[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[ 27.359583][ T26] audit: type=1400 audit(1577952308.748:37): avc: denied { watch } for pid=7054 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [?25l[?1c7[ ok [39;4[ 27.389238][ T26] audit: type=1400 audit(1577952308.748:38): avc: denied { watch } for pid=7054 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 9m8[?25h[?0c. [ 27.416885][ T26] audit: type=1800 audit(1577952308.808:39): pid=6949 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 27.439650][ T26] audit: type=1800 audit(1577952308.808:40): pid=6949 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.816131][ T26] audit: type=1400 audit(1577952313.208:41): avc: denied { map } for pid=7125 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. 2020/01/02 08:13:11 parsed 1 programs [ 509.822319][ T26] audit: type=1400 audit(1577952791.208:42): avc: denied { map } for pid=7140 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 511.261794][ T26] audit: type=1400 audit(1577952792.648:43): avc: denied { map } for pid=7140 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1109 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 511.287921][ T3804] kmemleak: Automatic memory scanning thread ended 2020/01/02 08:13:19 executed programs: 0 [ 518.219895][ T7158] IPVS: ftp: loaded support on port[0] = 21 [ 518.239646][ T7158] chnl_net:caif_netlink_parms(): no params data found [ 518.251930][ T7158] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.259490][ T7158] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.266762][ T7158] device bridge_slave_0 entered promiscuous mode [ 518.273623][ T7158] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.280661][ T7158] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.288035][ T7158] device bridge_slave_1 entered promiscuous mode [ 518.297080][ T7158] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 518.306637][ T7158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 518.318057][ T7158] team0: Port device team_slave_0 added [ 518.324044][ T7158] team0: Port device team_slave_1 added [ 518.366199][ T7158] device hsr_slave_0 entered promiscuous mode [ 518.425495][ T7158] device hsr_slave_1 entered promiscuous mode [ 518.501369][ T26] audit: type=1400 audit(1577952799.888:44): avc: denied { create } for pid=7158 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 518.505191][ T7158] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 518.526352][ T26] audit: type=1400 audit(1577952799.888:45): avc: denied { write } for pid=7158 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 518.559055][ T26] audit: type=1400 audit(1577952799.888:46): avc: denied { read } for pid=7158 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 518.586080][ T7158] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 518.666155][ T7158] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 518.706129][ T7158] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 518.768189][ T7158] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.775241][ T7158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.782488][ T7158] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.789512][ T7158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.805601][ T7158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 518.814359][ T7160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 518.832146][ T7160] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.849626][ T7160] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.857339][ T7160] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 518.865997][ T7158] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.884215][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 518.892916][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.899945][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.914184][ T7158] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 518.924611][ T7158] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 518.936148][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 518.944577][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.951617][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.959115][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 518.967582][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 518.975594][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 518.983443][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 518.991394][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 518.998702][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 519.009049][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 519.016497][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 519.026307][ T7158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 519.036188][ T26] audit: type=1400 audit(1577952800.428:47): avc: denied { associate } for pid=7158 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2020/01/02 08:13:25 executed programs: 1 [ 525.303384][ T7171] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 531.487565][ T7171] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811e8b13c0 (size 32): comm "syz-executor.0", pid 7166, jiffies 4294989181 (age 12.460s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000b8f6067c>] __kmalloc_track_caller+0x165/0x300 [<000000000d6d2eb3>] memdup_user+0x26/0xc0 [<00000000efeaf83c>] strndup_user+0x62/0x80 [<00000000dea30705>] dma_buf_ioctl+0x60/0x1e0 [<000000008c4321f9>] do_vfs_ioctl+0x551/0x890 [<000000004ffd9c60>] ksys_ioctl+0x86/0xb0 [<00000000772c9266>] __x64_sys_ioctl+0x1e/0x30 [<00000000e8a6c045>] do_syscall_64+0x73/0x220 [<000000003ec3e056>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e8b13a0 (size 32): comm "syz-executor.0", pid 7169, jiffies 4294989696 (age 7.310s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000b8f6067c>] __kmalloc_track_caller+0x165/0x300 [<000000000d6d2eb3>] memdup_user+0x26/0xc0 [<00000000efeaf83c>] strndup_user+0x62/0x80 [<00000000dea30705>] dma_buf_ioctl+0x60/0x1e0 [<000000008c4321f9>] do_vfs_ioctl+0x551/0x890 [<000000004ffd9c60>] ksys_ioctl+0x86/0xb0 [<00000000772c9266>] __x64_sys_ioctl+0x1e/0x30 [<00000000e8a6c045>] do_syscall_64+0x73/0x220 [<000000003ec3e056>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811040ac40 (size 32): comm "syz-executor.0", pid 7170, jiffies 4294989696 (age 7.310s) hex dump (first 32 bytes): 00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00 .dmabuf:........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000b8f6067c>] __kmalloc_track_caller+0x165/0x300 [<000000000d6d2eb3>] memdup_user+0x26/0xc0 [<00000000efeaf83c>] strndup_user+0x62/0x80 [<00000000dea30705>] dma_buf_ioctl+0x60/0x1e0 [<000000008c4321f9>] do_vfs_ioctl+0x551/0x890 [<000000004ffd9c60>] ksys_ioctl+0x86/0xb0 [<00000000772c9266>] __x64_sys_ioctl+0x1e/0x30 [<00000000e8a6c045>] do_syscall_64+0x73/0x220 [<000000003ec3e056>] entry_SYSCALL_64_after_hwframe+0x44/0xa9