[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 42.617793][ T25] kauditd_printk_skb: 42 callbacks suppressed [ 42.617799][ T25] audit: type=1400 audit(1569622814.374:63): avc: denied { map } for pid=6771 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.24' (ECDSA) to the list of known hosts. [ 123.574699][ T25] audit: type=1400 audit(1569622895.334:64): avc: denied { map } for pid=6783 comm="syz-executor938" path="/root/syz-executor938156665" dev="sda1" ino=16212 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program [ 136.532718][ T6790] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888125263380 (size 64): comm "syz-executor938", pid 6792, jiffies 4294950304 (age 15.400s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 78 7f d0 24 81 88 ff ff 00 00 00 00 00 00 00 00 x..$............ backtrace: [<00000000a36a4d2c>] kmem_cache_alloc+0x13f/0x2c0 [<0000000066b67fe3>] sctp_get_port_local+0x189/0x5a0 [<000000003da02be6>] sctp_do_bind+0xcc/0x200 [<000000003b0e073d>] sctp_bindx_add+0x4b/0xd0 [<000000000630ae5d>] sctp_setsockopt_bindx+0x156/0x1b0 [<00000000b4791e7f>] sctp_setsockopt+0xaea/0x2dc0 [<000000006ccaa68e>] sock_common_setsockopt+0x38/0x50 [<00000000edbd58ac>] __sys_setsockopt+0x10f/0x220 [<0000000070220bde>] __x64_sys_setsockopt+0x26/0x30 [<00000000f88fcc80>] do_syscall_64+0x73/0x1f0 [<00000000e291bfec>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888125263380 (size 64): comm "syz-executor938", pid 6792, jiffies 4294950304 (age 16.310s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 78 7f d0 24 81 88 ff ff 00 00 00 00 00 00 00 00 x..$............ backtrace: [<00000000a36a4d2c>] kmem_cache_alloc+0x13f/0x2c0 [<0000000066b67fe3>] sctp_get_port_local+0x189/0x5a0 [<000000003da02be6>] sctp_do_bind+0xcc/0x200 [<000000003b0e073d>] sctp_bindx_add+0x4b/0xd0 [<000000000630ae5d>] sctp_setsockopt_bindx+0x156/0x1b0 [<00000000b4791e7f>] sctp_setsockopt+0xaea/0x2dc0 [<000000006ccaa68e>] sock_common_setsockopt+0x38/0x50 [<00000000edbd58ac>] __sys_setsockopt+0x10f/0x220 [<0000000070220bde>] __x64_sys_setsockopt+0x26/0x30 [<00000000f88fcc80>] do_syscall_64+0x73/0x1f0 [<00000000e291bfec>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888125263380 (size 64): comm "syz-executor938", pid 6792, jiffies 4294950304 (age 17.210s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 78 7f d0 24 81 88 ff ff 00 00 00 00 00 00 00 00 x..$............ backtrace: [<00000000a36a4d2c>] kmem_cache_alloc+0x13f/0x2c0 [<0000000066b67fe3>] sctp_get_port_local+0x189/0x5a0 [<000000003da02be6>] sctp_do_bind+0xcc/0x200 [<000000003b0e073d>] sctp_bindx_add+0x4b/0xd0 [<000000000630ae5d>] sctp_setsockopt_bindx+0x156/0x1b0 [<00000000b4791e7f>] sctp_setsockopt+0xaea/0x2dc0 [<000000006ccaa68e>] sock_common_setsockopt+0x38/0x50 [<00000000edbd58ac>] __sys_setsockopt+0x10f/0x220 [<0000000070220bde>] __x64_sys_setsockopt+0x26/0x30 [<00000000f88fcc80>] do_syscall_64+0x73/0x1f0 [<00000000e291bfec>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 executing program executing program executing program executing program executing program