[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.668460][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 31.668467][ T24] audit: type=1400 audit(1563350740.008:35): avc: denied { map } for pid=6983 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.183' (ECDSA) to the list of known hosts. [ 37.655523][ T24] audit: type=1400 audit(1563350745.988:36): avc: denied { map } for pid=6997 comm="syz-executor273" path="/root/syz-executor273985727" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program [ 68.336108][ T6997] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 71.030248][ T3790] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811e6f1800 (size 2048): comm "syz-executor273", pid 7002, jiffies 4294943426 (age 13.700s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000014a2e1ad>] __kmalloc+0x169/0x300 [<00000000ba2cba1e>] sk_prot_alloc+0x112/0x170 [<00000000f1d9d4df>] sk_alloc+0x35/0x2f0 [<00000000d33ee81e>] llc_sk_alloc+0x35/0x170 [<00000000f9f972a8>] llc_ui_create+0x7b/0x150 [<00000000d9cdf850>] __sock_create+0x164/0x250 [<00000000ca906883>] __sys_socket+0x69/0x110 [<00000000e00ea1b3>] __x64_sys_socket+0x1e/0x30 [<00000000dfc2afaa>] do_syscall_64+0x76/0x1a0 [<00000000702ee9bf>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810acb0a00 (size 32): comm "syz-executor273", pid 7002, jiffies 4294943426 (age 13.700s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e1 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<000000006d098b11>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000f45530b8>] selinux_sk_alloc_security+0x48/0xb0 [<000000003ff46bd8>] security_sk_alloc+0x49/0x70 [<000000007c679d89>] sk_prot_alloc+0x12d/0x170 [<00000000f1d9d4df>] sk_alloc+0x35/0x2f0 [<00000000d33ee81e>] llc_sk_alloc+0x35/0x170 [<00000000f9f972a8>] llc_ui_create+0x7b/0x150 [<00000000d9cdf850>] __sock_create+0x164/0x250 [<00000000ca906883>] __sys_socket+0x69/0x110 [<00000000e00ea1b3>] __x64_sys_socket+0x1e/0x30 [<00000000dfc2afaa>] do_syscall_64+0x76/0x1a0 [<00000000702ee9bf>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812ad27400 (size 224): comm "syz-executor273", pid 7002, jiffies 4294943426 (age 13.700s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 50 a3 2a 81 88 ff ff 00 18 6f 1e 81 88 ff ff .P.*......o..... backtrace: [<000000003b74814c>] kmem_cache_alloc_node+0x163/0x2f0 [<000000005ec232c8>] __alloc_skb+0x6e/0x210 [<00000000051d15bd>] alloc_skb_with_frags+0x5f/0x250 [<000000006b5faf6f>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000c32ec5bd>] sock_alloc_send_skb+0x32/0x40 [<00000000068e05dd>] llc_ui_sendmsg+0x10a/0x540 [<00000000776b0139>] sock_sendmsg+0x54/0x70 [<0000000028377a2b>] ___sys_sendmsg+0x393/0x3c0 [<00000000f74197f6>] __sys_sendmsg+0x80/0xf0 [<00000000084b8970>] __x64_sys_sendmsg+0x23/0x30 [<00000000dfc2afaa>] do_syscall_64+0x76/0x1a0 [<00000000702ee9bf>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881137ed400 (size 512): comm "syz-executor273", pid 7002, jiffies 4294943426 (age 13.700s) hex dump (first 32 bytes): 7a 0f 00 00 00 00 00 00 2f 31 37 20 30 38 3a 30 z......./17 08:0 35 3a 32 39 00 c6 bf 81 03 00 69 6c 65 3d 30 20 5:29......ile=0 backtrace: [<00000000f10c8cea>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<0000000082c86374>] __kmalloc_node_track_caller+0x38/0x50 [<000000009e316c15>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000817024aa>] __alloc_skb+0xa0/0x210 [<00000000051d15bd>] alloc_skb_with_frags+0x5f/0x250 [<000000006b5faf6f>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000c32ec5bd>] sock_alloc_send_skb+0x32/0x40 [<00000000068e05dd>] llc_ui_sendmsg+0x10a/0x540 [<00000000776b0139>] sock_sendmsg+0x54/0x70 [<0000000028377a2b>] ___sys_sendmsg+0x393/0x3c0 [<00000000f74197f6>] __sys_sendmsg+0x80/0xf0 [<00000000084b8970>] __x64_sys_sendmsg+0x23/0x30 [<00000000dfc2afaa>] do_syscall_64+0x76/0x1a0 [<00000000702ee9bf>] entry_SYSCALL_64_after_hwframe+0x44/0xa9