[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 26.025429][ T25] kauditd_printk_skb: 20 callbacks suppressed [ 26.025435][ T25] audit: type=1400 audit(1571599140.099:41): avc: denied { map } for pid=6788 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.29' (ECDSA) to the list of known hosts. [ 68.896608][ T25] audit: type=1400 audit(1571599182.969:42): avc: denied { map } for pid=6804 comm="syz-executor769" path="/root/syz-executor769147126" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 75.620750][ T6805] IPVS: ftp: loaded support on port[0] = 21 [ 75.638973][ T6805] chnl_net:caif_netlink_parms(): no params data found [ 75.650045][ T6805] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.657126][ T6805] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.664430][ T6805] device bridge_slave_0 entered promiscuous mode [ 75.671048][ T6805] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.678551][ T6805] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.685824][ T6805] device bridge_slave_1 entered promiscuous mode [ 75.694596][ T6805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.704150][ T6805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.715381][ T6805] team0: Port device team_slave_0 added [ 75.721192][ T6805] team0: Port device team_slave_1 added [ 75.773928][ T6805] device hsr_slave_0 entered promiscuous mode [ 75.853448][ T6805] device hsr_slave_1 entered promiscuous mode [ 75.905150][ T6805] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.912177][ T6805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.919404][ T6805] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.926420][ T6805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.939372][ T6805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.947131][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.964753][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.972070][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.979989][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 75.988192][ T6805] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.996219][ T3531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.004396][ T3531] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.011393][ T3531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.022957][ T6805] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.033433][ T6805] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.044300][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.052363][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.059381][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.067283][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.075679][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.083694][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.091566][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.099616][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.106878][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready executing program [ 76.116533][ T6805] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 82.953656][ T6805] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812b6c8c40 (size 768): comm "syz-executor769", pid 6814, jiffies 4294944888 (age 13.780s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000f49129d7>] kmem_cache_alloc+0x13f/0x2c0 [<00000000af57fed4>] sock_alloc_inode+0x1c/0xa0 [<00000000d54f6f27>] alloc_inode+0x2c/0xe0 [<00000000f3ba8337>] new_inode_pseudo+0x18/0x70 [<000000000b05f2a5>] sock_alloc+0x1c/0x90 [<000000007659870a>] __sock_create+0x8f/0x250 [<00000000d4ce5936>] sock_create_kern+0x3b/0x50 [<000000008a8264cd>] smc_create+0xae/0x160 [<0000000092f84f81>] __sock_create+0x164/0x250 [<00000000015183bc>] __sys_socket+0x69/0x110 [<00000000e71b996d>] __x64_sys_socket+0x1e/0x30 [<00000000b395845c>] do_syscall_64+0x73/0x1f0 [<00000000ed5b706b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811bf6bb98 (size 56): comm "syz-executor769", pid 6814, jiffies 4294944888 (age 13.780s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 8c 6c 2b 81 88 ff ff b0 bb f6 1b 81 88 ff ff ..l+............ backtrace: [<00000000f49129d7>] kmem_cache_alloc+0x13f/0x2c0 [<000000000c5e7145>] security_inode_alloc+0x33/0xb0 [<0000000006d07866>] inode_init_always+0x108/0x200 [<000000003d6fc96b>] alloc_inode+0x49/0xe0 [<00000000f3ba8337>] new_inode_pseudo+0x18/0x70 [<000000000b05f2a5>] sock_alloc+0x1c/0x90 [<000000007659870a>] __sock_create+0x8f/0x250 [<00000000d4ce5936>] sock_create_kern+0x3b/0x50 [<000000008a8264cd>] smc_create+0xae/0x160 [<0000000092f84f81>] __sock_create+0x164/0x250 [<00000000015183bc>] __sys_socket+0x69/0x110 [<00000000e71b996d>] __x64_sys_socket+0x1e/0x30 [<00000000b395845c>] do_syscall_64+0x73/0x1f0 [<00000000ed5b706b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9