[ 25.323275][ T24] audit: type=1800 audit(1562746379.892:30): pid=6848 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.602846][ T24] kauditd_printk_skb: 4 callbacks suppressed [ 29.602854][ T24] audit: type=1400 audit(1562746384.192:35): avc: denied { map } for pid=7019 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.215' (ECDSA) to the list of known hosts. [ 48.617637][ T24] audit: type=1400 audit(1562746403.202:36): avc: denied { map } for pid=7034 comm="syz-executor113" path="/root/syz-executor113037994" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 55.614564][ T7035] IPVS: ftp: loaded support on port[0] = 21 [ 55.635155][ T7035] chnl_net:caif_netlink_parms(): no params data found [ 55.646757][ T7035] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.653987][ T7035] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.661308][ T7035] device bridge_slave_0 entered promiscuous mode [ 55.668106][ T7035] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.675745][ T7035] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.683038][ T7035] device bridge_slave_1 entered promiscuous mode [ 55.691946][ T7035] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 55.700741][ T7035] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 55.711371][ T7035] team0: Port device team_slave_0 added [ 55.717263][ T7035] team0: Port device team_slave_1 added [ 55.750184][ T7035] device hsr_slave_0 entered promiscuous mode [ 55.789527][ T7035] device hsr_slave_1 entered promiscuous mode [ 55.851678][ T7035] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.858770][ T7035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.866043][ T7035] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.873169][ T7035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.887641][ T7035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.895766][ T2913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.903741][ T2913] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.911417][ T2913] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.918748][ T2913] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 55.927988][ T7035] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.945941][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.954452][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.961487][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.973832][ T7035] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.984213][ T7035] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.995243][ T7037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.003653][ T7037] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.010701][ T7037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.018197][ T7037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.026716][ T7037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.034793][ T7037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.042760][ T7037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready executing program [ 56.051297][ T7037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.058648][ T7037] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.068669][ T7035] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 63.321776][ T7035] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812b774a80 (size 632): comm "syz-executor113", pid 7044, jiffies 4294942883 (age 13.550s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 7e 5c 18 81 88 ff ff 00 00 00 00 00 00 00 00 .~\............. backtrace: [<00000000a53669bf>] kmem_cache_alloc+0x134/0x270 [<00000000bd1fc30c>] sock_alloc_inode+0x1d/0xe0 [<0000000087d5d409>] alloc_inode+0x2c/0xe0 [<00000000acfeff46>] new_inode_pseudo+0x18/0x70 [<0000000016667e8d>] sock_alloc+0x1c/0x90 [<00000000c68e1b26>] __sock_create+0x8f/0x250 [<00000000b5d55528>] sock_create_kern+0x3b/0x50 [<00000000f3b43b36>] smc_create+0xae/0x160 [<00000000e1876c60>] __sock_create+0x164/0x250 [<000000001976ceda>] __sys_socket+0x69/0x110 [<00000000853ebced>] __x64_sys_socket+0x1e/0x30 [<00000000f8f5176a>] do_syscall_64+0x76/0x1a0 [<000000003782e27f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881185c7e00 (size 64): comm "syz-executor113", pid 7044, jiffies 4294942883 (age 13.550s) hex dump (first 32 bytes): 00 00 00 00 20 77 72 69 08 7e 5c 18 81 88 ff ff .... wri.~\..... 08 7e 5c 18 81 88 ff ff 00 00 00 00 00 00 00 00 .~\............. backtrace: [<00000000c6ba1fda>] kmem_cache_alloc_trace+0x13d/0x280 [<000000005a92810c>] sock_alloc_inode+0x44/0xe0 [<0000000087d5d409>] alloc_inode+0x2c/0xe0 [<00000000acfeff46>] new_inode_pseudo+0x18/0x70 [<0000000016667e8d>] sock_alloc+0x1c/0x90 [<00000000c68e1b26>] __sock_create+0x8f/0x250 [<00000000b5d55528>] sock_create_kern+0x3b/0x50 [<00000000f3b43b36>] smc_create+0xae/0x160 [<00000000e1876c60>] __sock_create+0x164/0x250 [<000000001976ceda>] __sys_socket+0x69/0x110 [<00000000853ebced>] __x64_sys_socket+0x1e/0x30 [<00000000f8f5176a>] do_syscall_64+0x76/0x1a0 [<000000003782e27f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e37bce8 (size 56): comm "syz-executor113", pid 7044, jiffies 4294942883 (age 13.550s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ b0 4a 77 2b 81 88 ff ff 00 bd 37 1e 81 88 ff ff .Jw+......7..... backtrace: [<00000000a53669bf>] kmem_cache_alloc+0x134/0x270 [<00000000dbab01d8>] security_inode_alloc+0x33/0xb0 [<00000000d4eb37cd>] inode_init_always+0x108/0x200 [<00000000f22986f0>] alloc_inode+0x49/0xe0 [<00000000acfeff46>] new_inode_pseudo+0x18/0x70 [<0000000016667e8d>] sock_alloc+0x1c/0x90 [<00000000c68e1b26>] __sock_create+0x8f/0x250 [<00000000b5d55528>] sock_create_kern+0x3b/0x50 [<00000000f3b43b36>] smc_create+0xae/0x160 [<00000000e1876c60>] __sock_create+0x164/0x250 [<000000001976ceda>] __sys_socket+0x69/0x110 [<00000000853ebced>] __x64_sys_socket+0x1e/0x30 [<00000000f8f5176a>] do_syscall_64+0x76/0x1a0 [<000000003782e27f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9