[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.320145][ T22] kauditd_printk_skb: 20 callbacks suppressed [ 30.320152][ T22] audit: type=1400 audit(1572221303.020:41): avc: denied { map } for pid=7009 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.59' (ECDSA) to the list of known hosts. [ 58.292637][ T22] audit: type=1400 audit(1572221331.000:42): avc: denied { map } for pid=7024 comm="syz-executor832" path="/root/syz-executor832885227" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 65.172367][ T7025] IPVS: ftp: loaded support on port[0] = 21 [ 65.190608][ T7025] chnl_net:caif_netlink_parms(): no params data found [ 65.201875][ T7025] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.208941][ T7025] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.216390][ T7025] device bridge_slave_0 entered promiscuous mode [ 65.223536][ T7025] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.230544][ T7025] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.237827][ T7025] device bridge_slave_1 entered promiscuous mode [ 65.246551][ T7025] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.256023][ T7025] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.267262][ T7025] team0: Port device team_slave_0 added [ 65.273258][ T7025] team0: Port device team_slave_1 added [ 65.291857][ T7025] device hsr_slave_0 entered promiscuous mode [ 65.331296][ T7025] device hsr_slave_1 entered promiscuous mode [ 65.373555][ T7025] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.380599][ T7025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.388188][ T7025] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.395209][ T7025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.419138][ T7025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.428819][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.461374][ T3042] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.501526][ T3042] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.511496][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 65.532410][ T7025] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.551890][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.561365][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.568397][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.601294][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.611418][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.618442][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.642327][ T7025] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.655179][ T7025] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.667524][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.675825][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.684406][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready executing program [ 65.692795][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.700599][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.707939][ T3042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.717800][ T7025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.074979][ T7025] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881220cd940 (size 768): comm "syz-executor832", pid 7064, jiffies 4294943847 (age 8.500s) hex dump (first 32 bytes): 03 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000245db37e>] kmem_cache_alloc+0x13f/0x2c0 [<000000003f2d2e3b>] sock_alloc_inode+0x1c/0xa0 [<000000007dfc6a3e>] alloc_inode+0x2c/0xe0 [<000000009d91b817>] new_inode_pseudo+0x18/0x70 [<00000000c46ec1c7>] sock_alloc+0x1c/0x90 [<000000009ac69df0>] __sock_create+0x8f/0x250 [<0000000076240bb5>] sock_create_kern+0x3b/0x50 [<00000000cf97f00f>] smc_create+0xae/0x160 [<00000000eca7ba49>] __sock_create+0x164/0x250 [<000000008012137f>] __sys_socket+0x69/0x110 [<00000000c182da82>] __x64_sys_socket+0x1e/0x30 [<00000000bc189d60>] do_syscall_64+0x73/0x1f0 [<00000000fdbd4c22>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810c6825e8 (size 56): comm "syz-executor832", pid 7064, jiffies 4294943847 (age 8.500s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 d9 0c 22 81 88 ff ff 00 26 68 0c 81 88 ff ff ...".....&h..... backtrace: [<00000000245db37e>] kmem_cache_alloc+0x13f/0x2c0 [<000000001917db01>] security_inode_alloc+0x33/0xb0 [<00000000b6934c5d>] inode_init_always+0x108/0x200 [<00000000e58120d7>] alloc_inode+0x49/0xe0 [<000000009d91b817>] new_inode_pseudo+0x18/0x70 [<00000000c46ec1c7>] sock_alloc+0x1c/0x90 [<000000009ac69df0>] __sock_create+0x8f/0x250 [<0000000076240bb5>] sock_create_kern+0x3b/0x50 [<00000000cf97f00f>] smc_create+0xae/0x160 [<00000000eca7ba49>] __sock_create+0x164/0x250 [<000000008012137f>] __sys_socket+0x69/0x110 [<00000000c182da82>] __x64_sys_socket+0x1e/0x30 [<00000000bc189d60>] do_syscall_64+0x73/0x1f0 [<00000000fdbd4c22>] entry_SYSCALL_64_after_hwframe+0x44/0xa9