[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.773476][ T25] kauditd_printk_skb: 18 callbacks suppressed [ 27.773482][ T25] audit: type=1400 audit(1568216720.789:35): avc: denied { map } for pid=6848 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.18' (ECDSA) to the list of known hosts. [ 37.017059][ T25] audit: type=1400 audit(1568216730.039:36): avc: denied { map } for pid=6863 comm="syz-executor382" path="/root/syz-executor382641051" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 43.885027][ T6865] IPVS: ftp: loaded support on port[0] = 21 [ 43.902180][ T6865] chnl_net:caif_netlink_parms(): no params data found [ 43.913798][ T6865] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.920887][ T6865] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.928143][ T6865] device bridge_slave_0 entered promiscuous mode [ 43.935311][ T6865] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.942346][ T6865] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.949658][ T6865] device bridge_slave_1 entered promiscuous mode [ 43.958354][ T6865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.967830][ T6865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.979319][ T6865] team0: Port device team_slave_0 added [ 43.985322][ T6865] team0: Port device team_slave_1 added [ 44.035406][ T6865] device hsr_slave_0 entered promiscuous mode [ 44.074789][ T6865] device hsr_slave_1 entered promiscuous mode [ 44.106473][ T6865] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.113536][ T6865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.120790][ T6865] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.127828][ T6865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.141105][ T6865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.149647][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.157311][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.164998][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.172508][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 44.182510][ T6865] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.200489][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.209021][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.216224][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.229030][ T6865] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.239436][ T6865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.250420][ T6867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.258887][ T6867] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.265920][ T6867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.273419][ T6867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.281561][ T6867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.289716][ T6867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.297656][ T6867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready executing program [ 44.305627][ T6867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.312910][ T6867] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.322531][ T6865] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 135.061831][ T6865] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881276f8800 (size 224): comm "syz-executor382", pid 6899, jiffies 4294945852 (age 56.330s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 ec 23 25 81 88 ff ff ..........#%.... backtrace: [<0000000072a8e099>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000688fe66f>] __alloc_skb+0x6e/0x210 [<00000000c57b8abe>] sock_wmalloc+0x4f/0x80 [<0000000054e1e805>] pppoe_sendmsg+0xd0/0x250 [<000000006dc81d8f>] sock_sendmsg+0x54/0x70 [<00000000c71252ab>] ___sys_sendmsg+0x194/0x3c0 [<00000000cd0e8fb4>] __sys_sendmmsg+0xf4/0x270 [<000000007ae56d5b>] __x64_sys_sendmmsg+0x28/0x30 [<00000000b784558d>] do_syscall_64+0x76/0x1a0 [<000000004b57b040>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881223a8200 (size 512): comm "syz-executor382", pid 6899, jiffies 4294945852 (age 56.330s) hex dump (first 32 bytes): 00 00 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 ...............d 11 00 04 00 00 00 3a ff fe 80 00 00 00 00 00 00 ......:......... backtrace: [<00000000126c2fac>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<0000000060b620a9>] __kmalloc_node_track_caller+0x38/0x50 [<000000008128ce85>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000003248b250>] __alloc_skb+0xa0/0x210 [<00000000c57b8abe>] sock_wmalloc+0x4f/0x80 [<0000000054e1e805>] pppoe_sendmsg+0xd0/0x250 [<000000006dc81d8f>] sock_sendmsg+0x54/0x70 [<00000000c71252ab>] ___sys_sendmsg+0x194/0x3c0 [<00000000cd0e8fb4>] __sys_sendmmsg+0xf4/0x270 [<000000007ae56d5b>] __x64_sys_sendmmsg+0x28/0x30 [<00000000b784558d>] do_syscall_64+0x76/0x1a0 [<000000004b57b040>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881223f4800 (size 224): comm "syz-executor382", pid 6917, jiffies 4294949474 (age 20.110s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 8c 93 19 81 88 ff ff ................ backtrace: [<0000000072a8e099>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000688fe66f>] __alloc_skb+0x6e/0x210 [<00000000c57b8abe>] sock_wmalloc+0x4f/0x80 [<0000000054e1e805>] pppoe_sendmsg+0xd0/0x250 [<000000006dc81d8f>] sock_sendmsg+0x54/0x70 [<00000000c71252ab>] ___sys_sendmsg+0x194/0x3c0 [<00000000cd0e8fb4>] __sys_sendmmsg+0xf4/0x270 [<000000007ae56d5b>] __x64_sys_sendmmsg+0x28/0x30 [<00000000b784558d>] do_syscall_64+0x76/0x1a0 [<000000004b57b040>] entry_SYSCALL_64_after_hwframe+0x44/0xa9