[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 23.621418][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 23.621424][ T24] audit: type=1400 audit(1567404505.250:35): avc: denied { map } for pid=6853 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.245' (ECDSA) to the list of known hosts. [ 93.818976][ T24] audit: type=1400 audit(1567404575.440:36): avc: denied { map } for pid=6870 comm="syz-executor175" path="/root/syz-executor175959855" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 100.767228][ T6871] IPVS: ftp: loaded support on port[0] = 21 [ 100.786306][ T6871] chnl_net:caif_netlink_parms(): no params data found [ 100.797471][ T6871] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.804536][ T6871] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.812630][ T6871] device bridge_slave_0 entered promiscuous mode [ 100.819257][ T6871] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.826286][ T6871] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.833500][ T6871] device bridge_slave_1 entered promiscuous mode [ 100.842463][ T6871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.851836][ T6871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.862941][ T6871] team0: Port device team_slave_0 added [ 100.868933][ T6871] team0: Port device team_slave_1 added [ 100.911237][ T6871] device hsr_slave_0 entered promiscuous mode [ 100.950678][ T6871] device hsr_slave_1 entered promiscuous mode [ 101.002434][ T6871] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.009671][ T6871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.016914][ T6871] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.023911][ T6871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.037068][ T6871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.044780][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.052252][ T3057] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.069683][ T3057] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.077855][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 101.086365][ T6871] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.093955][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.102086][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.109077][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.120243][ T6871] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 101.130599][ T6871] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.142071][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.150164][ T6874] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.157204][ T6874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.164594][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.172855][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.180773][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.188601][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.196454][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready executing program [ 101.203708][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.213258][ T6871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.295645][ T6870] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888119b1fb80 (size 96): comm "syz-executor175", pid 6871, jiffies 4294947397 (age 8.240s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000009d1e0b81>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000d09d5027>] sctp_stream_init_ext+0x2b/0xe0 [<000000005031f5aa>] sctp_sendmsg_to_asoc+0x94a/0xa10 [<0000000008a40bfc>] sctp_sendmsg+0x2a8/0x990 [<00000000dee95999>] inet_sendmsg+0x3e/0x60 [<0000000004920b34>] sock_sendmsg+0x54/0x70 [<000000009efa520e>] sock_write_iter+0xb6/0x130 [<00000000f7d2a153>] new_sync_write+0x1ad/0x260 [<000000009656ac78>] __vfs_write+0x87/0xa0 [<00000000f6006375>] vfs_write+0xee/0x210 [<0000000066778486>] ksys_write+0x7c/0x130 [<0000000091758e50>] __x64_sys_write+0x1e/0x30 [<00000000b66b76cc>] do_syscall_64+0x76/0x1a0 [<00000000783c2a0b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9