[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.437725][ T25] kauditd_printk_skb: 42 callbacks suppressed [ 27.437731][ T25] audit: type=1400 audit(1570165446.512:63): avc: denied { map } for pid=6668 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.24' (ECDSA) to the list of known hosts. [ 33.318789][ T25] audit: type=1400 audit(1570165452.392:64): avc: denied { map } for pid=6682 comm="syz-executor180" path="/root/syz-executor180109546" dev="sda1" ino=16503 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 50.174080][ T6682] kmemleak: 443 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811fc49500 (size 224): comm "syz-executor180", pid 6685, jiffies 4294941295 (age 11.930s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 e0 81 24 81 88 ff ff 00 28 94 20 81 88 ff ff ...$.....(. .... backtrace: [<00000000bdeb6ce4>] kmem_cache_alloc_node+0x163/0x2f0 [<000000002f16f2e3>] __alloc_skb+0x6e/0x210 [<0000000025214c44>] alloc_skb_with_frags+0x5f/0x250 [<00000000979cdb74>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000b9aa7ff5>] sock_alloc_send_skb+0x32/0x40 [<000000003124be72>] llc_ui_sendmsg+0x10a/0x540 [<00000000b4e356a8>] sock_sendmsg+0x54/0x70 [<00000000f3bc39f9>] ___sys_sendmsg+0x194/0x3c0 [<00000000678b1d0a>] __sys_sendmmsg+0xf4/0x270 [<0000000091b74eea>] __x64_sys_sendmmsg+0x28/0x30 [<00000000fcc5b2d7>] do_syscall_64+0x73/0x1f0 [<00000000207d6577>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811fe7dc00 (size 512): comm "syz-executor180", pid 6685, jiffies 4294941295 (age 11.930s) hex dump (first 32 bytes): 61 64 64 40 2f 64 65 76 69 63 65 73 2f 76 69 72 add@/devices/vir 74 75 61 6c c0 c0 f3 79 2f 74 74 79 73 30 00 41 tual...y/ttys0.A backtrace: [<00000000c247408d>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000007fc7ecd7>] __kmalloc_node_track_caller+0x38/0x50 [<00000000a0eaaf51>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000006141771a>] __alloc_skb+0xa0/0x210 [<0000000025214c44>] alloc_skb_with_frags+0x5f/0x250 [<00000000979cdb74>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000b9aa7ff5>] sock_alloc_send_skb+0x32/0x40 [<000000003124be72>] llc_ui_sendmsg+0x10a/0x540 [<00000000b4e356a8>] sock_sendmsg+0x54/0x70 [<00000000f3bc39f9>] ___sys_sendmsg+0x194/0x3c0 [<00000000678b1d0a>] __sys_sendmmsg+0xf4/0x270 [<0000000091b74eea>] __x64_sys_sendmmsg+0x28/0x30 [<00000000fcc5b2d7>] do_syscall_64+0x73/0x1f0 [<00000000207d6577>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811fc49a00 (size 224): comm "syz-executor180", pid 6685, jiffies 4294941295 (age 11.930s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 e0 81 24 81 88 ff ff 00 28 94 20 81 88 ff ff ...$.....(. .... backtrace: [<00000000bdeb6ce4>] kmem_cache_alloc_node+0x163/0x2f0 [<000000002f16f2e3>] __alloc_skb+0x6e/0x210 [<0000000025214c44>] alloc_skb_with_frags+0x5f/0x250 [<00000000979cdb74>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000b9aa7ff5>] sock_alloc_send_skb+0x32/0x40 [<000000003124be72>] llc_ui_sendmsg+0x10a/0x540 [<00000000b4e356a8>] sock_sendmsg+0x54/0x70 [<00000000f3bc39f9>] ___sys_sendmsg+0x194/0x3c0 [<00000000678b1d0a>] __sys_sendmmsg+0xf4/0x270 [<0000000091b74eea>] __x64_sys_sendmmsg+0x28/0x30 [<00000000fcc5b2d7>] do_syscall_64+0x73/0x1f0 [<00000000207d6577>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811fe7de00 (size 512): comm "syz-executor180", pid 6685, jiffies 4294941295 (age 11.930s) hex dump (first 32 bytes): 61 64 64 40 2f 64 65 76 69 63 65 73 2f 76 69 72 add@/devices/vir 74 75 61 6c c0 c0 f3 79 2f 74 74 79 72 66 00 41 tual...y/ttyrf.A backtrace: [<00000000c247408d>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000007fc7ecd7>] __kmalloc_node_track_caller+0x38/0x50 [<00000000a0eaaf51>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000006141771a>] __alloc_skb+0xa0/0x210 [<0000000025214c44>] alloc_skb_with_frags+0x5f/0x250 [<00000000979cdb74>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000b9aa7ff5>] sock_alloc_send_skb+0x32/0x40 [<000000003124be72>] llc_ui_sendmsg+0x10a/0x540 [<00000000b4e356a8>] sock_sendmsg+0x54/0x70 [<00000000f3bc39f9>] ___sys_sendmsg+0x194/0x3c0 [<00000000678b1d0a>] __sys_sendmmsg+0xf4/0x270 [<0000000091b74eea>] __x64_sys_sendmmsg+0x28/0x30 [<00000000fcc5b2d7>] do_syscall_64+0x73/0x1f0 [<00000000207d6577>] entry_SYSCALL_64_after_hwframe+0x44/0xa9