Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 27.219620][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 27.219626][ T24] audit: type=1800 audit(1562840474.627:33): pid=6779 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 27.248081][ T24] audit: type=1800 audit(1562840474.627:34): pid=6779 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.677759][ T24] audit: type=1400 audit(1562840477.077:35): avc: denied { map } for pid=6957 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.60' (ECDSA) to the list of known hosts. [ 35.632920][ T24] audit: type=1400 audit(1562840483.037:36): avc: denied { map } for pid=6971 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/11 10:21:23 parsed 1 programs [ 36.581281][ T24] audit: type=1400 audit(1562840483.987:37): avc: denied { map } for pid=6971 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16160 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 36.583543][ T3782] kmemleak: Automatic memory scanning thread ended 2019/07/11 10:21:32 executed programs: 0 [ 44.942051][ T6989] IPVS: ftp: loaded support on port[0] = 21 [ 44.961631][ T6989] chnl_net:caif_netlink_parms(): no params data found [ 44.973349][ T6989] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.980478][ T6989] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.987876][ T6989] device bridge_slave_0 entered promiscuous mode [ 44.994671][ T6989] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.001708][ T6989] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.008937][ T6989] device bridge_slave_1 entered promiscuous mode [ 45.018035][ T6989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.026826][ T6989] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.037647][ T6989] team0: Port device team_slave_0 added [ 45.043623][ T6989] team0: Port device team_slave_1 added [ 45.110120][ T6989] device hsr_slave_0 entered promiscuous mode [ 45.159636][ T6989] device hsr_slave_1 entered promiscuous mode [ 45.251574][ T6989] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.258686][ T6989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.266122][ T6989] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.273163][ T6989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.287727][ T6989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.296570][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.304470][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.312678][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.320014][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 45.328430][ T6989] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.336760][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.344939][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.352235][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.365710][ T6989] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.376147][ T6989] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.387090][ T6992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.395380][ T6992] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.402723][ T6992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.410930][ T6992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.419019][ T6992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.427545][ T6992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.435583][ T6992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.443677][ T6992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.451001][ T6992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.461918][ T6989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.477390][ T24] audit: type=1400 audit(1562840492.877:38): avc: denied { associate } for pid=6989 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 46.749828][ T20] device bridge_slave_1 left promiscuous mode [ 46.755950][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.809795][ T20] device bridge_slave_0 left promiscuous mode [ 46.815961][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.980551][ T20] device hsr_slave_1 left promiscuous mode [ 47.010161][ T20] device hsr_slave_0 left promiscuous mode [ 47.050269][ T20] team0 (unregistering): Port device team_slave_1 removed [ 47.058051][ T20] team0 (unregistering): Port device team_slave_0 removed [ 47.065816][ T20] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 47.140306][ T20] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 47.183247][ T20] bond0 (unregistering): Released all slaves 2019/07/11 10:21:38 executed programs: 1 2019/07/11 10:21:38 result: hanged=false err=executor 0: failed to write control pipe: write |1: broken pipe umount(./0/file0) failed (errno 22) loop exited with status 0 [ 51.266876][ T7003] IPVS: ftp: loaded support on port[0] = 21 [ 51.285568][ T7003] chnl_net:caif_netlink_parms(): no params data found [ 51.297245][ T7003] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.305100][ T7003] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.312399][ T7003] device bridge_slave_0 entered promiscuous mode [ 51.319051][ T7003] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.326613][ T7003] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.333885][ T7003] device bridge_slave_1 entered promiscuous mode [ 51.342861][ T7003] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 51.351491][ T7003] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 51.361923][ T7003] team0: Port device team_slave_0 added [ 51.367739][ T7003] team0: Port device team_slave_1 added [ 51.400196][ T7003] device hsr_slave_0 entered promiscuous mode [ 51.459596][ T7003] device hsr_slave_1 entered promiscuous mode [ 51.511535][ T7003] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.518567][ T7003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.525797][ T7003] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.532815][ T7003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.546808][ T7003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.554733][ T6992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.562196][ T6992] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.569297][ T6992] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.576776][ T6992] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 51.585665][ T7003] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.593350][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.601606][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.608611][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.620236][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.628314][ T2884] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.635366][ T2884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.643084][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.651237][ T2884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.661294][ T7003] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.671624][ T7003] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.682499][ T6992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.690095][ T6992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.698108][ T6992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.707311][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.716218][ T7003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.586686][ T7011] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 52.899736][ T20] device bridge_slave_1 left promiscuous mode [ 52.905870][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.939834][ T20] device bridge_slave_0 left promiscuous mode [ 52.945950][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.120421][ T20] device hsr_slave_1 left promiscuous mode [ 53.170333][ T20] device hsr_slave_0 left promiscuous mode [ 53.210270][ T20] team0 (unregistering): Port device team_slave_1 removed [ 53.218024][ T20] team0 (unregistering): Port device team_slave_0 removed [ 53.225768][ T20] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 53.260185][ T20] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 53.303232][ T20] bond0 (unregistering): Released all slaves [ 59.318000][ T7011] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811178cd80 (size 64): comm "softirq", pid 0, jiffies 4294941756 (age 14.410s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 e0 2c 64 21 81 88 ff ff .........,d!.... 00 00 00 00 00 00 00 00 50 a1 16 83 ff ff ff ff ........P....... backtrace: [<00000000f3415290>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000abe4f6be>] batadv_tvlv_handler_register+0xa3/0x170 [<00000000dcc2a866>] batadv_tt_init+0x78/0x180 [<000000005169b4f6>] batadv_mesh_init+0x196/0x230 [<0000000000263554>] batadv_softif_init_late+0x1ca/0x220 [<000000005ccd09a3>] register_netdevice+0xbf/0x600 [<00000000efc5b21f>] __rtnl_newlink+0xaca/0xb30 [<0000000082f32fc8>] rtnl_newlink+0x4e/0x80 [<00000000cd5ac0cc>] rtnetlink_rcv_msg+0x178/0x4b0 [<0000000086a9cd9e>] netlink_rcv_skb+0x61/0x170 [<00000000c8ce6eab>] rtnetlink_rcv+0x1d/0x30 [<00000000d6b7a0ba>] netlink_unicast+0x1ec/0x2d0 [<00000000b8f1c2fb>] netlink_sendmsg+0x26a/0x480 [<0000000075a03bbe>] sock_sendmsg+0x54/0x70 [<000000007fe8e09e>] __sys_sendto+0x148/0x1f0 [<00000000ed1ddc7e>] __x64_sys_sendto+0x2a/0x30 BUG: memory leak unreferenced object 0xffff88812a209080 (size 128): comm "syz-executor.0", pid 6989, jiffies 4294941765 (age 14.320s) hex dump (first 32 bytes): f0 08 06 1e 81 88 ff ff f0 08 06 1e 81 88 ff ff ................ 52 dc f3 52 e4 9e 22 f9 2e 87 18 d4 00 00 00 00 R..R.."......... backtrace: [<00000000f3415290>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000ba83b60c>] hsr_create_self_node+0x42/0x150 [<000000002dca1689>] hsr_dev_finalize+0xa4/0x233 [<00000000e950e8ac>] hsr_newlink+0xf3/0x140 [<00000000a8a004fe>] __rtnl_newlink+0x892/0xb30 [<0000000082f32fc8>] rtnl_newlink+0x4e/0x80 [<00000000cd5ac0cc>] rtnetlink_rcv_msg+0x178/0x4b0 [<0000000086a9cd9e>] netlink_rcv_skb+0x61/0x170 [<00000000c8ce6eab>] rtnetlink_rcv+0x1d/0x30 [<00000000d6b7a0ba>] netlink_unicast+0x1ec/0x2d0 [<00000000b8f1c2fb>] netlink_sendmsg+0x26a/0x480 [<0000000075a03bbe>] sock_sendmsg+0x54/0x70 [<000000007fe8e09e>] __sys_sendto+0x148/0x1f0 [<00000000ed1ddc7e>] __x64_sys_sendto+0x2a/0x30 [<000000007aff7228>] do_syscall_64+0x76/0x1a0 [<00000000e4c1392a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881241d6540 (size 64): comm "syz-executor.0", pid 6989, jiffies 4294941765 (age 14.320s) hex dump (first 32 bytes): 40 37 67 0b 81 88 ff ff 00 02 00 00 00 00 ad de @7g............. 00 00 06 1e 81 88 ff ff c0 08 06 1e 81 88 ff ff ................ backtrace: [<00000000f3415290>] kmem_cache_alloc_trace+0x13d/0x280 [<000000005d416c42>] hsr_add_port+0xe7/0x220 [<00000000fa3742af>] hsr_dev_finalize+0x14f/0x233 [<00000000e950e8ac>] hsr_newlink+0xf3/0x140 [<00000000a8a004fe>] __rtnl_newlink+0x892/0xb30 [<0000000082f32fc8>] rtnl_newlink+0x4e/0x80 [<00000000cd5ac0cc>] rtnetlink_rcv_msg+0x178/0x4b0 [<0000000086a9cd9e>] netlink_rcv_skb+0x61/0x170 [<00000000c8ce6eab>] rtnetlink_rcv+0x1d/0x30 [<00000000d6b7a0ba>] netlink_unicast+0x1ec/0x2d0 [<00000000b8f1c2fb>] netlink_sendmsg+0x26a/0x480 [<0000000075a03bbe>] sock_sendmsg+0x54/0x70 [<000000007fe8e09e>] __sys_sendto+0x148/0x1f0 [<00000000ed1ddc7e>] __x64_sys_sendto+0x2a/0x30 [<000000007aff7228>] do_syscall_64+0x76/0x1a0 [<00000000e4c1392a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9