[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.435482][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 31.435488][ T24] audit: type=1400 audit(1567977168.699:35): avc: denied { map } for pid=6926 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.221' (ECDSA) to the list of known hosts. [ 37.317768][ T24] audit: type=1400 audit(1567977174.579:36): avc: denied { map } for pid=6940 comm="syz-executor564" path="/root/syz-executor564545283" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 54.636556][ T6940] kmemleak: 427 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812ad4cc00 (size 224): comm "syz-executor564", pid 6942, jiffies 4294941719 (age 12.410s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 90 d5 2a 81 88 ff ff 00 40 52 0f 81 88 ff ff ...*.....@R..... backtrace: [<00000000775c8ad8>] kmem_cache_alloc_node+0x163/0x2f0 [<000000009acd88a7>] __alloc_skb+0x6e/0x210 [<00000000618eceef>] alloc_skb_with_frags+0x5f/0x250 [<000000003f577b3e>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000028dcb853>] sock_alloc_send_skb+0x32/0x40 [<0000000098b30d8d>] llc_ui_sendmsg+0x10a/0x540 [<0000000027edf2f5>] sock_sendmsg+0x54/0x70 [<000000001ce52a73>] ___sys_sendmsg+0x194/0x3c0 [<00000000e4d25a91>] __sys_sendmmsg+0xf4/0x270 [<000000003f04f3f9>] __x64_sys_sendmmsg+0x28/0x30 [<00000000431c8d8f>] do_syscall_64+0x76/0x1a0 [<0000000071689110>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812ad4ce00 (size 224): comm "syz-executor564", pid 6942, jiffies 4294941719 (age 12.410s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 90 d5 2a 81 88 ff ff 00 40 52 0f 81 88 ff ff ...*.....@R..... backtrace: [<00000000775c8ad8>] kmem_cache_alloc_node+0x163/0x2f0 [<000000009acd88a7>] __alloc_skb+0x6e/0x210 [<00000000618eceef>] alloc_skb_with_frags+0x5f/0x250 [<000000003f577b3e>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000028dcb853>] sock_alloc_send_skb+0x32/0x40 [<0000000098b30d8d>] llc_ui_sendmsg+0x10a/0x540 [<0000000027edf2f5>] sock_sendmsg+0x54/0x70 [<000000001ce52a73>] ___sys_sendmsg+0x194/0x3c0 [<00000000e4d25a91>] __sys_sendmmsg+0xf4/0x270 [<000000003f04f3f9>] __x64_sys_sendmmsg+0x28/0x30 [<00000000431c8d8f>] do_syscall_64+0x76/0x1a0 [<0000000071689110>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881217bbe00 (size 224): comm "syz-executor564", pid 6942, jiffies 4294941719 (age 12.410s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 90 d5 2a 81 88 ff ff 00 40 52 0f 81 88 ff ff ...*.....@R..... backtrace: [<00000000775c8ad8>] kmem_cache_alloc_node+0x163/0x2f0 [<000000009acd88a7>] __alloc_skb+0x6e/0x210 [<00000000618eceef>] alloc_skb_with_frags+0x5f/0x250 [<000000003f577b3e>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000028dcb853>] sock_alloc_send_skb+0x32/0x40 [<0000000098b30d8d>] llc_ui_sendmsg+0x10a/0x540 [<0000000027edf2f5>] sock_sendmsg+0x54/0x70 [<000000001ce52a73>] ___sys_sendmsg+0x194/0x3c0 [<00000000e4d25a91>] __sys_sendmmsg+0xf4/0x270 [<000000003f04f3f9>] __x64_sys_sendmmsg+0x28/0x30 [<00000000431c8d8f>] do_syscall_64+0x76/0x1a0 [<0000000071689110>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881217bbc00 (size 224): comm "syz-executor564", pid 6942, jiffies 4294941719 (age 12.410s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 90 d5 2a 81 88 ff ff 00 40 52 0f 81 88 ff ff ...*.....@R..... backtrace: [<00000000775c8ad8>] kmem_cache_alloc_node+0x163/0x2f0 [<000000009acd88a7>] __alloc_skb+0x6e/0x210 [<00000000618eceef>] alloc_skb_with_frags+0x5f/0x250 [<000000003f577b3e>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000028dcb853>] sock_alloc_send_skb+0x32/0x40 [<0000000098b30d8d>] llc_ui_sendmsg+0x10a/0x540 [<0000000027edf2f5>] sock_sendmsg+0x54/0x70 [<000000001ce52a73>] ___sys_sendmsg+0x194/0x3c0 [<00000000e4d25a91>] __sys_sendmmsg+0xf4/0x270 [<000000003f04f3f9>] __x64_sys_sendmmsg+0x28/0x30 [<00000000431c8d8f>] do_syscall_64+0x76/0x1a0 [<0000000071689110>] entry_SYSCALL_64_after_hwframe+0x44/0xa9