[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.591037][ T24] kauditd_printk_skb: 50 callbacks suppressed [ 27.591044][ T24] audit: type=1400 audit(1570372597.497:71): avc: denied { map } for pid=6785 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.97' (ECDSA) to the list of known hosts. [ 36.256484][ T24] audit: type=1400 audit(1570372606.167:72): avc: denied { map } for pid=6800 comm="syz-executor822" path="/root/syz-executor822918276" dev="sda1" ino=16502 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.982276][ T6802] IPVS: ftp: loaded support on port[0] = 21 [ 43.000918][ T6802] chnl_net:caif_netlink_parms(): no params data found [ 43.012031][ T6802] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.019243][ T6802] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.026560][ T6802] device bridge_slave_0 entered promiscuous mode [ 43.033674][ T6802] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.040700][ T6802] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.048002][ T6802] device bridge_slave_1 entered promiscuous mode [ 43.056878][ T6802] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.066320][ T6802] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.077509][ T6802] team0: Port device team_slave_0 added [ 43.083386][ T6802] team0: Port device team_slave_1 added [ 43.113803][ T6802] device hsr_slave_0 entered promiscuous mode [ 43.173334][ T6802] device hsr_slave_1 entered promiscuous mode [ 43.235039][ T6802] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.242080][ T6802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.249298][ T6802] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.256328][ T6802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.269259][ T6802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.277016][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.284541][ T42] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.291763][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.299242][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 43.307947][ T6802] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.315645][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.323790][ T2932] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.330790][ T2932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.338839][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.346934][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.353975][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.363570][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.371804][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready executing program [ 43.380038][ T6804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.389089][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.397963][ T6804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.406508][ T6802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.416008][ T6802] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program executing program executing program executing program [ 67.510294][ T6802] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881222e8600 (size 768): comm "syz-executor822", pid 6814, jiffies 4294943418 (age 13.060s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000028707065>] kmem_cache_alloc+0x13f/0x2c0 [<00000000b0ed0ba4>] sock_alloc_inode+0x1c/0xa0 [<000000001d2eb29e>] alloc_inode+0x2c/0xe0 [<00000000bf9f5179>] new_inode_pseudo+0x18/0x70 [<00000000fb8f9516>] sock_alloc+0x1c/0x90 [<00000000971325a7>] __sock_create+0x8f/0x250 [<00000000db18116e>] sock_create_kern+0x3b/0x50 [<00000000d640353f>] smc_create+0xae/0x160 [<0000000060a4642c>] __sock_create+0x164/0x250 [<000000006e1c9ef9>] __sys_socket+0x69/0x110 [<0000000089dd3234>] __x64_sys_socket+0x1e/0x30 [<00000000e4f108ca>] do_syscall_64+0x73/0x1f0 [<000000007496115b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811dcce150 (size 56): comm "syz-executor822", pid 6814, jiffies 4294943418 (age 13.060s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 80 86 2e 22 81 88 ff ff 68 e1 cc 1d 81 88 ff ff ..."....h....... backtrace: [<0000000028707065>] kmem_cache_alloc+0x13f/0x2c0 [<0000000012b8017b>] security_inode_alloc+0x33/0xb0 [<000000007983a6d9>] inode_init_always+0x108/0x200 [<0000000061098be6>] alloc_inode+0x49/0xe0 [<00000000bf9f5179>] new_inode_pseudo+0x18/0x70 [<00000000fb8f9516>] sock_alloc+0x1c/0x90 [<00000000971325a7>] __sock_create+0x8f/0x250 [<00000000db18116e>] sock_create_kern+0x3b/0x50 [<00000000d640353f>] smc_create+0xae/0x160 [<0000000060a4642c>] __sock_create+0x164/0x250 [<000000006e1c9ef9>] __sys_socket+0x69/0x110 [<0000000089dd3234>] __x64_sys_socket+0x1e/0x30 [<00000000e4f108ca>] do_syscall_64+0x73/0x1f0 [<000000007496115b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9