scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.486053][ T25] audit: type=1800 audit(1568733813.566:33): pid=6857 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.508409][ T25] audit: type=1800 audit(1568733813.566:34): pid=6857 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.418142][ T25] audit: type=1400 audit(1568733820.496:35): avc: denied { map } for pid=7035 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.13' (ECDSA) to the list of known hosts. [ 37.297051][ T25] audit: type=1400 audit(1568733826.376:36): avc: denied { map } for pid=7049 comm="syz-executor556" path="/root/syz-executor556415473" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 54.955885][ T7049] kmemleak: 400 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888121d34400 (size 224): comm "syz-executor556", pid 7051, jiffies 4294941682 (age 12.840s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 b0 89 2a 81 88 ff ff 00 30 7a 20 81 88 ff ff ...*.....0z .... backtrace: [<00000000ae656a41>] kmem_cache_alloc_node+0x163/0x2f0 [<000000000e8f06de>] __alloc_skb+0x6e/0x210 [<000000008ebe4b00>] alloc_skb_with_frags+0x5f/0x250 [<00000000e4a89d16>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000e08bb3b4>] sock_alloc_send_skb+0x32/0x40 [<00000000fba3db7a>] llc_ui_sendmsg+0x10a/0x540 [<000000006a1b8476>] sock_sendmsg+0x54/0x70 [<0000000076fb70f2>] ___sys_sendmsg+0x194/0x3c0 [<000000009df1b909>] __sys_sendmmsg+0xf4/0x270 [<00000000dd153a90>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f4d9025f>] do_syscall_64+0x73/0x1f0 [<00000000dc2e514f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812068f900 (size 224): comm "syz-executor556", pid 7051, jiffies 4294941682 (age 12.850s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 b0 89 2a 81 88 ff ff 00 30 7a 20 81 88 ff ff ...*.....0z .... backtrace: [<00000000ae656a41>] kmem_cache_alloc_node+0x163/0x2f0 [<000000000e8f06de>] __alloc_skb+0x6e/0x210 [<000000008ebe4b00>] alloc_skb_with_frags+0x5f/0x250 [<00000000e4a89d16>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000e08bb3b4>] sock_alloc_send_skb+0x32/0x40 [<00000000fba3db7a>] llc_ui_sendmsg+0x10a/0x540 [<000000006a1b8476>] sock_sendmsg+0x54/0x70 [<0000000076fb70f2>] ___sys_sendmsg+0x194/0x3c0 [<000000009df1b909>] __sys_sendmmsg+0xf4/0x270 [<00000000dd153a90>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f4d9025f>] do_syscall_64+0x73/0x1f0 [<00000000dc2e514f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e0d5d00 (size 224): comm "syz-executor556", pid 7051, jiffies 4294941682 (age 12.850s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 b0 89 2a 81 88 ff ff 00 30 7a 20 81 88 ff ff ...*.....0z .... backtrace: [<00000000ae656a41>] kmem_cache_alloc_node+0x163/0x2f0 [<000000000e8f06de>] __alloc_skb+0x6e/0x210 [<000000008ebe4b00>] alloc_skb_with_frags+0x5f/0x250 [<00000000e4a89d16>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000e08bb3b4>] sock_alloc_send_skb+0x32/0x40 [<00000000fba3db7a>] llc_ui_sendmsg+0x10a/0x540 [<000000006a1b8476>] sock_sendmsg+0x54/0x70 [<0000000076fb70f2>] ___sys_sendmsg+0x194/0x3c0 [<000000009df1b909>] __sys_sendmmsg+0xf4/0x270 [<00000000dd153a90>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f4d9025f>] do_syscall_64+0x73/0x1f0 [<00000000dc2e514f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811a9f4e00 (size 512): comm "syz-executor556", pid 7051, jiffies 4294941682 (age 12.850s) hex dump (first 32 bytes): 01 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 c0 c0 bf 81 03 00 00 00 00 00 00 00 ................ backtrace: [<00000000095b12e7>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000ee5a4fec>] __kmalloc_node_track_caller+0x38/0x50 [<00000000337e758d>] __kmalloc_reserve.isra.0+0x40/0xb0 [<0000000041f63c38>] __alloc_skb+0xa0/0x210 [<000000008ebe4b00>] alloc_skb_with_frags+0x5f/0x250 [<00000000e4a89d16>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000e08bb3b4>] sock_alloc_send_skb+0x32/0x40 [<00000000fba3db7a>] llc_ui_sendmsg+0x10a/0x540 [<000000006a1b8476>] sock_sendmsg+0x54/0x70 [<0000000076fb70f2>] ___sys_sendmsg+0x194/0x3c0 [<000000009df1b909>] __sys_sendmmsg+0xf4/0x270 [<00000000dd153a90>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f4d9025f>] do_syscall_64+0x73/0x1f0 [<00000000dc2e514f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9