[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[ 28.566785][ T26] audit: type=1400 audit(1577637020.147:37): avc: denied { watch } for pid=7096 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 28.592830][ T26] audit: type=1400 audit(1577637020.147:38): avc: denied { watch } for pid=7096 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [ 28.640989][ T26] audit: type=1800 audit(1577637020.217:39): pid=6990 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 28.667170][ T26] audit: type=1800 audit(1577637020.217:40): pid=6990 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.059745][ T26] audit: type=1400 audit(1577637024.637:41): avc: denied { map } for pid=7180 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.130' (ECDSA) to the list of known hosts. 2019/12/29 16:38:19 parsed 1 programs [ 507.859024][ T26] audit: type=1400 audit(1577637499.437:42): avc: denied { map } for pid=7194 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 509.557849][ T26] audit: type=1400 audit(1577637501.137:43): avc: denied { map } for pid=7194 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1051 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 509.560074][ T3806] kmemleak: Automatic memory scanning thread ended 2019/12/29 16:38:28 executed programs: 0 [ 516.498275][ T7209] IPVS: ftp: loaded support on port[0] = 21 [ 516.517687][ T7209] chnl_net:caif_netlink_parms(): no params data found [ 516.529072][ T7209] bridge0: port 1(bridge_slave_0) entered blocking state [ 516.537162][ T7209] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.544425][ T7209] device bridge_slave_0 entered promiscuous mode [ 516.551095][ T7209] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.558142][ T7209] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.565791][ T7209] device bridge_slave_1 entered promiscuous mode [ 516.574843][ T7209] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 516.584385][ T7209] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 516.595774][ T7209] team0: Port device team_slave_0 added [ 516.601614][ T7209] team0: Port device team_slave_1 added [ 516.664667][ T7209] device hsr_slave_0 entered promiscuous mode [ 516.734098][ T7209] device hsr_slave_1 entered promiscuous mode [ 516.808991][ T26] audit: type=1400 audit(1577637508.387:44): avc: denied { create } for pid=7209 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 516.812170][ T7209] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 516.833615][ T26] audit: type=1400 audit(1577637508.387:45): avc: denied { write } for pid=7209 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 516.865049][ T26] audit: type=1400 audit(1577637508.387:46): avc: denied { read } for pid=7209 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 516.874845][ T7209] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 516.934688][ T7209] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 516.974670][ T7209] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 517.026550][ T7209] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.034557][ T7209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 517.042040][ T7209] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.049231][ T7209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 517.063584][ T7209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 517.071736][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 517.089645][ T7211] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.107529][ T7211] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.115023][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 517.123499][ T7209] 8021q: adding VLAN 0 to HW filter on device team0 [ 517.131396][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 517.139571][ T2639] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.146594][ T2639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 517.159071][ T7209] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 517.169745][ T7209] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 517.180741][ T7216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 517.189096][ T7216] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.196728][ T7216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 517.204560][ T7216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 517.212585][ T7216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 517.220816][ T7216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 517.228735][ T7216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 517.238480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 517.245789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 517.255063][ T7209] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 517.262742][ T26] audit: type=1400 audit(1577637508.837:47): avc: denied { associate } for pid=7209 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 517.263974][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 517.294960][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 2019/12/29 16:38:34 executed programs: 1 [ 524.320664][ T7225] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812bdee300 (size 32): comm "syz-executor.0", pid 7218, jiffies 4294989004 (age 14.010s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000009d9dbc2b>] __kmalloc_track_caller+0x165/0x300 [<0000000081a5176b>] memdup_user+0x26/0xc0 [<00000000700f0ae7>] strndup_user+0x62/0x80 [<00000000ade4b361>] dma_buf_ioctl+0x60/0x1e0 [<00000000700f7892>] do_vfs_ioctl+0x551/0x890 [<00000000b6ad7727>] ksys_ioctl+0x86/0xb0 [<00000000c5904752>] __x64_sys_ioctl+0x1e/0x30 [<000000001cea1f3f>] do_syscall_64+0x73/0x220 [<0000000063b64acd>] entry_SYSCALL_64_after_hwframe+0x44/0xa9