[ 24.927267][ T24] audit: type=1800 audit(1562727155.690:32): pid=6914 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.893578][ T24] kauditd_printk_skb: 2 callbacks suppressed [ 37.893585][ T24] audit: type=1400 audit(1562727168.720:35): avc: denied { map } for pid=7087 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.213' (ECDSA) to the list of known hosts. [ 43.808930][ T24] audit: type=1400 audit(1562727174.640:36): avc: denied { map } for pid=7100 comm="syz-executor534" path="/root/syz-executor534210696" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 50.645233][ T7101] IPVS: ftp: loaded support on port[0] = 21 [ 50.665760][ T7101] chnl_net:caif_netlink_parms(): no params data found [ 50.677981][ T7101] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.685102][ T7101] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.692336][ T7101] device bridge_slave_0 entered promiscuous mode [ 50.699586][ T7101] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.706632][ T7101] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.713897][ T7101] device bridge_slave_1 entered promiscuous mode [ 50.723152][ T7101] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 50.731916][ T7101] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 50.742682][ T7101] team0: Port device team_slave_0 added [ 50.748741][ T7101] team0: Port device team_slave_1 added [ 50.804356][ T7101] device hsr_slave_0 entered promiscuous mode [ 50.843672][ T7101] device hsr_slave_1 entered promiscuous mode [ 50.885762][ T7101] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.892799][ T7101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.900084][ T7101] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.907110][ T7101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.922498][ T7101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.930742][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.939069][ T3532] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.956716][ T3532] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.964076][ T3532] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 50.972439][ T7101] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.980285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.988434][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.995467][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.008930][ T7101] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.019381][ T7101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.030311][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.038887][ T3044] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.045924][ T3044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.053385][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.061540][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.069547][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.077497][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready executing program [ 51.085470][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.092748][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.102982][ T7101] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 58.045348][ T7101] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888121802d00 (size 632): comm "syz-executor534", pid 7110, jiffies 4294942385 (age 13.830s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 80 80 5f 21 81 88 ff ff 00 00 00 00 00 00 00 00 .._!............ backtrace: [<00000000ec36dc05>] kmem_cache_alloc+0x134/0x270 [<00000000dbb5f591>] sock_alloc_inode+0x1d/0xe0 [<0000000012125e8d>] alloc_inode+0x2c/0xe0 [<000000001d27bf0c>] new_inode_pseudo+0x18/0x70 [<000000003a2edc65>] sock_alloc+0x1c/0x90 [<000000003b9b2d66>] __sock_create+0x8f/0x250 [<000000002c52667e>] sock_create_kern+0x3b/0x50 [<0000000060787130>] smc_create+0xae/0x160 [<0000000034a2bbb9>] __sock_create+0x164/0x250 [<00000000d86c8b49>] __sys_socket+0x69/0x110 [<00000000fa9a3c9d>] __x64_sys_socket+0x1e/0x30 [<0000000086b59d3c>] do_syscall_64+0x76/0x1a0 [<00000000b9add4d0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881215f8080 (size 64): comm "syz-executor534", pid 7110, jiffies 4294942385 (age 13.830s) hex dump (first 32 bytes): 00 00 00 00 20 77 72 69 88 80 5f 21 81 88 ff ff .... wri.._!.... 88 80 5f 21 81 88 ff ff 00 00 00 00 00 00 00 00 .._!............ backtrace: [<0000000028d577ef>] kmem_cache_alloc_trace+0x13d/0x280 [<000000002007fd70>] sock_alloc_inode+0x44/0xe0 [<0000000012125e8d>] alloc_inode+0x2c/0xe0 [<000000001d27bf0c>] new_inode_pseudo+0x18/0x70 [<000000003a2edc65>] sock_alloc+0x1c/0x90 [<000000003b9b2d66>] __sock_create+0x8f/0x250 [<000000002c52667e>] sock_create_kern+0x3b/0x50 [<0000000060787130>] smc_create+0xae/0x160 [<0000000034a2bbb9>] __sock_create+0x164/0x250 [<00000000d86c8b49>] __sys_socket+0x69/0x110 [<00000000fa9a3c9d>] __x64_sys_socket+0x1e/0x30 [<0000000086b59d3c>] do_syscall_64+0x76/0x1a0 [<00000000b9add4d0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888120f04968 (size 56): comm "syz-executor534", pid 7110, jiffies 4294942385 (age 13.830s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 30 2d 80 21 81 88 ff ff 80 49 f0 20 81 88 ff ff 0-.!.....I. .... backtrace: [<00000000ec36dc05>] kmem_cache_alloc+0x134/0x270 [<000000007c3e78fa>] security_inode_alloc+0x33/0xb0 [<00000000838ed758>] inode_init_always+0x108/0x200 [<00000000ef81b927>] alloc_inode+0x49/0xe0 [<000000001d27bf0c>] new_inode_pseudo+0x18/0x70 [<000000003a2edc65>] sock_alloc+0x1c/0x90 [<000000003b9b2d66>] __sock_create+0x8f/0x250 [<000000002c52667e>] sock_create_kern+0x3b/0x50 [<0000000060787130>] smc_create+0xae/0x160 [<0000000034a2bbb9>] __sock_create+0x164/0x250 [<00000000d86c8b49>] __sys_socket+0x69/0x110 [<00000000fa9a3c9d>] __x64_sys_socket+0x1e/0x30 [<0000000086b59d3c>] do_syscall_64+0x76/0x1a0 [<00000000b9add4d0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9