Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.543356][ T24] audit: type=1800 audit(1562548270.396:33): pid=6838 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.566981][ T24] audit: type=1800 audit(1562548270.396:34): pid=6838 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 26.106784][ T24] audit: type=1400 audit(1562548270.956:35): avc: denied { map } for pid=7012 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.30' (ECDSA) to the list of known hosts. syzkaller login: [ 54.430255][ T24] audit: type=1400 audit(1562548299.276:36): avc: denied { map } for pid=7028 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/08 01:11:40 parsed 1 programs [ 55.505583][ T24] audit: type=1400 audit(1562548300.356:37): avc: denied { map } for pid=7028 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16217 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 55.507990][ T3786] kmemleak: Automatic memory scanning thread ended 2019/07/08 01:11:49 executed programs: 0 [ 64.194055][ T7043] IPVS: ftp: loaded support on port[0] = 21 [ 64.214622][ T7043] chnl_net:caif_netlink_parms(): no params data found [ 64.226792][ T7043] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.233995][ T7043] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.241333][ T7043] device bridge_slave_0 entered promiscuous mode [ 64.248255][ T7043] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.255472][ T7043] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.262932][ T7043] device bridge_slave_1 entered promiscuous mode [ 64.272336][ T7043] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 64.281285][ T7043] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 64.292301][ T7043] team0: Port device team_slave_0 added [ 64.298373][ T7043] team0: Port device team_slave_1 added [ 64.362807][ T7043] device hsr_slave_0 entered promiscuous mode [ 64.422234][ T7043] device hsr_slave_1 entered promiscuous mode [ 64.474251][ T7043] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.481568][ T7043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.489016][ T7043] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.496419][ T7043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.510570][ T7043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.518805][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.536768][ T7045] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.544539][ T7045] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.551880][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 64.560427][ T7043] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.568208][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.576618][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.583796][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.597223][ T7043] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.610111][ T7043] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.621049][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.630124][ T7045] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.637553][ T7045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.645177][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.653838][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.661855][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.669842][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.678389][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.686588][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.697029][ T7043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.714303][ T24] audit: type=1400 audit(1562548309.566:38): avc: denied { associate } for pid=7043 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 66.072670][ T2600] device bridge_slave_1 left promiscuous mode [ 66.078841][ T2600] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.132387][ T2600] device bridge_slave_0 left promiscuous mode [ 66.138519][ T2600] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.362758][ T2600] device hsr_slave_1 left promiscuous mode [ 66.412902][ T2600] device hsr_slave_0 left promiscuous mode [ 66.453008][ T2600] team0 (unregistering): Port device team_slave_1 removed [ 66.460947][ T2600] team0 (unregistering): Port device team_slave_0 removed [ 66.469132][ T2600] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 66.532878][ T2600] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 66.576047][ T2600] bond0 (unregistering): Released all slaves 2019/07/08 01:11:54 executed programs: 1 2019/07/08 01:11:54 result: hanged=false err=executor 0: failed to write control pipe: write |1: broken pipe umount(./0/file0) failed (errno 22) loop exited with status 0 [ 69.838695][ T7057] IPVS: ftp: loaded support on port[0] = 21 [ 69.857910][ T7057] chnl_net:caif_netlink_parms(): no params data found [ 69.870343][ T7057] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.877553][ T7057] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.885038][ T7057] device bridge_slave_0 entered promiscuous mode [ 69.891773][ T7057] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.900128][ T7057] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.907481][ T7057] device bridge_slave_1 entered promiscuous mode [ 69.916662][ T7057] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 69.925421][ T7057] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 69.936217][ T7057] team0: Port device team_slave_0 added [ 69.942229][ T7057] team0: Port device team_slave_1 added [ 69.982866][ T7057] device hsr_slave_0 entered promiscuous mode [ 70.032263][ T7057] device hsr_slave_1 entered promiscuous mode [ 70.094285][ T7057] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.101349][ T7057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.108866][ T7057] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.116049][ T7057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.130497][ T7057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.138613][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.146186][ T3046] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.164500][ T3046] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.171846][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 70.180612][ T7057] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.188311][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.196495][ T7045] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.203609][ T7045] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.211851][ T3537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.220324][ T3537] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.227471][ T3537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.239938][ T7057] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.250499][ T7057] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.261599][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.270131][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.278378][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.286731][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.295709][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.303260][ T7045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.313788][ T7057] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.313016][ T7066] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 71.372624][ T2780] device bridge_slave_1 left promiscuous mode [ 71.378758][ T2780] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.432423][ T2780] device bridge_slave_0 left promiscuous mode [ 71.438559][ T2780] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.602951][ T2780] device hsr_slave_1 left promiscuous mode [ 71.652935][ T2780] device hsr_slave_0 left promiscuous mode [ 71.693022][ T2780] team0 (unregistering): Port device team_slave_1 removed [ 71.701045][ T2780] team0 (unregistering): Port device team_slave_0 removed [ 71.708976][ T2780] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 71.733114][ T2780] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 71.806104][ T2780] bond0 (unregistering): Released all slaves [ 78.114832][ T7066] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881180a26c0 (size 64): comm "softirq", pid 0, jiffies 4294943696 (age 13.940s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 e0 0c 35 1f 81 88 ff ff ..........5..... 00 00 00 00 00 00 00 00 30 10 16 83 ff ff ff ff ........0....... backtrace: [<0000000074f1335b>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000f7f5dcb9>] batadv_tvlv_handler_register+0xae/0x140 [<0000000096576fbd>] batadv_tt_init+0x78/0x180 [<00000000a7a757d0>] batadv_mesh_init+0x196/0x230 [<00000000d7d344ea>] batadv_softif_init_late+0x1ca/0x220 [<00000000d64e29ea>] register_netdevice+0xbf/0x600 [<000000009cd3c077>] __rtnl_newlink+0xaca/0xb30 [<000000008003270d>] rtnl_newlink+0x4e/0x80 [<0000000086548b04>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000000a237ecb>] netlink_rcv_skb+0x61/0x170 [<000000007922bd86>] rtnetlink_rcv+0x1d/0x30 [<0000000050ddb476>] netlink_unicast+0x1ec/0x2d0 [<0000000014ba3ff9>] netlink_sendmsg+0x26a/0x480 [<000000001883eb63>] sock_sendmsg+0x54/0x70 [<00000000d31b0248>] __sys_sendto+0x148/0x1f0 [<00000000a6a409e2>] __x64_sys_sendto+0x2a/0x30 BUG: memory leak unreferenced object 0xffff8881210d4f80 (size 128): comm "syz-executor.0", pid 7043, jiffies 4294943704 (age 13.860s) hex dump (first 32 bytes): f0 b8 38 21 81 88 ff ff f0 b8 38 21 81 88 ff ff ..8!......8!.... 0e 36 8f 9b ac be e6 b7 77 d1 db b5 1c 1d 1e 1f .6......w....... backtrace: [<0000000074f1335b>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000ab9c680b>] hsr_create_self_node+0x42/0x150 [<00000000db2bcbb7>] hsr_dev_finalize+0xa4/0x233 [<00000000f27a9085>] hsr_newlink+0xf3/0x140 [<000000007012a955>] __rtnl_newlink+0x892/0xb30 [<000000008003270d>] rtnl_newlink+0x4e/0x80 [<0000000086548b04>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000000a237ecb>] netlink_rcv_skb+0x61/0x170 [<000000007922bd86>] rtnetlink_rcv+0x1d/0x30 [<0000000050ddb476>] netlink_unicast+0x1ec/0x2d0 [<0000000014ba3ff9>] netlink_sendmsg+0x26a/0x480 [<000000001883eb63>] sock_sendmsg+0x54/0x70 [<00000000d31b0248>] __sys_sendto+0x148/0x1f0 [<00000000a6a409e2>] __x64_sys_sendto+0x2a/0x30 [<000000001471734b>] do_syscall_64+0x76/0x1a0 [<000000000c5e4e84>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881187e1300 (size 64): comm "syz-executor.0", pid 7043, jiffies 4294943704 (age 13.860s) hex dump (first 32 bytes): c0 12 7e 18 81 88 ff ff 00 02 00 00 00 00 ad de ..~............. 00 b0 38 21 81 88 ff ff c0 b8 38 21 81 88 ff ff ..8!......8!.... backtrace: [<0000000074f1335b>] kmem_cache_alloc_trace+0x13d/0x280 [<00000000952a0ee2>] hsr_add_port+0xe7/0x220 [<000000002d8b0e36>] hsr_dev_finalize+0x14f/0x233 [<00000000f27a9085>] hsr_newlink+0xf3/0x140 [<000000007012a955>] __rtnl_newlink+0x892/0xb30 [<000000008003270d>] rtnl_newlink+0x4e/0x80 [<0000000086548b04>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000000a237ecb>] netlink_rcv_skb+0x61/0x170 [<000000007922bd86>] rtnetlink_rcv+0x1d/0x30 [<0000000050ddb476>] netlink_unicast+0x1ec/0x2d0 [<0000000014ba3ff9>] netlink_sendmsg+0x26a/0x480 [<000000001883eb63>] sock_sendmsg+0x54/0x70 [<00000000d31b0248>] __sys_sendto+0x148/0x1f0 [<00000000a6a409e2>] __x64_sys_sendto+0x2a/0x30 [<000000001471734b>] do_syscall_64+0x76/0x1a0 [<000000000c5e4e84>] entry_SYSCALL_64_after_hwframe+0x44/0xa9