[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.377826][ T25] kauditd_printk_skb: 20 callbacks suppressed [ 27.377832][ T25] audit: type=1400 audit(1571813221.126:41): avc: denied { map } for pid=6794 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.71' (ECDSA) to the list of known hosts. [ 66.354954][ T25] audit: type=1400 audit(1571813260.096:42): avc: denied { map } for pid=6810 comm="syz-executor428" path="/root/syz-executor428752611" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program [ 96.265458][ T6810] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888122271380 (size 768): comm "syz-executor428", pid 6813, jiffies 4294945747 (age 13.510s) hex dump (first 32 bytes): 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000c60aa5fc>] kmem_cache_alloc+0x13f/0x2c0 [<00000000d4ac894f>] sock_alloc_inode+0x1c/0xa0 [<00000000057bdc71>] alloc_inode+0x2c/0xe0 [<00000000f7a5e721>] new_inode_pseudo+0x18/0x70 [<00000000e4551ba1>] sock_alloc+0x1c/0x90 [<000000008b09418f>] __sock_create+0x8f/0x250 [<00000000a13fe6ea>] sock_create_kern+0x3b/0x50 [<000000009dfa7dc5>] smc_create+0xae/0x160 [<00000000083c66ba>] __sock_create+0x164/0x250 [<000000006461d572>] __sys_socket+0x69/0x110 [<00000000c01ea34b>] __x64_sys_socket+0x1e/0x30 [<00000000922eb1c6>] do_syscall_64+0x73/0x1f0 [<00000000a9ad95a0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122b19b60 (size 56): comm "syz-executor428", pid 6813, jiffies 4294945747 (age 13.510s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 14 27 22 81 88 ff ff 78 9b b1 22 81 88 ff ff ..'"....x..".... backtrace: [<00000000c60aa5fc>] kmem_cache_alloc+0x13f/0x2c0 [<000000000bf96bd3>] security_inode_alloc+0x33/0xb0 [<00000000aadf3315>] inode_init_always+0x108/0x200 [<0000000010e292f3>] alloc_inode+0x49/0xe0 [<00000000f7a5e721>] new_inode_pseudo+0x18/0x70 [<00000000e4551ba1>] sock_alloc+0x1c/0x90 [<000000008b09418f>] __sock_create+0x8f/0x250 [<00000000a13fe6ea>] sock_create_kern+0x3b/0x50 [<000000009dfa7dc5>] smc_create+0xae/0x160 [<00000000083c66ba>] __sock_create+0x164/0x250 [<000000006461d572>] __sys_socket+0x69/0x110 [<00000000c01ea34b>] __x64_sys_socket+0x1e/0x30 [<00000000922eb1c6>] do_syscall_64+0x73/0x1f0 [<00000000a9ad95a0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9