[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 35.608221][ T25] kauditd_printk_skb: 46 callbacks suppressed [ 35.608228][ T25] audit: type=1400 audit(1570237728.467:67): avc: denied { map } for pid=6815 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. [ 67.960226][ T25] audit: type=1400 audit(1570237760.827:68): avc: denied { map } for pid=6828 comm="syz-executor369" path="/root/syz-executor369692650" dev="sda1" ino=2339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 74.776915][ T6829] IPVS: ftp: loaded support on port[0] = 21 [ 74.795194][ T6829] chnl_net:caif_netlink_parms(): no params data found [ 74.806392][ T6829] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.813439][ T6829] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.821117][ T6829] device bridge_slave_0 entered promiscuous mode [ 74.827807][ T6829] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.834861][ T6829] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.842069][ T6829] device bridge_slave_1 entered promiscuous mode [ 74.850920][ T6829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.860435][ T6829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.871681][ T6829] team0: Port device team_slave_0 added [ 74.877671][ T6829] team0: Port device team_slave_1 added [ 74.920301][ T6829] device hsr_slave_0 entered promiscuous mode [ 74.959740][ T6829] device hsr_slave_1 entered promiscuous mode [ 75.011447][ T6829] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.018593][ T6829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.025836][ T6829] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.032852][ T6829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.046324][ T6829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.054219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.061772][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.069172][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.076643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 75.085510][ T6829] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.093260][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.101518][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.108612][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.120689][ T6829] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 75.131143][ T6829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.142419][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.150567][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.157563][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.165039][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.173373][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.181378][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.189722][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.197589][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.204836][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready executing program [ 75.215130][ T6829] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program executing program executing program executing program [ 104.835595][ T6829] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888121f3c980 (size 768): comm "syz-executor369", pid 6841, jiffies 4294946577 (age 13.840s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000003065f7af>] kmem_cache_alloc+0x13f/0x2c0 [<000000004b31fac5>] sock_alloc_inode+0x1c/0xa0 [<000000000bf54e33>] alloc_inode+0x2c/0xe0 [<000000008f5f8227>] new_inode_pseudo+0x18/0x70 [<00000000098d756c>] sock_alloc+0x1c/0x90 [<0000000078d2c346>] __sock_create+0x8f/0x250 [<000000009f800ba5>] sock_create_kern+0x3b/0x50 [<000000000abdbe24>] smc_create+0xae/0x160 [<000000002602ca24>] __sock_create+0x164/0x250 [<000000006c398658>] __sys_socket+0x69/0x110 [<0000000060ef626a>] __x64_sys_socket+0x1e/0x30 [<0000000025b339e6>] do_syscall_64+0x73/0x1f0 [<0000000021785855>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888116e959d8 (size 56): comm "syz-executor369", pid 6841, jiffies 4294946577 (age 13.840s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 ca f3 21 81 88 ff ff f0 59 e9 16 81 88 ff ff ...!.....Y...... backtrace: [<000000003065f7af>] kmem_cache_alloc+0x13f/0x2c0 [<00000000bcb04ae7>] security_inode_alloc+0x33/0xb0 [<0000000015c3f1e2>] inode_init_always+0x108/0x200 [<0000000019f24571>] alloc_inode+0x49/0xe0 [<000000008f5f8227>] new_inode_pseudo+0x18/0x70 [<00000000098d756c>] sock_alloc+0x1c/0x90 [<0000000078d2c346>] __sock_create+0x8f/0x250 [<000000009f800ba5>] sock_create_kern+0x3b/0x50 [<000000000abdbe24>] smc_create+0xae/0x160 [<000000002602ca24>] __sock_create+0x164/0x250 [<000000006c398658>] __sys_socket+0x69/0x110 [<0000000060ef626a>] __x64_sys_socket+0x1e/0x30 [<0000000025b339e6>] do_syscall_64+0x73/0x1f0 [<0000000021785855>] entry_SYSCALL_64_after_hwframe+0x44/0xa9