[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.693441][ T22] kauditd_printk_skb: 43 callbacks suppressed [ 28.693448][ T22] audit: type=1400 audit(1570087842.643:64): avc: denied { map } for pid=6798 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.202' (ECDSA) to the list of known hosts. [ 34.529977][ T22] audit: type=1400 audit(1570087848.473:65): avc: denied { map } for pid=6812 comm="syz-executor288" path="/root/syz-executor288957998" dev="sda1" ino=16503 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program [ 53.624195][ T6812] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811cc7d340 (size 768): comm "syz-executor288", pid 6816, jiffies 4294941978 (age 13.570s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000f41b6118>] kmem_cache_alloc+0x13f/0x2c0 [<00000000ea0d7cde>] sock_alloc_inode+0x1c/0xa0 [<00000000dfe35c0a>] alloc_inode+0x2c/0xe0 [<0000000063e6a003>] new_inode_pseudo+0x18/0x70 [<00000000a0f6dd03>] sock_alloc+0x1c/0x90 [<0000000027475094>] __sock_create+0x8f/0x250 [<000000000e30eac2>] sock_create_kern+0x3b/0x50 [<0000000060f38e6d>] smc_create+0xae/0x160 [<000000005a66fb52>] __sock_create+0x164/0x250 [<00000000f87ec8e6>] __sys_socket+0x69/0x110 [<00000000b7f51401>] __x64_sys_socket+0x1e/0x30 [<00000000260e790f>] do_syscall_64+0x73/0x1f0 [<0000000067b26d87>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122a60e00 (size 56): comm "syz-executor288", pid 6816, jiffies 4294941978 (age 13.570s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 d3 c7 1c 81 88 ff ff 18 0e a6 22 81 88 ff ff ...........".... backtrace: [<00000000f41b6118>] kmem_cache_alloc+0x13f/0x2c0 [<00000000c6994f4d>] security_inode_alloc+0x33/0xb0 [<00000000dc775fdc>] inode_init_always+0x108/0x200 [<00000000ddfad28b>] alloc_inode+0x49/0xe0 [<0000000063e6a003>] new_inode_pseudo+0x18/0x70 [<00000000a0f6dd03>] sock_alloc+0x1c/0x90 [<0000000027475094>] __sock_create+0x8f/0x250 [<000000000e30eac2>] sock_create_kern+0x3b/0x50 [<0000000060f38e6d>] smc_create+0xae/0x160 [<000000005a66fb52>] __sock_create+0x164/0x250 [<00000000f87ec8e6>] __sys_socket+0x69/0x110 [<00000000b7f51401>] __x64_sys_socket+0x1e/0x30 [<00000000260e790f>] do_syscall_64+0x73/0x1f0 [<0000000067b26d87>] entry_SYSCALL_64_after_hwframe+0x44/0xa9