[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.366314][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 27.366320][ T24] audit: type=1400 audit(1566471659.812:35): avc: denied { map } for pid=6801 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.137' (ECDSA) to the list of known hosts. [ 33.169771][ T24] audit: type=1400 audit(1566471665.612:36): avc: denied { map } for pid=6815 comm="syz-executor868" path="/root/syz-executor868165728" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.851529][ T6818] IPVS: ftp: loaded support on port[0] = 21 [ 39.869521][ T6818] chnl_net:caif_netlink_parms(): no params data found [ 39.880431][ T6818] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.887482][ T6818] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.894629][ T6818] device bridge_slave_0 entered promiscuous mode [ 39.901556][ T6818] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.908580][ T6818] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.915763][ T6818] device bridge_slave_1 entered promiscuous mode [ 39.924209][ T6818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.933534][ T6818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.944527][ T6818] team0: Port device team_slave_0 added [ 39.950360][ T6818] team0: Port device team_slave_1 added [ 40.006074][ T6818] device hsr_slave_0 entered promiscuous mode [ 40.045622][ T6818] device hsr_slave_1 entered promiscuous mode [ 40.097258][ T6818] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.104479][ T6818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.111693][ T6818] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.118698][ T6818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.131571][ T6818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.139350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.147126][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.154303][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.161667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 40.170193][ T6818] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.177813][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.186013][ T2961] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.193045][ T2961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.204905][ T6818] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.215234][ T6818] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.226035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.234111][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.241117][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.248529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.256738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.264633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.272544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.280362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.287555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready executing program [ 40.297005][ T6818] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 47.051634][ T6818] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888129e19380 (size 64): comm "syz-executor868", pid 6827, jiffies 4294941306 (age 13.640s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 08 3f da 16 82 88 ff ff 00 00 00 00 00 00 00 00 .?.............. backtrace: [<00000000edf42ca2>] kmem_cache_alloc+0x13f/0x2c0 [<000000001c45cc3e>] sctp_get_port_local+0x189/0x5b0 [<00000000a850fc73>] sctp_do_bind+0xcc/0x1e0 [<00000000acf69a16>] sctp_bindx_add+0x4b/0xd0 [<000000008ab6f133>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000a942433e>] sctp_setsockopt+0x924/0x2bd0 [<00000000ff9e5d4c>] sock_common_setsockopt+0x38/0x50 [<0000000016dbd0f4>] __sys_setsockopt+0x10f/0x220 [<00000000fa6facd9>] __x64_sys_setsockopt+0x26/0x30 [<000000002e73b1b7>] do_syscall_64+0x76/0x1a0 [<000000006af68ff3>] entry_SYSCALL_64_after_hwframe+0x44/0xa9