[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.764795][ T22] kauditd_printk_skb: 18 callbacks suppressed [ 28.764801][ T22] audit: type=1400 audit(1566356738.664:35): avc: denied { map } for pid=6869 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.35' (ECDSA) to the list of known hosts. [ 57.032114][ T22] audit: type=1400 audit(1566356766.934:36): avc: denied { map } for pid=6884 comm="syz-executor913" path="/root/syz-executor913508405" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 63.623489][ T6885] IPVS: ftp: loaded support on port[0] = 21 [ 63.638466][ T6885] chnl_net:caif_netlink_parms(): no params data found [ 63.649333][ T6885] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.656355][ T6885] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.663518][ T6885] device bridge_slave_0 entered promiscuous mode [ 63.670003][ T6885] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.677273][ T6885] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.684435][ T6885] device bridge_slave_1 entered promiscuous mode [ 63.692753][ T6885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.702050][ T6885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.712902][ T6885] team0: Port device team_slave_0 added [ 63.718627][ T6885] team0: Port device team_slave_1 added [ 63.761995][ T6885] device hsr_slave_0 entered promiscuous mode [ 63.801510][ T6885] device hsr_slave_1 entered promiscuous mode [ 63.843013][ T6885] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.850016][ T6885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.857218][ T6885] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.864218][ T6885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.876714][ T6885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.884427][ T3056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.891984][ T3056] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.899321][ T3056] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.906688][ T3056] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 63.915149][ T6885] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.922594][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.930635][ T3541] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.937630][ T3541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.945490][ T6887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.953681][ T6887] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.960667][ T6887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.970009][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.978219][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready executing program [ 63.986331][ T6887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.995024][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.003738][ T6885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.014295][ T6885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.021600][ T6887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.031276][ T6885] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program executing program [ 78.078554][ T6885] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88810bb99900 (size 224): comm "syz-executor913", pid 6899, jiffies 4294944387 (age 13.780s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 b3 21 81 88 ff ff ...........!.... backtrace: [<000000009fa5baf2>] kmem_cache_alloc_node+0x163/0x2f0 [<000000006639796a>] __alloc_skb+0x6e/0x210 [<0000000093fa0ad6>] sock_wmalloc+0x4f/0x80 [<000000005431c446>] pppoe_sendmsg+0xd0/0x250 [<000000006bb72a60>] sock_sendmsg+0x54/0x70 [<00000000d14e1973>] ___sys_sendmsg+0x194/0x3c0 [<000000003913495f>] __sys_sendmmsg+0xf4/0x270 [<00000000cf9e30c9>] __x64_sys_sendmmsg+0x28/0x30 [<000000003f337476>] do_syscall_64+0x76/0x1a0 [<00000000d66c6e4a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810756e800 (size 512): comm "syz-executor913", pid 6899, jiffies 4294944387 (age 13.780s) hex dump (first 32 bytes): 00 00 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 ...............d 11 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000099699df5>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000aa3a3024>] __kmalloc_node_track_caller+0x38/0x50 [<000000000e920a29>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000c290ad32>] __alloc_skb+0xa0/0x210 [<0000000093fa0ad6>] sock_wmalloc+0x4f/0x80 [<000000005431c446>] pppoe_sendmsg+0xd0/0x250 [<000000006bb72a60>] sock_sendmsg+0x54/0x70 [<00000000d14e1973>] ___sys_sendmsg+0x194/0x3c0 [<000000003913495f>] __sys_sendmmsg+0xf4/0x270 [<00000000cf9e30c9>] __x64_sys_sendmmsg+0x28/0x30 [<000000003f337476>] do_syscall_64+0x76/0x1a0 [<00000000d66c6e4a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9