[ 25.217685][ T24] audit: type=1800 audit(1562683820.869:32): pid=6835 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.779184][ T24] audit: type=1800 audit(1562683821.509:33): pid=6835 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.38' (ECDSA) to the list of known hosts. syzkaller login: [ 44.970190][ T24] kauditd_printk_skb: 2 callbacks suppressed [ 44.970198][ T24] audit: type=1400 audit(1562683840.699:36): avc: denied { map } for pid=7021 comm="syz-executor109" path="/root/syz-executor109309950" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 51.774849][ T7022] IPVS: ftp: loaded support on port[0] = 21 [ 51.794211][ T7022] chnl_net:caif_netlink_parms(): no params data found [ 51.805851][ T7022] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.813007][ T7022] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.820710][ T7022] device bridge_slave_0 entered promiscuous mode [ 51.827395][ T7022] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.834582][ T7022] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.841845][ T7022] device bridge_slave_1 entered promiscuous mode [ 51.851013][ T7022] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 51.859876][ T7022] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 51.870710][ T7022] team0: Port device team_slave_0 added [ 51.876604][ T7022] team0: Port device team_slave_1 added [ 51.909258][ T7022] device hsr_slave_0 entered promiscuous mode [ 51.978725][ T7022] device hsr_slave_1 entered promiscuous mode [ 52.030688][ T7022] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.037782][ T7022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.045027][ T7022] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.052231][ T7022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.066699][ T7022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.074862][ T3533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.082371][ T3533] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.100589][ T3533] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.113597][ T3533] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 52.122117][ T7022] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.130059][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.138184][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.145229][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.158162][ T7022] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.168769][ T7022] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.179594][ T3533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.187745][ T3533] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.194793][ T3533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.202338][ T3533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.210556][ T3533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.218954][ T3533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready executing program [ 52.226877][ T3533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.234967][ T3533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.242320][ T3533] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.253003][ T7022] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 59.115648][ T7022] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888128ecf280 (size 632): comm "syz-executor109", pid 7031, jiffies 4294942502 (age 13.790s) hex dump (first 32 bytes): 03 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 ................ c0 61 c5 21 81 88 ff ff 00 00 00 00 00 00 00 00 .a.!............ backtrace: [<0000000088e61b2d>] kmem_cache_alloc+0x134/0x270 [<00000000add2099f>] sock_alloc_inode+0x1d/0xe0 [<00000000d1d84e5c>] alloc_inode+0x2c/0xe0 [<0000000033d80efc>] new_inode_pseudo+0x18/0x70 [<00000000b0fa1b44>] sock_alloc+0x1c/0x90 [<0000000086f082e7>] __sock_create+0x8f/0x250 [<00000000faad3a40>] sock_create_kern+0x3b/0x50 [<000000003402b72b>] smc_create+0xae/0x160 [<00000000adc5af62>] __sock_create+0x164/0x250 [<00000000c24520f8>] __sys_socket+0x69/0x110 [<00000000969a5454>] __x64_sys_socket+0x1e/0x30 [<00000000b22c91b4>] do_syscall_64+0x76/0x1a0 [<000000004229afca>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888121c561c0 (size 64): comm "syz-executor109", pid 7031, jiffies 4294942502 (age 13.790s) hex dump (first 32 bytes): 00 00 00 00 20 77 72 69 c8 61 c5 21 81 88 ff ff .... wri.a.!.... c8 61 c5 21 81 88 ff ff 00 00 00 00 00 00 00 00 .a.!............ backtrace: [<00000000c34f0766>] kmem_cache_alloc_trace+0x13d/0x280 [<0000000086b699a5>] sock_alloc_inode+0x44/0xe0 [<00000000d1d84e5c>] alloc_inode+0x2c/0xe0 [<0000000033d80efc>] new_inode_pseudo+0x18/0x70 [<00000000b0fa1b44>] sock_alloc+0x1c/0x90 [<0000000086f082e7>] __sock_create+0x8f/0x250 [<00000000faad3a40>] sock_create_kern+0x3b/0x50 [<000000003402b72b>] smc_create+0xae/0x160 [<00000000adc5af62>] __sock_create+0x164/0x250 [<00000000c24520f8>] __sys_socket+0x69/0x110 [<00000000969a5454>] __x64_sys_socket+0x1e/0x30 [<00000000b22c91b4>] do_syscall_64+0x76/0x1a0 [<000000004229afca>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881225023f0 (size 56): comm "syz-executor109", pid 7031, jiffies 4294942502 (age 13.790s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ b0 f2 ec 28 81 88 ff ff 08 24 50 22 81 88 ff ff ...(.....$P".... backtrace: [<0000000088e61b2d>] kmem_cache_alloc+0x134/0x270 [<000000004dfc495e>] security_inode_alloc+0x33/0xb0 [<00000000874a54c8>] inode_init_always+0x108/0x200 [<000000005b7471c5>] alloc_inode+0x49/0xe0 [<0000000033d80efc>] new_inode_pseudo+0x18/0x70 [<00000000b0fa1b44>] sock_alloc+0x1c/0x90 [<0000000086f082e7>] __sock_create+0x8f/0x250 [<00000000faad3a40>] sock_create_kern+0x3b/0x50 [<000000003402b72b>] smc_create+0xae/0x160 [<00000000adc5af62>] __sock_create+0x164/0x250 [<00000000c24520f8>] __sys_socket+0x69/0x110 [<00000000969a5454>] __x64_sys_socket+0x1e/0x30 [<00000000b22c91b4>] do_syscall_64+0x76/0x1a0 [<000000004229afca>] entry_SYSCALL_64_after_hwframe+0x44/0xa9