[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.761002][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 33.761009][ T24] audit: type=1400 audit(1568633294.643:35): avc: denied { map } for pid=6829 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.150' (ECDSA) to the list of known hosts. [ 39.701932][ T24] audit: type=1400 audit(1568633300.583:36): avc: denied { map } for pid=6843 comm="syz-executor586" path="/root/syz-executor586838045" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 57.193614][ T6843] kmemleak: 366 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811fac0100 (size 224): comm "syz-executor586", pid 6844, jiffies 4294941921 (age 12.720s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 a0 e7 24 81 88 ff ff 00 70 15 1e 81 88 ff ff ...$.....p...... backtrace: [<00000000e756205d>] kmem_cache_alloc_node+0x163/0x2f0 [<000000005712aa6b>] __alloc_skb+0x6e/0x210 [<000000002837c96f>] alloc_skb_with_frags+0x5f/0x250 [<00000000c8438502>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000e45d64e3>] sock_alloc_send_skb+0x32/0x40 [<000000002befe732>] llc_ui_sendmsg+0x10a/0x540 [<00000000f404a83d>] sock_sendmsg+0x54/0x70 [<0000000034cd483f>] ___sys_sendmsg+0x194/0x3c0 [<00000000ae12fc4a>] __sys_sendmmsg+0xf4/0x270 [<0000000050e3a29b>] __x64_sys_sendmmsg+0x28/0x30 [<00000000adc3847d>] do_syscall_64+0x76/0x1a0 [<00000000531c267d>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811fa5d400 (size 512): comm "syz-executor586", pid 6844, jiffies 4294941921 (age 12.720s) hex dump (first 32 bytes): 85 0f 00 00 00 00 00 00 fe ed ca fe 28 00 00 00 ............(... 28 00 00 00 c0 c0 bf 81 03 00 84 a1 00 00 00 00 (............... backtrace: [<00000000f7dd8496>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000000707eb1d>] __kmalloc_node_track_caller+0x38/0x50 [<000000003e77596f>] __kmalloc_reserve.isra.0+0x40/0xb0 [<0000000012c9821d>] __alloc_skb+0xa0/0x210 [<000000002837c96f>] alloc_skb_with_frags+0x5f/0x250 [<00000000c8438502>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000e45d64e3>] sock_alloc_send_skb+0x32/0x40 [<000000002befe732>] llc_ui_sendmsg+0x10a/0x540 [<00000000f404a83d>] sock_sendmsg+0x54/0x70 [<0000000034cd483f>] ___sys_sendmsg+0x194/0x3c0 [<00000000ae12fc4a>] __sys_sendmmsg+0xf4/0x270 [<0000000050e3a29b>] __x64_sys_sendmmsg+0x28/0x30 [<00000000adc3847d>] do_syscall_64+0x76/0x1a0 [<00000000531c267d>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811fb91a00 (size 224): comm "syz-executor586", pid 6844, jiffies 4294941921 (age 12.720s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 a0 e7 24 81 88 ff ff 00 70 15 1e 81 88 ff ff ...$.....p...... backtrace: [<00000000e756205d>] kmem_cache_alloc_node+0x163/0x2f0 [<000000005712aa6b>] __alloc_skb+0x6e/0x210 [<000000002837c96f>] alloc_skb_with_frags+0x5f/0x250 [<00000000c8438502>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000e45d64e3>] sock_alloc_send_skb+0x32/0x40 [<000000002befe732>] llc_ui_sendmsg+0x10a/0x540 [<00000000f404a83d>] sock_sendmsg+0x54/0x70 [<0000000034cd483f>] ___sys_sendmsg+0x194/0x3c0 [<00000000ae12fc4a>] __sys_sendmmsg+0xf4/0x270 [<0000000050e3a29b>] __x64_sys_sendmmsg+0x28/0x30 [<00000000adc3847d>] do_syscall_64+0x76/0x1a0 [<00000000531c267d>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811fa4ba00 (size 512): comm "syz-executor586", pid 6844, jiffies 4294941921 (age 12.720s) hex dump (first 32 bytes): 82 0f 00 00 00 00 00 00 fe ed ca fe 28 00 00 00 ............(... 28 00 00 00 c0 c0 bf 81 03 00 84 a1 00 00 00 00 (............... backtrace: [<00000000f7dd8496>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000000707eb1d>] __kmalloc_node_track_caller+0x38/0x50 [<000000003e77596f>] __kmalloc_reserve.isra.0+0x40/0xb0 [<0000000012c9821d>] __alloc_skb+0xa0/0x210 [<000000002837c96f>] alloc_skb_with_frags+0x5f/0x250 [<00000000c8438502>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000e45d64e3>] sock_alloc_send_skb+0x32/0x40 [<000000002befe732>] llc_ui_sendmsg+0x10a/0x540 [<00000000f404a83d>] sock_sendmsg+0x54/0x70 [<0000000034cd483f>] ___sys_sendmsg+0x194/0x3c0 [<00000000ae12fc4a>] __sys_sendmmsg+0xf4/0x270 [<0000000050e3a29b>] __x64_sys_sendmmsg+0x28/0x30 [<00000000adc3847d>] do_syscall_64+0x76/0x1a0 [<00000000531c267d>] entry_SYSCALL_64_after_hwframe+0x44/0xa9