[ 25.751757][ T26] audit: type=1800 audit(1578520002.857:40): pid=6889 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 26.951756][ T26] audit: type=1400 audit(1578520004.077:41): avc: denied { map } for pid=7059 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. 2020/01/08 21:54:01 parsed 1 programs [ 464.395869][ T26] audit: type=1400 audit(1578520441.517:42): avc: denied { map } for pid=7075 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 465.838385][ T26] audit: type=1400 audit(1578520442.967:43): avc: denied { map } for pid=7075 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16809 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 465.866729][ T3801] kmemleak: Automatic memory scanning thread ended 2020/01/08 21:54:09 executed programs: 0 [ 472.752156][ T7092] IPVS: ftp: loaded support on port[0] = 21 [ 472.770695][ T7092] chnl_net:caif_netlink_parms(): no params data found [ 472.782524][ T7092] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.789944][ T7092] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.797157][ T7092] device bridge_slave_0 entered promiscuous mode [ 472.804063][ T7092] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.811264][ T7092] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.818630][ T7092] device bridge_slave_1 entered promiscuous mode [ 472.827505][ T7092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 472.837180][ T7092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 472.848686][ T7092] team0: Port device team_slave_0 added [ 472.854720][ T7092] team0: Port device team_slave_1 added [ 472.908561][ T7092] device hsr_slave_0 entered promiscuous mode [ 472.958045][ T7092] device hsr_slave_1 entered promiscuous mode [ 473.019963][ T26] audit: type=1400 audit(1578520450.147:44): avc: denied { create } for pid=7092 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 473.028646][ T7092] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 473.044589][ T26] audit: type=1400 audit(1578520450.147:45): avc: denied { write } for pid=7092 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 473.076013][ T26] audit: type=1400 audit(1578520450.147:46): avc: denied { read } for pid=7092 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 473.101165][ T7092] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 473.158772][ T7092] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 473.208645][ T7092] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 473.260720][ T7092] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.267751][ T7092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 473.275003][ T7092] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.282178][ T7092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 473.298073][ T7092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 473.306440][ T7094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 473.324238][ T7094] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.342496][ T7094] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.349818][ T7094] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 473.358406][ T7092] 8021q: adding VLAN 0 to HW filter on device team0 [ 473.366341][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 473.374566][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.381595][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 473.389940][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 473.398298][ T3050] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.405322][ T3050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 473.415766][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 473.423976][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 473.432417][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 473.442678][ T7092] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 473.453200][ T7092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 473.464161][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 473.472378][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 473.480334][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 473.490170][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 473.497530][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 473.506490][ T7092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 473.516677][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 473.527791][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 473.535957][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 473.543550][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 473.551677][ T7092] device veth0_vlan entered promiscuous mode [ 473.559447][ T7092] device veth1_vlan entered promiscuous mode [ 473.567745][ T26] audit: type=1400 audit(1578520450.687:47): avc: denied { associate } for pid=7092 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 473.778077][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 473.785930][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 2020/01/08 21:54:15 executed programs: 1 [ 479.681025][ T7106] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 486.650921][ T7106] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881158a74e0 (size 32): comm "syz-executor.0", pid 7100, jiffies 4294984635 (age 13.100s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000003003791b>] __kmalloc_track_caller+0x165/0x300 [<0000000058ec6a47>] memdup_user+0x26/0xc0 [<00000000a16a9fc4>] strndup_user+0x62/0x80 [<0000000010ec4ec5>] dma_buf_ioctl+0x60/0x1e0 [<000000004b842a22>] do_vfs_ioctl+0x551/0x890 [<00000000a76de531>] ksys_ioctl+0x86/0xb0 [<00000000ec80fcaf>] __x64_sys_ioctl+0x1e/0x30 [<000000000763789c>] do_syscall_64+0x73/0x220 [<000000007aa4b437>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812bdee360 (size 32): comm "syz-executor.0", pid 7104, jiffies 4294985146 (age 7.990s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000003003791b>] __kmalloc_track_caller+0x165/0x300 [<0000000058ec6a47>] memdup_user+0x26/0xc0 [<00000000a16a9fc4>] strndup_user+0x62/0x80 [<0000000010ec4ec5>] dma_buf_ioctl+0x60/0x1e0 [<000000004b842a22>] do_vfs_ioctl+0x551/0x890 [<00000000a76de531>] ksys_ioctl+0x86/0xb0 [<00000000ec80fcaf>] __x64_sys_ioctl+0x1e/0x30 [<000000000763789c>] do_syscall_64+0x73/0x220 [<000000007aa4b437>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888116c29920 (size 32): comm "syz-executor.0", pid 7105, jiffies 4294985146 (age 7.990s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000003003791b>] __kmalloc_track_caller+0x165/0x300 [<0000000058ec6a47>] memdup_user+0x26/0xc0 [<00000000a16a9fc4>] strndup_user+0x62/0x80 [<0000000010ec4ec5>] dma_buf_ioctl+0x60/0x1e0 [<000000004b842a22>] do_vfs_ioctl+0x551/0x890 [<00000000a76de531>] ksys_ioctl+0x86/0xb0 [<00000000ec80fcaf>] __x64_sys_ioctl+0x1e/0x30 [<000000000763789c>] do_syscall_64+0x73/0x220 [<000000007aa4b437>] entry_SYSCALL_64_after_hwframe+0x44/0xa9