[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.514574][ T22] kauditd_printk_skb: 18 callbacks suppressed [ 28.514579][ T22] audit: type=1400 audit(1568838744.065:35): avc: denied { map } for pid=6856 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.174' (ECDSA) to the list of known hosts. [ 48.284493][ T22] audit: type=1400 audit(1568838763.835:36): avc: denied { map } for pid=6872 comm="syz-executor413" path="/root/syz-executor413329326" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program [ 70.849982][ T3811] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812ae5e040 (size 64): comm "syz-executor413", pid 6874, jiffies 4294943324 (age 13.060s) hex dump (first 32 bytes): db 92 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 88 59 2a 17 82 88 ff ff 00 00 00 00 00 00 00 00 .Y*............. backtrace: [<0000000037b16919>] kmem_cache_alloc+0x13f/0x2c0 [<00000000a78cbb3d>] sctp_get_port_local+0x189/0x5a0 [<00000000ff227826>] sctp_do_bind+0xcc/0x200 [<0000000032e3d971>] sctp_bindx_add+0x4b/0xd0 [<00000000c1a45872>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000d39a72d7>] sctp_setsockopt+0x924/0x2bd0 [<00000000e259a159>] sock_common_setsockopt+0x38/0x50 [<0000000018479078>] __sys_setsockopt+0x10f/0x220 [<00000000cabe6461>] __x64_sys_setsockopt+0x26/0x30 [<00000000541858fd>] do_syscall_64+0x73/0x1f0 [<00000000314eda19>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812ae5e440 (size 64): comm "syz-executor413", pid 6875, jiffies 4294943887 (age 7.430s) hex dump (first 32 bytes): 83 a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 08 54 2a 17 82 88 ff ff 00 00 00 00 00 00 00 00 .T*............. backtrace: [<0000000037b16919>] kmem_cache_alloc+0x13f/0x2c0 [<00000000a78cbb3d>] sctp_get_port_local+0x189/0x5a0 [<00000000ff227826>] sctp_do_bind+0xcc/0x200 [<0000000032e3d971>] sctp_bindx_add+0x4b/0xd0 [<00000000c1a45872>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000d39a72d7>] sctp_setsockopt+0x924/0x2bd0 [<00000000e259a159>] sock_common_setsockopt+0x38/0x50 [<0000000018479078>] __sys_setsockopt+0x10f/0x220 [<00000000cabe6461>] __x64_sys_setsockopt+0x26/0x30 [<00000000541858fd>] do_syscall_64+0x73/0x1f0 [<00000000314eda19>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 73.496090][ T6872] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)