[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.843804][ T22] kauditd_printk_skb: 41 callbacks suppressed [ 29.843810][ T22] audit: type=1400 audit(1569535850.924:62): avc: denied { map } for pid=6716 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.54' (ECDSA) to the list of known hosts. [ 35.736546][ T22] audit: type=1400 audit(1569535856.824:63): avc: denied { map } for pid=6730 comm="syz-executor119" path="/root/syz-executor119291305" dev="sda1" ino=16498 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 52.889311][ T6730] kmemleak: 438 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811ca98200 (size 224): comm "syz-executor119", pid 6732, jiffies 4294941508 (age 12.450s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 60 b0 2a 81 88 ff ff 00 18 52 1e 81 88 ff ff .`.*......R..... backtrace: [<000000002fcd73c2>] kmem_cache_alloc_node+0x163/0x2f0 [<0000000066c15944>] __alloc_skb+0x6e/0x210 [<000000001abedc9c>] alloc_skb_with_frags+0x5f/0x250 [<000000002aafc2f4>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000abaa0b29>] sock_alloc_send_skb+0x32/0x40 [<000000005eabab50>] llc_ui_sendmsg+0x10a/0x540 [<00000000906256f5>] sock_sendmsg+0x54/0x70 [<00000000e91aefbe>] ___sys_sendmsg+0x194/0x3c0 [<000000005074e26f>] __sys_sendmmsg+0xf4/0x270 [<000000005117841e>] __x64_sys_sendmmsg+0x28/0x30 [<000000001498337d>] do_syscall_64+0x73/0x1f0 [<00000000571b236a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811cb8e800 (size 224): comm "syz-executor119", pid 6732, jiffies 4294941508 (age 12.450s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 60 b0 2a 81 88 ff ff 00 18 52 1e 81 88 ff ff .`.*......R..... backtrace: [<000000002fcd73c2>] kmem_cache_alloc_node+0x163/0x2f0 [<0000000066c15944>] __alloc_skb+0x6e/0x210 [<000000001abedc9c>] alloc_skb_with_frags+0x5f/0x250 [<000000002aafc2f4>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000abaa0b29>] sock_alloc_send_skb+0x32/0x40 [<000000005eabab50>] llc_ui_sendmsg+0x10a/0x540 [<00000000906256f5>] sock_sendmsg+0x54/0x70 [<00000000e91aefbe>] ___sys_sendmsg+0x194/0x3c0 [<000000005074e26f>] __sys_sendmmsg+0xf4/0x270 [<000000005117841e>] __x64_sys_sendmmsg+0x28/0x30 [<000000001498337d>] do_syscall_64+0x73/0x1f0 [<00000000571b236a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811cb8ed00 (size 224): comm "syz-executor119", pid 6732, jiffies 4294941508 (age 12.450s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 60 b0 2a 81 88 ff ff 00 18 52 1e 81 88 ff ff .`.*......R..... backtrace: [<000000002fcd73c2>] kmem_cache_alloc_node+0x163/0x2f0 [<0000000066c15944>] __alloc_skb+0x6e/0x210 [<000000001abedc9c>] alloc_skb_with_frags+0x5f/0x250 [<000000002aafc2f4>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000abaa0b29>] sock_alloc_send_skb+0x32/0x40 [<000000005eabab50>] llc_ui_sendmsg+0x10a/0x540 [<00000000906256f5>] sock_sendmsg+0x54/0x70 [<00000000e91aefbe>] ___sys_sendmsg+0x194/0x3c0 [<000000005074e26f>] __sys_sendmmsg+0xf4/0x270 [<000000005117841e>] __x64_sys_sendmmsg+0x28/0x30 [<000000001498337d>] do_syscall_64+0x73/0x1f0 [<00000000571b236a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811ca98700 (size 224): comm "syz-executor119", pid 6732, jiffies 4294941508 (age 12.450s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 60 b0 2a 81 88 ff ff 00 18 52 1e 81 88 ff ff .`.*......R..... backtrace: [<000000002fcd73c2>] kmem_cache_alloc_node+0x163/0x2f0 [<0000000066c15944>] __alloc_skb+0x6e/0x210 [<000000001abedc9c>] alloc_skb_with_frags+0x5f/0x250 [<000000002aafc2f4>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000abaa0b29>] sock_alloc_send_skb+0x32/0x40 [<000000005eabab50>] llc_ui_sendmsg+0x10a/0x540 [<00000000906256f5>] sock_sendmsg+0x54/0x70 [<00000000e91aefbe>] ___sys_sendmsg+0x194/0x3c0 [<000000005074e26f>] __sys_sendmmsg+0xf4/0x270 [<000000005117841e>] __x64_sys_sendmmsg+0x28/0x30 [<000000001498337d>] do_syscall_64+0x73/0x1f0 [<00000000571b236a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9