[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.116954][ T22] kauditd_printk_skb: 18 callbacks suppressed [ 28.116960][ T22] audit: type=1400 audit(1568390402.110:35): avc: denied { map } for pid=6906 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.4' (ECDSA) to the list of known hosts. [ 33.998762][ T22] audit: type=1400 audit(1568390407.990:36): avc: denied { map } for pid=6920 comm="syz-executor418" path="/root/syz-executor418145672" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 51.434599][ T6920] kmemleak: 458 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888115322b00 (size 224): comm "syz-executor418", pid 6923, jiffies 4294941347 (age 12.690s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 a0 d0 24 81 88 ff ff 00 20 82 1e 81 88 ff ff ...$..... ...... backtrace: [<00000000e981a69d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000bfb254e4>] __alloc_skb+0x6e/0x210 [<00000000c5e9e42a>] alloc_skb_with_frags+0x5f/0x250 [<00000000518bcb9e>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000be97ace4>] sock_alloc_send_skb+0x32/0x40 [<00000000c2866dbc>] llc_ui_sendmsg+0x10a/0x540 [<00000000b38a11cc>] sock_sendmsg+0x54/0x70 [<00000000489bb03b>] ___sys_sendmsg+0x194/0x3c0 [<00000000c50e2c23>] __sys_sendmmsg+0xf4/0x270 [<00000000ff947e57>] __x64_sys_sendmmsg+0x28/0x30 [<00000000676ae58c>] do_syscall_64+0x76/0x1a0 [<00000000dbc2f8fd>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888121a67900 (size 224): comm "syz-executor418", pid 6923, jiffies 4294941347 (age 12.690s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 a0 d0 24 81 88 ff ff 00 20 82 1e 81 88 ff ff ...$..... ...... backtrace: [<00000000e981a69d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000bfb254e4>] __alloc_skb+0x6e/0x210 [<00000000c5e9e42a>] alloc_skb_with_frags+0x5f/0x250 [<00000000518bcb9e>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000be97ace4>] sock_alloc_send_skb+0x32/0x40 [<00000000c2866dbc>] llc_ui_sendmsg+0x10a/0x540 [<00000000b38a11cc>] sock_sendmsg+0x54/0x70 [<00000000489bb03b>] ___sys_sendmsg+0x194/0x3c0 [<00000000c50e2c23>] __sys_sendmmsg+0xf4/0x270 [<00000000ff947e57>] __x64_sys_sendmmsg+0x28/0x30 [<00000000676ae58c>] do_syscall_64+0x76/0x1a0 [<00000000dbc2f8fd>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888121063a00 (size 224): comm "syz-executor418", pid 6923, jiffies 4294941347 (age 12.690s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 a0 d0 24 81 88 ff ff 00 20 82 1e 81 88 ff ff ...$..... ...... backtrace: [<00000000e981a69d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000bfb254e4>] __alloc_skb+0x6e/0x210 [<00000000c5e9e42a>] alloc_skb_with_frags+0x5f/0x250 [<00000000518bcb9e>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000be97ace4>] sock_alloc_send_skb+0x32/0x40 [<00000000c2866dbc>] llc_ui_sendmsg+0x10a/0x540 [<00000000b38a11cc>] sock_sendmsg+0x54/0x70 [<00000000489bb03b>] ___sys_sendmsg+0x194/0x3c0 [<00000000c50e2c23>] __sys_sendmmsg+0xf4/0x270 [<00000000ff947e57>] __x64_sys_sendmmsg+0x28/0x30 [<00000000676ae58c>] do_syscall_64+0x76/0x1a0 [<00000000dbc2f8fd>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888115322500 (size 224): comm "syz-executor418", pid 6923, jiffies 4294941347 (age 12.690s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 a0 d0 24 81 88 ff ff 00 20 82 1e 81 88 ff ff ...$..... ...... backtrace: [<00000000e981a69d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000bfb254e4>] __alloc_skb+0x6e/0x210 [<00000000c5e9e42a>] alloc_skb_with_frags+0x5f/0x250 [<00000000518bcb9e>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000be97ace4>] sock_alloc_send_skb+0x32/0x40 [<00000000c2866dbc>] llc_ui_sendmsg+0x10a/0x540 [<00000000b38a11cc>] sock_sendmsg+0x54/0x70 [<00000000489bb03b>] ___sys_sendmsg+0x194/0x3c0 [<00000000c50e2c23>] __sys_sendmmsg+0xf4/0x270 [<00000000ff947e57>] __x64_sys_sendmmsg+0x28/0x30 [<00000000676ae58c>] do_syscall_64+0x76/0x1a0 [<00000000dbc2f8fd>] entry_SYSCALL_64_after_hwframe+0x44/0xa9