[ 27.620900][ T24] audit: type=1804 audit(1570631356.292:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 27.641747][ T24] audit: type=1804 audit(1570631356.312:47): pid=6963 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 27.662823][ T24] audit: type=1804 audit(1570631356.332:48): pid=6959 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 27.683640][ T24] audit: type=1804 audit(1570631356.332:49): pid=6961 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 27.683648][ T24] audit: type=1804 audit(1570631356.342:50): pid=6959 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 41.554598][ T24] kauditd_printk_skb: 11 callbacks suppressed [ 41.554605][ T24] audit: type=1400 audit(1570631370.232:62): avc: denied { map } for pid=6976 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.83' (ECDSA) to the list of known hosts. [ 54.865709][ T24] audit: type=1400 audit(1570631383.542:63): avc: denied { map } for pid=6988 comm="syz-executor793" path="/root/syz-executor793305961" dev="sda1" ino=16499 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 61.647874][ T6989] IPVS: ftp: loaded support on port[0] = 21 [ 61.667453][ T6989] chnl_net:caif_netlink_parms(): no params data found [ 61.679523][ T6989] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.686989][ T6989] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.695029][ T6989] device bridge_slave_0 entered promiscuous mode [ 61.701754][ T6989] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.708954][ T6989] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.716224][ T6989] device bridge_slave_1 entered promiscuous mode [ 61.725134][ T6989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.734509][ T6989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.745869][ T6989] team0: Port device team_slave_0 added [ 61.751853][ T6989] team0: Port device team_slave_1 added [ 61.793839][ T6989] device hsr_slave_0 entered promiscuous mode [ 61.833194][ T6989] device hsr_slave_1 entered promiscuous mode [ 61.884917][ T6989] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.891960][ T6989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.899797][ T6989] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.906826][ T6989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.919914][ T6989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.927772][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.945462][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.952788][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.960974][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 61.969575][ T6989] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.977310][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.985603][ T3065] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.992623][ T3065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.003568][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.011855][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.019025][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.026836][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.035026][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.043585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.053425][ T6989] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.064200][ T6989] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.074938][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.083416][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready executing program [ 62.091369][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.101658][ T6989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.353487][ T1018] device bridge_slave_1 left promiscuous mode [ 63.359597][ T1018] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.423230][ T1018] device bridge_slave_0 left promiscuous mode [ 63.429441][ T1018] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.673289][ T1018] device hsr_slave_0 left promiscuous mode [ 63.723084][ T1018] device hsr_slave_1 left promiscuous mode [ 63.774436][ T1018] team0 (unregistering): Port device team_slave_1 removed [ 63.782346][ T1018] team0 (unregistering): Port device team_slave_0 removed [ 63.790143][ T1018] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 63.833746][ T1018] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 63.876919][ T1018] bond0 (unregistering): Released all slaves [ 68.179217][ T6988] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888111c92c00 (size 768): comm "syz-executor793", pid 6989, jiffies 4294943476 (age 8.070s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000036e1ccfc>] kmem_cache_alloc+0x13f/0x2c0 [<00000000850753fa>] sock_alloc_inode+0x1c/0xa0 [<00000000bc78dc27>] alloc_inode+0x2c/0xe0 [<000000004a78d4bd>] new_inode_pseudo+0x18/0x70 [<0000000052389786>] sock_alloc+0x1c/0x90 [<00000000d96a2bde>] __sock_create+0x8f/0x250 [<000000008ede81fa>] sock_create_kern+0x3b/0x50 [<0000000035168826>] smc_create+0xae/0x160 [<000000005461f9b2>] __sock_create+0x164/0x250 [<000000008056cd3e>] __sys_socket+0x69/0x110 [<00000000c487624d>] __x64_sys_socket+0x1e/0x30 [<000000005435d452>] do_syscall_64+0x73/0x1f0 [<00000000cee18604>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810fd07d20 (size 56): comm "syz-executor793", pid 6989, jiffies 4294943476 (age 8.070s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 80 2c c9 11 81 88 ff ff 38 7d d0 0f 81 88 ff ff .,......8}...... backtrace: [<0000000036e1ccfc>] kmem_cache_alloc+0x13f/0x2c0 [<000000004591caaa>] security_inode_alloc+0x33/0xb0 [<0000000070128286>] inode_init_always+0x108/0x200 [<0000000014dfbcd6>] alloc_inode+0x49/0xe0 [<000000004a78d4bd>] new_inode_pseudo+0x18/0x70 [<0000000052389786>] sock_alloc+0x1c/0x90 [<00000000d96a2bde>] __sock_create+0x8f/0x250 [<000000008ede81fa>] sock_create_kern+0x3b/0x50 [<0000000035168826>] smc_create+0xae/0x160 [<000000005461f9b2>] __sock_create+0x164/0x250 [<000000008056cd3e>] __sys_socket+0x69/0x110 [<00000000c487624d>] __x64_sys_socket+0x1e/0x30 [<000000005435d452>] do_syscall_64+0x73/0x1f0 [<00000000cee18604>] entry_SYSCALL_64_after_hwframe+0x44/0xa9