[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.388562][ T25] kauditd_printk_skb: 41 callbacks suppressed [ 37.388569][ T25] audit: type=1400 audit(1569750772.871:62): avc: denied { map } for pid=6819 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.64' (ECDSA) to the list of known hosts. [ 43.435213][ T25] audit: type=1400 audit(1569750778.921:63): avc: denied { map } for pid=6832 comm="syz-executor502" path="/root/syz-executor502992958" dev="sda1" ino=16498 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 60.890389][ T6832] kmemleak: 386 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811cb0ca00 (size 224): comm "syz-executor502", pid 6833, jiffies 4294942291 (age 12.690s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 a0 37 25 81 88 ff ff 00 e8 59 21 81 88 ff ff ..7%......Y!.... backtrace: [<000000001a6626e9>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b3d5bf6c>] __alloc_skb+0x6e/0x210 [<00000000b633e972>] alloc_skb_with_frags+0x5f/0x250 [<00000000da2adf63>] sock_alloc_send_pskb+0x269/0x2a0 [<000000008c17f026>] sock_alloc_send_skb+0x32/0x40 [<00000000c74db187>] llc_ui_sendmsg+0x10a/0x540 [<000000004d5b7e01>] sock_sendmsg+0x54/0x70 [<00000000ace52a80>] ___sys_sendmsg+0x194/0x3c0 [<0000000091f84739>] __sys_sendmmsg+0xf4/0x270 [<00000000937fab99>] __x64_sys_sendmmsg+0x28/0x30 [<000000003b6ea420>] do_syscall_64+0x73/0x1f0 [<00000000dbd29cf6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811ca16e00 (size 512): comm "syz-executor502", pid 6833, jiffies 4294942291 (age 12.690s) hex dump (first 32 bytes): 71 0f 00 00 00 00 00 00 40 00 00 00 00 00 00 00 q.......@....... 40 00 40 00 c0 c0 bf 81 03 00 40 00 00 00 00 00 @.@.......@..... backtrace: [<0000000011ebe808>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000002604cf42>] __kmalloc_node_track_caller+0x38/0x50 [<00000000fc99476d>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000e0ed37ba>] __alloc_skb+0xa0/0x210 [<00000000b633e972>] alloc_skb_with_frags+0x5f/0x250 [<00000000da2adf63>] sock_alloc_send_pskb+0x269/0x2a0 [<000000008c17f026>] sock_alloc_send_skb+0x32/0x40 [<00000000c74db187>] llc_ui_sendmsg+0x10a/0x540 [<000000004d5b7e01>] sock_sendmsg+0x54/0x70 [<00000000ace52a80>] ___sys_sendmsg+0x194/0x3c0 [<0000000091f84739>] __sys_sendmmsg+0xf4/0x270 [<00000000937fab99>] __x64_sys_sendmmsg+0x28/0x30 [<000000003b6ea420>] do_syscall_64+0x73/0x1f0 [<00000000dbd29cf6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811c04ac00 (size 224): comm "syz-executor502", pid 6833, jiffies 4294942291 (age 12.690s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 a0 37 25 81 88 ff ff 00 e8 59 21 81 88 ff ff ..7%......Y!.... backtrace: [<000000001a6626e9>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b3d5bf6c>] __alloc_skb+0x6e/0x210 [<00000000b633e972>] alloc_skb_with_frags+0x5f/0x250 [<00000000da2adf63>] sock_alloc_send_pskb+0x269/0x2a0 [<000000008c17f026>] sock_alloc_send_skb+0x32/0x40 [<00000000c74db187>] llc_ui_sendmsg+0x10a/0x540 [<000000004d5b7e01>] sock_sendmsg+0x54/0x70 [<00000000ace52a80>] ___sys_sendmsg+0x194/0x3c0 [<0000000091f84739>] __sys_sendmmsg+0xf4/0x270 [<00000000937fab99>] __x64_sys_sendmmsg+0x28/0x30 [<000000003b6ea420>] do_syscall_64+0x73/0x1f0 [<00000000dbd29cf6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811ca16800 (size 512): comm "syz-executor502", pid 6833, jiffies 4294942291 (age 12.690s) hex dump (first 32 bytes): 7c 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |............... 00 00 00 00 c0 c0 bf 81 03 00 00 00 00 00 00 00 ................ backtrace: [<0000000011ebe808>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000002604cf42>] __kmalloc_node_track_caller+0x38/0x50 [<00000000fc99476d>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000e0ed37ba>] __alloc_skb+0xa0/0x210 [<00000000b633e972>] alloc_skb_with_frags+0x5f/0x250 [<00000000da2adf63>] sock_alloc_send_pskb+0x269/0x2a0 [<000000008c17f026>] sock_alloc_send_skb+0x32/0x40 [<00000000c74db187>] llc_ui_sendmsg+0x10a/0x540 [<000000004d5b7e01>] sock_sendmsg+0x54/0x70 [<00000000ace52a80>] ___sys_sendmsg+0x194/0x3c0 [<0000000091f84739>] __sys_sendmmsg+0xf4/0x270 [<00000000937fab99>] __x64_sys_sendmmsg+0x28/0x30 [<000000003b6ea420>] do_syscall_64+0x73/0x1f0 [<00000000dbd29cf6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9