70 [<000000007b616c2c>] __sys_sendto+0x148/0x1f0 [<0000000019b98eac>] __x64_sys_sendto+0x2a/0x30 [<000000008a567ba4>] do_syscall_64+0x76/0x1a0 [<00000000084d214f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810e4cd840 (size 64): comm "syz-executor.0", pid 7158, jiffies 4294963385 (age 14.610s) hex dump (first 32 bytes): 40 30 e6 05 81 88 ff ff 00 02 00 00 00 00 ad de @0.............. 00 a0 4e 0e 81 88 ff ff c0 a8 4e 0e 81 88 ff ff ..N.......N..... backtrace: [<00000000392bdc3a>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000363ba65c>] hsr_add_port+0xe7/0x220 [<000000008b9d4565>] hsr_dev_finalize+0x14f/0x233 [<0000000072b35d85>] hsr_newlink+0xf3/0x140 [<00000000926039cf>] __rtnl_newlink+0x892/0xb30 [<000000001f69bf67>] rtnl_newlink+0x4e/0x80 [<000000009cdcdf33>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000a73b1935>] netlink_rcv_skb+0x61/0x170 [<000000005f59fa4c>] rtnetlink_rcv+0x1d/0x30 [<000000001100a548>] netlink_unicast+0x1ec/0x2d0 [<0000000069aefade>] netlink_sendmsg+0x26a/0x480 [<0000000001038dc2>] sock_sendmsg+0x54/0x70 [<000000007b616c2c>] __sys_sendto+0x148/0x1f0 [<0000000019b98eac>] __x64_sys_sendto+0x2a/0x30 [<000000008a567ba4>] do_syscall_64+0x76/0x1a0 [<00000000084d214f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9