[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.206770][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 27.206776][ T24] audit: type=1400 audit(1568115551.441:35): avc: denied { map } for pid=6981 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.201' (ECDSA) to the list of known hosts. [ 33.061162][ T24] audit: type=1400 audit(1568115557.301:36): avc: denied { map } for pid=6995 comm="syz-executor465" path="/root/syz-executor465370398" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.793902][ T6998] IPVS: ftp: loaded support on port[0] = 21 [ 39.811680][ T6998] chnl_net:caif_netlink_parms(): no params data found [ 39.822649][ T6998] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.829762][ T6998] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.836920][ T6998] device bridge_slave_0 entered promiscuous mode [ 39.843525][ T6998] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.851039][ T6998] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.858286][ T6998] device bridge_slave_1 entered promiscuous mode [ 39.866871][ T6998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.876223][ T6998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.887339][ T6998] team0: Port device team_slave_0 added [ 39.893112][ T6998] team0: Port device team_slave_1 added [ 39.937958][ T6998] device hsr_slave_0 entered promiscuous mode [ 39.977307][ T6998] device hsr_slave_1 entered promiscuous mode [ 40.018994][ T6998] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.026016][ T6998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.033223][ T6998] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.040388][ T6998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.053827][ T6998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.061647][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.079317][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.086594][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.094478][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 40.102634][ T6998] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.110138][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.118279][ T3058] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.125275][ T3058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.136947][ T6998] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.147402][ T6998] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.158145][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.166227][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.173238][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.180712][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.188751][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.196698][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.204575][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.212440][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.219707][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready executing program [ 40.229285][ T6998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.318787][ T6995] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88810a4eea00 (size 96): comm "syz-executor465", pid 6998, jiffies 4294941296 (age 8.170s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000002ad67d13>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000003ef43ce4>] sctp_stream_init_ext+0x2b/0xe0 [<00000000f624fb1c>] sctp_sendmsg_to_asoc+0x94a/0xa10 [<000000001485fe27>] sctp_sendmsg+0x2a8/0x990 [<00000000b94377e7>] inet_sendmsg+0x3e/0x60 [<000000007eeba8f8>] sock_sendmsg+0x54/0x70 [<00000000df933a87>] sock_write_iter+0xb6/0x130 [<00000000ce143dc7>] new_sync_write+0x1ad/0x260 [<0000000071f5aeaf>] __vfs_write+0x87/0xa0 [<00000000d3e801c2>] vfs_write+0xee/0x210 [<000000007c2735d8>] ksys_write+0x7c/0x130 [<000000003c656358>] __x64_sys_write+0x1e/0x30 [<0000000071dfbdc7>] do_syscall_64+0x76/0x1a0 [<000000007fbccaee>] entry_SYSCALL_64_after_hwframe+0x44/0xa9