Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.225815][ T25] kauditd_printk_skb: 16 callbacks suppressed [ 24.225821][ T25] audit: type=1800 audit(1567928502.594:33): pid=6720 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.254298][ T25] audit: type=1800 audit(1567928502.594:34): pid=6720 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 25.630662][ T25] audit: type=1400 audit(1567928504.004:35): avc: denied { map } for pid=6900 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.187' (ECDSA) to the list of known hosts. [ 31.502692][ T25] audit: type=1400 audit(1567928509.874:36): avc: denied { map } for pid=6913 comm="syz-executor349" path="/root/syz-executor349506682" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 49.139261][ T6913] kmemleak: 376 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888120e7df00 (size 224): comm "syz-executor349", pid 6917, jiffies 4294941103 (age 12.810s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 70 02 25 81 88 ff ff 00 10 d5 17 81 88 ff ff .p.%............ backtrace: [<000000009c7076d7>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000cc7dff23>] __alloc_skb+0x6e/0x210 [<0000000059e6b42c>] alloc_skb_with_frags+0x5f/0x250 [<00000000e9eb4302>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000ec01e8b7>] sock_alloc_send_skb+0x32/0x40 [<00000000c2d81e68>] llc_ui_sendmsg+0x10a/0x540 [<000000000ada54eb>] sock_sendmsg+0x54/0x70 [<0000000001d49855>] ___sys_sendmsg+0x194/0x3c0 [<000000005fd7b20f>] __sys_sendmmsg+0xf4/0x270 [<0000000070c46aae>] __x64_sys_sendmmsg+0x28/0x30 [<0000000010c13c60>] do_syscall_64+0x76/0x1a0 [<000000001f184b8b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e018c00 (size 512): comm "syz-executor349", pid 6917, jiffies 4294941103 (age 12.810s) hex dump (first 32 bytes): 01 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 c0 c0 bf 81 03 00 00 00 00 00 00 00 ................ backtrace: [<0000000039e39071>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000e7dc4010>] __kmalloc_node_track_caller+0x38/0x50 [<00000000c9d4bcdc>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000107447af>] __alloc_skb+0xa0/0x210 [<0000000059e6b42c>] alloc_skb_with_frags+0x5f/0x250 [<00000000e9eb4302>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000ec01e8b7>] sock_alloc_send_skb+0x32/0x40 [<00000000c2d81e68>] llc_ui_sendmsg+0x10a/0x540 [<000000000ada54eb>] sock_sendmsg+0x54/0x70 [<0000000001d49855>] ___sys_sendmsg+0x194/0x3c0 [<000000005fd7b20f>] __sys_sendmmsg+0xf4/0x270 [<0000000070c46aae>] __x64_sys_sendmmsg+0x28/0x30 [<0000000010c13c60>] do_syscall_64+0x76/0x1a0 [<000000001f184b8b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888121cde800 (size 224): comm "syz-executor349", pid 6917, jiffies 4294941103 (age 12.810s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 70 02 25 81 88 ff ff 00 10 d5 17 81 88 ff ff .p.%............ backtrace: [<000000009c7076d7>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000cc7dff23>] __alloc_skb+0x6e/0x210 [<0000000059e6b42c>] alloc_skb_with_frags+0x5f/0x250 [<00000000e9eb4302>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000ec01e8b7>] sock_alloc_send_skb+0x32/0x40 [<00000000c2d81e68>] llc_ui_sendmsg+0x10a/0x540 [<000000000ada54eb>] sock_sendmsg+0x54/0x70 [<0000000001d49855>] ___sys_sendmsg+0x194/0x3c0 [<000000005fd7b20f>] __sys_sendmmsg+0xf4/0x270 [<0000000070c46aae>] __x64_sys_sendmmsg+0x28/0x30 [<0000000010c13c60>] do_syscall_64+0x76/0x1a0 [<000000001f184b8b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881200ede00 (size 512): comm "syz-executor349", pid 6917, jiffies 4294941103 (age 12.810s) hex dump (first 32 bytes): 61 64 64 40 2f 64 65 76 69 63 65 73 2f 76 69 72 add@/devices/vir 74 75 61 6c c0 c0 bf 81 03 00 2f 6e 62 64 39 00 tual....../nbd9. backtrace: [<0000000039e39071>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000e7dc4010>] __kmalloc_node_track_caller+0x38/0x50 [<00000000c9d4bcdc>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000107447af>] __alloc_skb+0xa0/0x210 [<0000000059e6b42c>] alloc_skb_with_frags+0x5f/0x250 [<00000000e9eb4302>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000ec01e8b7>] sock_alloc_send_skb+0x32/0x40 [<00000000c2d81e68>] llc_ui_sendmsg+0x10a/0x540 [<000000000ada54eb>] sock_sendmsg+0x54/0x70 [<0000000001d49855>] ___sys_sendmsg+0x194/0x3c0 [<000000005fd7b20f>] __sys_sendmmsg+0xf4/0x270 [<0000000070c46aae>] __x64_sys_sendmmsg+0x28/0x30 [<0000000010c13c60>] do_syscall_64+0x76/0x1a0 [<000000001f184b8b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9