[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.557081][ T25] kauditd_printk_skb: 18 callbacks suppressed [ 28.557087][ T25] audit: type=1400 audit(1567460101.845:35): avc: denied { map } for pid=6903 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.31' (ECDSA) to the list of known hosts. [ 34.619366][ T25] audit: type=1400 audit(1567460107.905:36): avc: denied { map } for pid=6916 comm="syz-executor312" path="/root/syz-executor312833860" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.378050][ T6919] IPVS: ftp: loaded support on port[0] = 21 [ 41.394277][ T6919] chnl_net:caif_netlink_parms(): no params data found [ 41.405328][ T6919] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.412410][ T6919] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.419677][ T6919] device bridge_slave_0 entered promiscuous mode [ 41.426547][ T6919] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.433990][ T6919] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.441251][ T6919] device bridge_slave_1 entered promiscuous mode [ 41.450072][ T6919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.459611][ T6919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.471171][ T6919] team0: Port device team_slave_0 added [ 41.476977][ T6919] team0: Port device team_slave_1 added [ 41.530413][ T6919] device hsr_slave_0 entered promiscuous mode [ 41.569849][ T6919] device hsr_slave_1 entered promiscuous mode [ 41.631531][ T6919] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.638677][ T6919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.645918][ T6919] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.652930][ T6919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.666903][ T6919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.674905][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.682380][ T3548] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.699914][ T3548] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.707966][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 41.716343][ T6919] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.723942][ T3026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.732065][ T3026] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.739078][ T3026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.747242][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.755536][ T3058] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.762568][ T3058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.772250][ T3026] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready executing program [ 41.780368][ T3026] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.788512][ T3058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.797288][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.805945][ T3026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.814429][ T6919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.824035][ T6919] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 48.586647][ T6919] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 55.423031][ T6919] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811defba00 (size 96): comm "syz-executor312", pid 6927, jiffies 4294941459 (age 13.640s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000000adae221>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000f5655131>] sctp_stream_init_ext+0x2b/0xe0 [<000000004ab1140e>] sctp_sendmsg_to_asoc+0x94a/0xa10 [<000000003a24d921>] sctp_sendmsg+0x2a8/0x990 [<00000000cfde9921>] inet_sendmsg+0x3e/0x60 [<0000000067dea9de>] sock_sendmsg+0x54/0x70 [<00000000b1c1f3ca>] sock_write_iter+0xb6/0x130 [<000000009b1c50dd>] new_sync_write+0x1ad/0x260 [<000000000660344c>] __vfs_write+0x87/0xa0 [<0000000091837532>] vfs_write+0xee/0x210 [<00000000570720f8>] ksys_write+0x7c/0x130 [<00000000dc9b02e1>] __x64_sys_write+0x1e/0x30 [<00000000355378bf>] do_syscall_64+0x76/0x1a0 [<00000000dfc09e06>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812918d900 (size 96): comm "syz-executor312", pid 6933, jiffies 4294942045 (age 7.780s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000000adae221>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000f5655131>] sctp_stream_init_ext+0x2b/0xe0 [<000000004ab1140e>] sctp_sendmsg_to_asoc+0x94a/0xa10 [<000000003a24d921>] sctp_sendmsg+0x2a8/0x990 [<00000000cfde9921>] inet_sendmsg+0x3e/0x60 [<0000000067dea9de>] sock_sendmsg+0x54/0x70 [<00000000b1c1f3ca>] sock_write_iter+0xb6/0x130 [<000000009b1c50dd>] new_sync_write+0x1ad/0x260 [<000000000660344c>] __vfs_write+0x87/0xa0 [<0000000091837532>] vfs_write+0xee/0x210 [<00000000570720f8>] ksys_write+0x7c/0x130 [<00000000dc9b02e1>] __x64_sys_write+0x1e/0x30 [<00000000355378bf>] do_syscall_64+0x76/0x1a0 [<00000000dfc09e06>] entry_SYSCALL_64_after_hwframe+0x44/0xa9