[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.502079][ T25] kauditd_printk_skb: 38 callbacks suppressed [ 30.502086][ T25] audit: type=1400 audit(1569039788.617:55): avc: denied { map } for pid=6781 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.107' (ECDSA) to the list of known hosts. [ 36.353540][ T25] audit: type=1400 audit(1569039794.467:56): avc: denied { map } for pid=6795 comm="syz-executor603" path="/root/syz-executor603900589" dev="sda1" ino=16504 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 53.849425][ T6795] kmemleak: 460 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811ca48300 (size 224): comm "syz-executor603", pid 6797, jiffies 4294941580 (age 12.720s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 a0 f0 2a 81 88 ff ff 00 08 bc 1f 81 88 ff ff ...*............ backtrace: [<00000000fe3c345d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000122505ef>] __alloc_skb+0x6e/0x210 [<00000000a331f940>] alloc_skb_with_frags+0x5f/0x250 [<000000002804e094>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000bea2ba0>] sock_alloc_send_skb+0x32/0x40 [<00000000afb3f3c4>] llc_ui_sendmsg+0x10a/0x540 [<000000004075f1c2>] sock_sendmsg+0x54/0x70 [<000000003b78a453>] ___sys_sendmsg+0x194/0x3c0 [<00000000d6db0926>] __sys_sendmmsg+0xf4/0x270 [<00000000d8bf51c3>] __x64_sys_sendmmsg+0x28/0x30 [<000000008b076714>] do_syscall_64+0x73/0x1f0 [<00000000fd84c028>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811ca7f600 (size 512): comm "syz-executor603", pid 6797, jiffies 4294941580 (age 12.720s) hex dump (first 32 bytes): 00 00 00 09 16 80 00 01 42 01 0a 80 00 6b 08 00 ........B....k.. 45 00 00 45 c0 c0 f3 00 40 11 80 e0 0a 80 00 6b E..E....@......k backtrace: [<000000003d95e118>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000e41ab90c>] __kmalloc_node_track_caller+0x38/0x50 [<00000000c4669998>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000004277a600>] __alloc_skb+0xa0/0x210 [<00000000a331f940>] alloc_skb_with_frags+0x5f/0x250 [<000000002804e094>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000bea2ba0>] sock_alloc_send_skb+0x32/0x40 [<00000000afb3f3c4>] llc_ui_sendmsg+0x10a/0x540 [<000000004075f1c2>] sock_sendmsg+0x54/0x70 [<000000003b78a453>] ___sys_sendmsg+0x194/0x3c0 [<00000000d6db0926>] __sys_sendmmsg+0xf4/0x270 [<00000000d8bf51c3>] __x64_sys_sendmmsg+0x28/0x30 [<000000008b076714>] do_syscall_64+0x73/0x1f0 [<00000000fd84c028>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888121b4b400 (size 224): comm "syz-executor603", pid 6797, jiffies 4294941580 (age 12.720s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 a0 f0 2a 81 88 ff ff 00 08 bc 1f 81 88 ff ff ...*............ backtrace: [<00000000fe3c345d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000122505ef>] __alloc_skb+0x6e/0x210 [<00000000a331f940>] alloc_skb_with_frags+0x5f/0x250 [<000000002804e094>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000bea2ba0>] sock_alloc_send_skb+0x32/0x40 [<00000000afb3f3c4>] llc_ui_sendmsg+0x10a/0x540 [<000000004075f1c2>] sock_sendmsg+0x54/0x70 [<000000003b78a453>] ___sys_sendmsg+0x194/0x3c0 [<00000000d6db0926>] __sys_sendmmsg+0xf4/0x270 [<00000000d8bf51c3>] __x64_sys_sendmmsg+0x28/0x30 [<000000008b076714>] do_syscall_64+0x73/0x1f0 [<00000000fd84c028>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811caa3a00 (size 512): comm "syz-executor603", pid 6797, jiffies 4294941580 (age 12.720s) hex dump (first 32 bytes): 7a 0f 00 00 00 00 00 00 69 63 65 73 2f 76 69 72 z.......ices/vir 74 75 61 6c c0 c0 f3 79 2f 74 74 79 79 61 00 41 tual...y/ttyya.A backtrace: [<000000003d95e118>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000e41ab90c>] __kmalloc_node_track_caller+0x38/0x50 [<00000000c4669998>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000004277a600>] __alloc_skb+0xa0/0x210 [<00000000a331f940>] alloc_skb_with_frags+0x5f/0x250 [<000000002804e094>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000bea2ba0>] sock_alloc_send_skb+0x32/0x40 [<00000000afb3f3c4>] llc_ui_sendmsg+0x10a/0x540 [<000000004075f1c2>] sock_sendmsg+0x54/0x70 [<000000003b78a453>] ___sys_sendmsg+0x194/0x3c0 [<00000000d6db0926>] __sys_sendmmsg+0xf4/0x270 [<00000000d8bf51c3>] __x64_sys_sendmmsg+0x28/0x30 [<000000008b076714>] do_syscall_64+0x73/0x1f0 [<00000000fd84c028>] entry_SYSCALL_64_after_hwframe+0x44/0xa9