[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting [ 25.209059][ T24] audit: type=1800 audit(1562841009.033:33): pid=6789 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 OpenBSD Secure Shell server: sshd[?25l[?1c7[[ 25.236458][ T24] audit: type=1800 audit(1562841009.063:34): pid=6789 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 1G[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.283916][ T24] audit: type=1400 audit(1562841014.113:35): avc: denied { map } for pid=6960 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.49' (ECDSA) to the list of known hosts. [ 36.180687][ T24] audit: type=1400 audit(1562841020.003:36): avc: denied { map } for pid=6974 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/11 10:30:21 parsed 1 programs [ 37.196245][ T24] audit: type=1400 audit(1562841021.023:37): avc: denied { map } for pid=6974 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=26 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 37.198544][ T3783] kmemleak: Automatic memory scanning thread ended 2019/07/11 10:30:29 executed programs: 0 [ 45.637460][ T6991] IPVS: ftp: loaded support on port[0] = 21 [ 45.657541][ T6991] chnl_net:caif_netlink_parms(): no params data found [ 45.669576][ T6991] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.676939][ T6991] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.684309][ T6991] device bridge_slave_0 entered promiscuous mode [ 45.691090][ T6991] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.698211][ T6991] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.705456][ T6991] device bridge_slave_1 entered promiscuous mode [ 45.714300][ T6991] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.722905][ T6991] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.733667][ T6991] team0: Port device team_slave_0 added [ 45.739677][ T6991] team0: Port device team_slave_1 added [ 45.763940][ T6991] device hsr_slave_0 entered promiscuous mode [ 45.793195][ T6991] device hsr_slave_1 entered promiscuous mode [ 45.885177][ T6991] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.892387][ T6991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.899648][ T6991] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.906700][ T6991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.920805][ T6991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.928959][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.936902][ T3047] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.944562][ T3047] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.951918][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 45.961078][ T6991] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.969458][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.977748][ T3041] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.984991][ T3041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.997082][ T6991] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.007915][ T6991] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.018888][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.027408][ T3047] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.035047][ T3047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.042655][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.051057][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.059167][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.067156][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.075586][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.083579][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.093748][ T6991] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.110590][ T24] audit: type=1400 audit(1562841029.933:38): avc: denied { associate } for pid=6991 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 47.353290][ T157] device bridge_slave_1 left promiscuous mode [ 47.359449][ T157] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.423508][ T157] device bridge_slave_0 left promiscuous mode [ 47.429647][ T157] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.623534][ T157] device hsr_slave_1 left promiscuous mode [ 47.663950][ T157] device hsr_slave_0 left promiscuous mode [ 47.703970][ T157] team0 (unregistering): Port device team_slave_1 removed [ 47.711928][ T157] team0 (unregistering): Port device team_slave_0 removed [ 47.719938][ T157] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 47.754169][ T157] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 47.787177][ T157] bond0 (unregistering): Released all slaves 2019/07/11 10:30:34 executed programs: 1 2019/07/11 10:30:34 result: hanged=false err=executor 0: failed to write control pipe: write |1: broken pipe umount(./0/file0) failed (errno 22) loop exited with status 0 [ 51.087154][ T7004] IPVS: ftp: loaded support on port[0] = 21 [ 51.107271][ T7004] chnl_net:caif_netlink_parms(): no params data found [ 51.119805][ T7004] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.127338][ T7004] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.134685][ T7004] device bridge_slave_0 entered promiscuous mode [ 51.141691][ T7004] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.148788][ T7004] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.156402][ T7004] device bridge_slave_1 entered promiscuous mode [ 51.165602][ T7004] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 51.174388][ T7004] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 51.185510][ T7004] team0: Port device team_slave_0 added [ 51.191423][ T7004] team0: Port device team_slave_1 added [ 51.213890][ T7004] device hsr_slave_0 entered promiscuous mode [ 51.253207][ T7004] device hsr_slave_1 entered promiscuous mode [ 51.305422][ T7004] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.312634][ T7004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.319918][ T7004] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.326972][ T7004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.341058][ T7004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.349358][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.357059][ T3041] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.375863][ T3041] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.383814][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 51.392380][ T7004] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.400088][ T6993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.408281][ T6993] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.415321][ T6993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.427198][ T7004] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.437622][ T7004] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.448701][ T6993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.457118][ T6993] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.464169][ T6993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.471664][ T6993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.480134][ T6993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.488401][ T6993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.496656][ T6993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.506931][ T7004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.514044][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.521379][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.510005][ T7013] kmemleak: 4 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 52.753391][ T20] device bridge_slave_1 left promiscuous mode [ 52.759744][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.823342][ T20] device bridge_slave_0 left promiscuous mode [ 52.829594][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.043867][ T20] device hsr_slave_1 left promiscuous mode [ 53.083868][ T20] device hsr_slave_0 left promiscuous mode [ 53.123978][ T20] team0 (unregistering): Port device team_slave_1 removed [ 53.131858][ T20] team0 (unregistering): Port device team_slave_0 removed [ 53.139719][ T20] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 53.164321][ T20] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 53.196843][ T20] bond0 (unregistering): Released all slaves [ 57.326571][ T7013] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 59.191826][ T7013] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881186034c0 (size 64): comm "softirq", pid 0, jiffies 4294941843 (age 13.580s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 e0 ec f7 17 81 88 ff ff ................ 00 00 00 00 00 00 00 00 50 a1 16 83 ff ff ff ff ........P....... backtrace: [<00000000f8e4876a>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000cb96efd0>] batadv_tvlv_handler_register+0xa3/0x170 [<000000007faebc46>] batadv_tt_init+0x78/0x180 [<00000000a530a610>] batadv_mesh_init+0x196/0x230 [<0000000028e58d85>] batadv_softif_init_late+0x1ca/0x220 [<0000000091a82757>] register_netdevice+0xbf/0x600 [<0000000076097983>] __rtnl_newlink+0xaca/0xb30 [<0000000084423560>] rtnl_newlink+0x4e/0x80 [<0000000034a9a24d>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000726f3aea>] netlink_rcv_skb+0x61/0x170 [<00000000dfaa9850>] rtnetlink_rcv+0x1d/0x30 [<000000009503f730>] netlink_unicast+0x1ec/0x2d0 [<00000000e5e70bdd>] netlink_sendmsg+0x26a/0x480 [<0000000068689d44>] sock_sendmsg+0x54/0x70 [<0000000085f8b227>] __sys_sendto+0x148/0x1f0 [<000000004c7382d1>] __x64_sys_sendto+0x2a/0x30 BUG: memory leak unreferenced object 0xffff88811f9ceb40 (size 64): comm "syz-executor.0", pid 6991, jiffies 4294941851 (age 13.500s) hex dump (first 32 bytes): 40 40 e8 23 81 88 ff ff 00 02 00 00 00 00 ad de @@.#............ 00 50 f5 17 81 88 ff ff c0 58 f5 17 81 88 ff ff .P.......X...... backtrace: [<00000000f8e4876a>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000a72f8c3e>] hsr_add_port+0xe7/0x220 [<00000000278a089d>] hsr_dev_finalize+0x14f/0x233 [<00000000b7123251>] hsr_newlink+0xf3/0x140 [<0000000004a17712>] __rtnl_newlink+0x892/0xb30 [<0000000084423560>] rtnl_newlink+0x4e/0x80 [<0000000034a9a24d>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000726f3aea>] netlink_rcv_skb+0x61/0x170 [<00000000dfaa9850>] rtnetlink_rcv+0x1d/0x30 [<000000009503f730>] netlink_unicast+0x1ec/0x2d0 [<00000000e5e70bdd>] netlink_sendmsg+0x26a/0x480 [<0000000068689d44>] sock_sendmsg+0x54/0x70 [<0000000085f8b227>] __sys_sendto+0x148/0x1f0 [<000000004c7382d1>] __x64_sys_sendto+0x2a/0x30 [<0000000074dccb58>] do_syscall_64+0x76/0x1a0 [<00000000c617a915>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888123e84040 (size 64): comm "syz-executor.0", pid 6991, jiffies 4294941853 (age 13.480s) hex dump (first 32 bytes): d0 58 f5 17 81 88 ff ff 00 02 00 00 00 00 ad de .X.............. 00 b0 c1 17 81 88 ff ff c0 58 f5 17 81 88 ff ff .........X...... backtrace: [<00000000f8e4876a>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000a72f8c3e>] hsr_add_port+0xe7/0x220 [<000000007b17c8aa>] hsr_dev_finalize+0x1d1/0x233 [<00000000b7123251>] hsr_newlink+0xf3/0x140 [<0000000004a17712>] __rtnl_newlink+0x892/0xb30 [<0000000084423560>] rtnl_newlink+0x4e/0x80 [<0000000034a9a24d>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000726f3aea>] netlink_rcv_skb+0x61/0x170 [<00000000dfaa9850>] rtnetlink_rcv+0x1d/0x30 [<000000009503f730>] netlink_unicast+0x1ec/0x2d0 [<00000000e5e70bdd>] netlink_sendmsg+0x26a/0x480 [<0000000068689d44>] sock_sendmsg+0x54/0x70 [<0000000085f8b227>] __sys_sendto+0x148/0x1f0 [<000000004c7382d1>] __x64_sys_sendto+0x2a/0x30 [<0000000074dccb58>] do_syscall_64+0x76/0x1a0 [<00000000c617a915>] entry_SYSCALL_64_after_hwframe+0x44/0xa9