[ 25.878544][ T22] audit: type=1800 audit(1565019342.585:29): pid=6952 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 25.911164][ T22] audit: type=1800 audit(1565019342.585:30): pid=6952 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.171' (ECDSA) to the list of known hosts. syzkaller login: [ 56.948527][ T22] kauditd_printk_skb: 5 callbacks suppressed [ 56.948536][ T22] audit: type=1400 audit(1565019373.655:36): avc: denied { map } for pid=7138 comm="syz-executor849" path="/root/syz-executor849566071" dev="sda1" ino=2339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program [ 112.027335][ T7138] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 114.159378][ T7138] kmemleak: 4 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881217f3800 (size 2048): comm "syz-executor849", pid 7145, jiffies 4294947285 (age 14.100s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 02 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<000000003e6dc0d9>] __kmalloc+0x169/0x300 [<000000003d6d41ec>] sk_prot_alloc+0x112/0x170 [<0000000039adab34>] sk_alloc+0x35/0x2f0 [<00000000fbc4b40d>] llc_sk_alloc+0x35/0x170 [<00000000f2facdc9>] llc_ui_create+0x7b/0x140 [<000000007986aa68>] __sock_create+0x164/0x250 [<00000000bf86defe>] __sys_socket+0x69/0x110 [<00000000217e0524>] __x64_sys_socket+0x1e/0x30 [<000000003155f7f4>] do_syscall_64+0x76/0x1a0 [<0000000053f8d0d0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881220cd100 (size 224): comm "syz-executor849", pid 7145, jiffies 4294947285 (age 14.100s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 10 df 2a 81 88 ff ff 00 38 7f 21 81 88 ff ff ...*.....8.!.... backtrace: [<0000000022404b4b>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000a7461472>] __alloc_skb+0x6e/0x210 [<00000000b062631a>] llc_alloc_frame+0x66/0x110 [<00000000efc52c74>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 [<00000000088a676d>] llc_conn_state_process+0x1ac/0x640 [<000000001eff2f25>] llc_establish_connection+0x110/0x170 [<000000002386833b>] llc_ui_connect+0x10e/0x370 [<0000000078a9efb0>] __sys_connect+0x11d/0x170 [<0000000088b6b510>] __x64_sys_connect+0x1e/0x30 [<000000003155f7f4>] do_syscall_64+0x76/0x1a0 [<0000000053f8d0d0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812166c400 (size 512): comm "syz-executor849", pid 7145, jiffies 4294947285 (age 14.100s) hex dump (first 32 bytes): aa aa aa aa aa aa c6 04 94 d5 13 90 00 03 00 cc ................ 7f 2f 30 30 3a 30 33 00 41 43 54 49 4f 4e 3d 61 ./00:03.ACTION=a backtrace: [<00000000e29cacb4>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<0000000048ba6850>] __kmalloc_node_track_caller+0x38/0x50 [<00000000454be44b>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000e39f0d70>] __alloc_skb+0xa0/0x210 [<00000000b062631a>] llc_alloc_frame+0x66/0x110 [<00000000efc52c74>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 [<00000000088a676d>] llc_conn_state_process+0x1ac/0x640 [<000000001eff2f25>] llc_establish_connection+0x110/0x170 [<000000002386833b>] llc_ui_connect+0x10e/0x370 [<0000000078a9efb0>] __sys_connect+0x11d/0x170 [<0000000088b6b510>] __x64_sys_connect+0x1e/0x30 [<000000003155f7f4>] do_syscall_64+0x76/0x1a0 [<0000000053f8d0d0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811db69800 (size 2048): comm "syz-executor849", pid 7146, jiffies 4294947881 (age 8.140s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 02 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<000000003e6dc0d9>] __kmalloc+0x169/0x300 [<000000003d6d41ec>] sk_prot_alloc+0x112/0x170 [<0000000039adab34>] sk_alloc+0x35/0x2f0 [<00000000fbc4b40d>] llc_sk_alloc+0x35/0x170 [<00000000f2facdc9>] llc_ui_create+0x7b/0x140 [<000000007986aa68>] __sock_create+0x164/0x250 [<00000000bf86defe>] __sys_socket+0x69/0x110 [<00000000217e0524>] __x64_sys_socket+0x1e/0x30 [<000000003155f7f4>] do_syscall_64+0x76/0x1a0 [<0000000053f8d0d0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9