[ 25.670597][ T24] audit: type=1800 audit(1570289246.625:45): pid=6757 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 25.705299][ T24] audit: type=1804 audit(1570289246.685:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.727030][ T24] audit: type=1804 audit(1570289246.715:47): pid=6923 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.747870][ T24] audit: type=1804 audit(1570289246.715:48): pid=6921 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.769287][ T24] audit: type=1804 audit(1570289246.735:49): pid=6919 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 44.169942][ T24] kauditd_printk_skb: 11 callbacks suppressed [ 44.169949][ T24] audit: type=1400 audit(1570289265.155:61): avc: denied { map } for pid=6939 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.36' (ECDSA) to the list of known hosts. [ 52.156244][ T24] audit: type=1400 audit(1570289273.135:62): avc: denied { map } for pid=6951 comm="syz-executor284" path="/root/syz-executor284105455" dev="sda1" ino=16498 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 59.147077][ T6952] IPVS: ftp: loaded support on port[0] = 21 [ 59.166653][ T6952] chnl_net:caif_netlink_parms(): no params data found [ 59.178536][ T6952] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.185659][ T6952] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.193461][ T6952] device bridge_slave_0 entered promiscuous mode [ 59.200187][ T6952] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.207415][ T6952] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.214727][ T6952] device bridge_slave_1 entered promiscuous mode [ 59.223812][ T6952] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.233352][ T6952] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.244814][ T6952] team0: Port device team_slave_0 added [ 59.250878][ T6952] team0: Port device team_slave_1 added [ 59.328183][ T6952] device hsr_slave_0 entered promiscuous mode [ 59.387687][ T6952] device hsr_slave_1 entered promiscuous mode [ 59.439416][ T6952] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.446474][ T6952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.453699][ T6952] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.460723][ T6952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.474082][ T6952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.481948][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.499615][ T42] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.506952][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.514881][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 59.523062][ T6952] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.530821][ T3037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.538948][ T3037] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.545946][ T3037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.557822][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.565938][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.573112][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.580827][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.589476][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready executing program [ 59.597429][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.605327][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.613164][ T3037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.621870][ T6952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.632083][ T6952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.738077][ T203] device bridge_slave_1 left promiscuous mode [ 60.745145][ T203] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.777988][ T203] device bridge_slave_0 left promiscuous mode [ 60.784105][ T203] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.958141][ T203] device hsr_slave_0 left promiscuous mode [ 60.997841][ T203] device hsr_slave_1 left promiscuous mode [ 61.039154][ T203] team0 (unregistering): Port device team_slave_1 removed [ 61.047550][ T203] team0 (unregistering): Port device team_slave_0 removed [ 61.055546][ T203] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 61.098595][ T203] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 61.142461][ T203] bond0 (unregistering): Released all slaves [ 65.471844][ T6951] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888122843c80 (size 768): comm "syz-executor284", pid 6952, jiffies 4294943224 (age 8.040s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000349dcaed>] kmem_cache_alloc+0x13f/0x2c0 [<00000000feb2d3d5>] sock_alloc_inode+0x1c/0xa0 [<000000004a1974cc>] alloc_inode+0x2c/0xe0 [<000000008b2fb6ac>] new_inode_pseudo+0x18/0x70 [<000000004941f0b1>] sock_alloc+0x1c/0x90 [<00000000c14a9a30>] __sock_create+0x8f/0x250 [<000000005e044721>] sock_create_kern+0x3b/0x50 [<00000000160020b1>] smc_create+0xae/0x160 [<00000000691a9957>] __sock_create+0x164/0x250 [<000000002b803bd8>] __sys_socket+0x69/0x110 [<00000000bdd9a918>] __x64_sys_socket+0x1e/0x30 [<00000000b040f431>] do_syscall_64+0x73/0x1f0 [<0000000076035167>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e4a0d90 (size 56): comm "syz-executor284", pid 6952, jiffies 4294943224 (age 8.040s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 3d 84 22 81 88 ff ff a8 0d 4a 1e 81 88 ff ff .=."......J..... backtrace: [<00000000349dcaed>] kmem_cache_alloc+0x13f/0x2c0 [<000000009068eef7>] security_inode_alloc+0x33/0xb0 [<000000001d711b43>] inode_init_always+0x108/0x200 [<000000006d0ae72b>] alloc_inode+0x49/0xe0 [<000000008b2fb6ac>] new_inode_pseudo+0x18/0x70 [<000000004941f0b1>] sock_alloc+0x1c/0x90 [<00000000c14a9a30>] __sock_create+0x8f/0x250 [<000000005e044721>] sock_create_kern+0x3b/0x50 [<00000000160020b1>] smc_create+0xae/0x160 [<00000000691a9957>] __sock_create+0x164/0x250 [<000000002b803bd8>] __sys_socket+0x69/0x110 [<00000000bdd9a918>] __x64_sys_socket+0x1e/0x30 [<00000000b040f431>] do_syscall_64+0x73/0x1f0 [<0000000076035167>] entry_SYSCALL_64_after_hwframe+0x44/0xa9