[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.841082][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 27.841089][ T24] audit: type=1400 audit(1567574568.597:35): avc: denied { map } for pid=6907 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.11' (ECDSA) to the list of known hosts. [ 75.759037][ T24] audit: type=1400 audit(1567574616.517:36): avc: denied { map } for pid=6923 comm="syz-executor182" path="/root/syz-executor182894805" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program [ 105.552351][ T6923] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881137ed800 (size 2048): comm "syz-executor182", pid 6926, jiffies 4294946673 (age 13.460s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<00000000742086df>] __kmalloc+0x169/0x300 [<00000000ab89b6ca>] sk_prot_alloc+0x112/0x170 [<00000000838c3e93>] sk_alloc+0x35/0x2f0 [<00000000628ab7b3>] llc_sk_alloc+0x35/0x170 [<0000000040af3276>] llc_ui_create+0x7b/0x140 [<0000000049b27a41>] __sock_create+0x164/0x250 [<00000000022216b5>] __sys_socket+0x69/0x110 [<0000000008276207>] __x64_sys_socket+0x1e/0x30 [<000000002becb548>] do_syscall_64+0x76/0x1a0 [<0000000098031a0f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881119b4f00 (size 224): comm "syz-executor182", pid 6926, jiffies 4294946673 (age 13.460s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 50 8d 2a 81 88 ff ff 00 d8 7e 13 81 88 ff ff .P.*......~..... backtrace: [<0000000080045a00>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000c9dad467>] __alloc_skb+0x6e/0x210 [<00000000ae991029>] alloc_skb_with_frags+0x5f/0x250 [<00000000680a8c2e>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000e7f9a38e>] sock_alloc_send_skb+0x32/0x40 [<00000000fa75ad82>] llc_ui_sendmsg+0x10a/0x540 [<00000000d2137c6a>] sock_sendmsg+0x54/0x70 [<000000002ca15eac>] __sys_sendto+0x148/0x1f0 [<00000000c347c4d9>] __x64_sys_sendto+0x2a/0x30 [<000000002becb548>] do_syscall_64+0x76/0x1a0 [<0000000098031a0f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196fd800 (size 512): comm "syz-executor182", pid 6926, jiffies 4294946673 (age 13.460s) hex dump (first 32 bytes): 50 02 03 05 00 01 06 04 e0 ff ff ff 0f 00 00 00 P............... 10 d8 6f 19 00 c4 f3 ff 10 d8 6f 19 81 88 ff ff ..o.......o..... backtrace: [<00000000e794b555>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000005179da5e>] __kmalloc_node_track_caller+0x38/0x50 [<000000004191ab73>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000963be11c>] __alloc_skb+0xa0/0x210 [<00000000ae991029>] alloc_skb_with_frags+0x5f/0x250 [<00000000680a8c2e>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000e7f9a38e>] sock_alloc_send_skb+0x32/0x40 [<00000000fa75ad82>] llc_ui_sendmsg+0x10a/0x540 [<00000000d2137c6a>] sock_sendmsg+0x54/0x70 [<000000002ca15eac>] __sys_sendto+0x148/0x1f0 [<00000000c347c4d9>] __x64_sys_sendto+0x2a/0x30 [<000000002becb548>] do_syscall_64+0x76/0x1a0 [<0000000098031a0f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9