[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.443185][ T22] kauditd_printk_skb: 18 callbacks suppressed [ 28.443191][ T22] audit: type=1400 audit(1566694872.342:35): avc: denied { map } for pid=6861 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.246' (ECDSA) to the list of known hosts. [ 48.045071][ T22] audit: type=1400 audit(1566694891.942:36): avc: denied { map } for pid=6877 comm="syz-executor931" path="/root/syz-executor931791477" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 54.985798][ T6878] IPVS: ftp: loaded support on port[0] = 21 [ 55.005276][ T6878] chnl_net:caif_netlink_parms(): no params data found [ 55.019620][ T6878] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.028735][ T6878] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.037861][ T6878] device bridge_slave_0 entered promiscuous mode [ 55.046361][ T6878] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.054771][ T6878] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.063397][ T6878] device bridge_slave_1 entered promiscuous mode [ 55.073870][ T6878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.085997][ T6878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.099380][ T6878] team0: Port device team_slave_0 added [ 55.106027][ T6878] team0: Port device team_slave_1 added [ 55.157781][ T6878] device hsr_slave_0 entered promiscuous mode [ 55.207295][ T6878] device hsr_slave_1 entered promiscuous mode [ 55.268852][ T6878] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.277456][ T6878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.285775][ T6878] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.293470][ T6878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.314163][ T6878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.322777][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.341219][ T3057] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.350440][ T3057] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.358048][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 55.367047][ T6878] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.377364][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.386264][ T3543] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.393828][ T3543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.401560][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.411489][ T3543] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.419410][ T3543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.429186][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.439217][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.448030][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready executing program [ 55.459268][ T6878] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.471054][ T6878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.483104][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.491590][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.499922][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.510467][ T6878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.638923][ T6878] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888113033580 (size 96): comm "syz-executor931", pid 6888, jiffies 4294942821 (age 8.230s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000c79e847b>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000003bc76090>] sctp_stream_init_ext+0x2b/0xe0 [<000000001c667e71>] sctp_sendmsg_to_asoc+0x94a/0xa10 [<00000000c1d5e15b>] sctp_sendmsg+0x2a8/0x990 [<0000000003e65536>] inet_sendmsg+0x3e/0x60 [<000000001f16960c>] sock_sendmsg+0x54/0x70 [<00000000d0206254>] sock_write_iter+0xb6/0x130 [<0000000027115d8e>] new_sync_write+0x1ad/0x260 [<00000000bda879e6>] __vfs_write+0x87/0xa0 [<0000000045188b7b>] vfs_write+0xee/0x210 [<000000001298d1f9>] ksys_write+0x7c/0x130 [<0000000029640f2d>] __x64_sys_write+0x1e/0x30 [<00000000b609adac>] do_syscall_64+0x76/0x1a0 [<00000000a95563bc>] entry_SYSCALL_64_after_hwframe+0x44/0xa9