Warning: Permanently added '10.128.0.3' (ECDSA) to the list of known hosts. [ 37.566456][ T24] audit: type=1400 audit(1562278080.913:36): avc: denied { map } for pid=7139 comm="syz-executor801" path="/root/syz-executor801603057" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.910587][ T7141] IPVS: ftp: loaded support on port[0] = 21 [ 44.932781][ T7141] chnl_net:caif_netlink_parms(): no params data found [ 44.946427][ T7141] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.953941][ T7141] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.962175][ T7141] device bridge_slave_0 entered promiscuous mode [ 44.969075][ T7141] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.976516][ T7141] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.984513][ T7141] device bridge_slave_1 entered promiscuous mode [ 44.994855][ T7141] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.005279][ T7141] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.017094][ T7141] team0: Port device team_slave_0 added [ 45.023857][ T7141] team0: Port device team_slave_1 added [ 45.049716][ T7141] device hsr_slave_0 entered promiscuous mode [ 45.098884][ T7141] device hsr_slave_1 entered promiscuous mode [ 45.130731][ T7141] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.137822][ T7141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.145421][ T7141] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.152549][ T7141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.166596][ T7141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.174856][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.182502][ T3526] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.190521][ T3526] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.199912][ T3526] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 45.208641][ T7141] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.226825][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.235290][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.242449][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.253900][ T7141] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.265193][ T7141] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.276822][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.286336][ T3042] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.293596][ T3042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.302216][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.311485][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.320068][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.328322][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.339243][ T7141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.347568][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready executing program [ 45.354990][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready executing program executing program [ 61.263608][ T7141] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881217cd780 (size 632): comm "syz-executor801", pid 7150, jiffies 4294942335 (age 13.040s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ c0 6f 6f 11 81 88 ff ff 00 00 00 00 00 00 00 00 .oo............. backtrace: [<0000000032bd80ca>] kmem_cache_alloc+0x134/0x270 [<000000000068c811>] sock_alloc_inode+0x1d/0xe0 [<000000004a94238b>] alloc_inode+0x2c/0xe0 [<000000005c875dac>] new_inode_pseudo+0x18/0x70 [<00000000224eb221>] sock_alloc+0x1c/0x90 [<000000009a379ad4>] __sock_create+0x8f/0x250 [<000000009e2dc6ec>] sock_create_kern+0x3b/0x50 [<00000000da57bb6c>] smc_create+0xae/0x160 [<000000003aea4dac>] __sock_create+0x164/0x250 [<0000000020a06c39>] __sys_socket+0x69/0x110 [<00000000f4243c02>] __x64_sys_socket+0x1e/0x30 [<000000004b2247bb>] do_syscall_64+0x76/0x1a0 [<00000000ef3aea86>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888117b1be38 (size 56): comm "syz-executor801", pid 7150, jiffies 4294942335 (age 13.040s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ b0 d7 7c 21 81 88 ff ff 50 be b1 17 81 88 ff ff ..|!....P....... backtrace: [<0000000032bd80ca>] kmem_cache_alloc+0x134/0x270 [<000000006f5140dc>] security_inode_alloc+0x33/0xb0 [<00000000d7f9ee00>] inode_init_always+0x108/0x200 [<00000000a478f9c9>] alloc_inode+0x49/0xe0 [<000000005c875dac>] new_inode_pseudo+0x18/0x70 [<00000000224eb221>] sock_alloc+0x1c/0x90 [<000000009a379ad4>] __sock_create+0x8f/0x250 [<000000009e2dc6ec>] sock_create_kern+0x3b/0x50 [<00000000da57bb6c>] smc_create+0xae/0x160 [<000000003aea4dac>] __sock_create+0x164/0x250 [<0000000020a06c39>] __sys_socket+0x69/0x110 [<00000000f4243c02>] __x64_sys_socket+0x1e/0x30 [<000000004b2247bb>] do_syscall_64+0x76/0x1a0 [<00000000ef3aea86>] entry_SYSCALL_64_after_hwframe+0x44/0xa9