[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.086783][ T22] kauditd_printk_skb: 18 callbacks suppressed [ 31.086789][ T22] audit: type=1400 audit(1568519762.251:35): avc: denied { map } for pid=6806 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.53' (ECDSA) to the list of known hosts. [ 36.791979][ T22] audit: type=1400 audit(1568519767.961:36): avc: denied { map } for pid=6820 comm="syz-executor995" path="/root/syz-executor995790037" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 43.438283][ T6822] IPVS: ftp: loaded support on port[0] = 21 [ 43.454071][ T6822] chnl_net:caif_netlink_parms(): no params data found [ 43.465116][ T6822] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.472144][ T6822] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.479321][ T6822] device bridge_slave_0 entered promiscuous mode [ 43.485864][ T6822] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.493214][ T6822] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.500418][ T6822] device bridge_slave_1 entered promiscuous mode [ 43.509050][ T6822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.518355][ T6822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.529462][ T6822] team0: Port device team_slave_0 added [ 43.535216][ T6822] team0: Port device team_slave_1 added [ 43.577672][ T6822] device hsr_slave_0 entered promiscuous mode [ 43.607050][ T6822] device hsr_slave_1 entered promiscuous mode [ 43.658713][ T6822] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.665736][ T6822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.672937][ T6822] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.679933][ T6822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.692914][ T6822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.700622][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.708065][ T3548] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.715274][ T3548] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.722677][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 43.731316][ T6822] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.738873][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.746949][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.753941][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.765446][ T6822] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.775849][ T6822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.786577][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.794804][ T3057] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.801813][ T3057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.809205][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.817507][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.825400][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.833257][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.841176][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.848401][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready executing program [ 43.858108][ T6822] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 50.616515][ T6822] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812199ae80 (size 96): comm "syz-executor995", pid 6830, jiffies 4294941662 (age 13.620s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000216e180d>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008d25e4bf>] sctp_stream_init_ext+0x2b/0xe0 [<00000000d70effea>] sctp_sendmsg_to_asoc+0x94a/0xa10 [<00000000d66d3397>] sctp_sendmsg+0x2a8/0x990 [<00000000a16b8e90>] inet_sendmsg+0x3e/0x60 [<000000008660ec03>] sock_sendmsg+0x54/0x70 [<00000000f6e0cd6e>] sock_write_iter+0xb6/0x130 [<0000000064037329>] new_sync_write+0x1ad/0x260 [<00000000a702f883>] __vfs_write+0x87/0xa0 [<00000000516488f8>] vfs_write+0xee/0x210 [<00000000a5af0786>] ksys_write+0x7c/0x130 [<0000000013a5a116>] __x64_sys_write+0x1e/0x30 [<000000005aee416a>] do_syscall_64+0x76/0x1a0 [<0000000081d477c2>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881253a7a80 (size 96): comm "syz-executor995", pid 6836, jiffies 4294942249 (age 7.750s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000216e180d>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008d25e4bf>] sctp_stream_init_ext+0x2b/0xe0 [<00000000d70effea>] sctp_sendmsg_to_asoc+0x94a/0xa10 [<00000000d66d3397>] sctp_sendmsg+0x2a8/0x990 [<00000000a16b8e90>] inet_sendmsg+0x3e/0x60 [<000000008660ec03>] sock_sendmsg+0x54/0x70 [<00000000f6e0cd6e>] sock_write_iter+0xb6/0x130 [<0000000064037329>] new_sync_write+0x1ad/0x260 [<00000000a702f883>] __vfs_write+0x87/0xa0 [<00000000516488f8>] vfs_write+0xee/0x210 [<00000000a5af0786>] ksys_write+0x7c/0x130 [<0000000013a5a116>] __x64_sys_write+0x1e/0x30 [<000000005aee416a>] do_syscall_64+0x76/0x1a0 [<0000000081d477c2>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 57.447310][ T6822] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)