[ 26.668626][ T22] audit: type=1800 audit(1569990138.946:45): pid=6838 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 26.706971][ T22] audit: type=1804 audit(1569990139.006:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 26.728202][ T22] audit: type=1804 audit(1569990139.026:47): pid=7004 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 26.750005][ T22] audit: type=1804 audit(1569990139.026:48): pid=7002 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 26.750014][ T22] audit: type=1804 audit(1569990139.026:49): pid=7000 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 26.750023][ T22] audit: type=1804 audit(1569990139.026:50): pid=7000 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. syzkaller login: [ 36.150443][ T22] kauditd_printk_skb: 12 callbacks suppressed [ 36.150451][ T22] audit: type=1400 audit(1569990148.446:63): avc: denied { map } for pid=7022 comm="syz-executor712" path="/root/syz-executor712598308" dev="sda1" ino=16503 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 53.565177][ T7022] kmemleak: 471 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888121078200 (size 224): comm "syz-executor712", pid 7024, jiffies 4294941560 (age 12.680s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 80 f6 24 81 88 ff ff 00 e0 b4 11 81 88 ff ff ...$............ backtrace: [<00000000d4b925b0>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000d76689f6>] __alloc_skb+0x6e/0x210 [<00000000a08fd6b7>] alloc_skb_with_frags+0x5f/0x250 [<000000008c5bffe8>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000094b62745>] sock_alloc_send_skb+0x32/0x40 [<0000000051eb5178>] llc_ui_sendmsg+0x10a/0x540 [<00000000bc780c68>] sock_sendmsg+0x54/0x70 [<00000000ea0c39b1>] ___sys_sendmsg+0x194/0x3c0 [<000000009b6adbda>] __sys_sendmmsg+0xf4/0x270 [<00000000286e3c82>] __x64_sys_sendmmsg+0x28/0x30 [<00000000dd5772e0>] do_syscall_64+0x73/0x1f0 [<0000000063f1f623>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888113cf0b00 (size 224): comm "syz-executor712", pid 7024, jiffies 4294941560 (age 12.680s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 80 f6 24 81 88 ff ff 00 e0 b4 11 81 88 ff ff ...$............ backtrace: [<00000000d4b925b0>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000d76689f6>] __alloc_skb+0x6e/0x210 [<00000000a08fd6b7>] alloc_skb_with_frags+0x5f/0x250 [<000000008c5bffe8>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000094b62745>] sock_alloc_send_skb+0x32/0x40 [<0000000051eb5178>] llc_ui_sendmsg+0x10a/0x540 [<00000000bc780c68>] sock_sendmsg+0x54/0x70 [<00000000ea0c39b1>] ___sys_sendmsg+0x194/0x3c0 [<000000009b6adbda>] __sys_sendmmsg+0xf4/0x270 [<00000000286e3c82>] __x64_sys_sendmmsg+0x28/0x30 [<00000000dd5772e0>] do_syscall_64+0x73/0x1f0 [<0000000063f1f623>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811c028200 (size 512): comm "syz-executor712", pid 7024, jiffies 4294941560 (age 12.680s) hex dump (first 32 bytes): 75 0f 00 00 00 00 00 00 69 63 65 73 2f 76 69 72 u.......ices/vir 74 75 61 6c c0 c0 f3 79 2f 74 74 79 78 33 00 41 tual...y/ttyx3.A backtrace: [<000000002edb4442>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<0000000025cc61b3>] __kmalloc_node_track_caller+0x38/0x50 [<00000000702af3d0>] __kmalloc_reserve.isra.0+0x40/0xb0 [<0000000028900b74>] __alloc_skb+0xa0/0x210 [<00000000a08fd6b7>] alloc_skb_with_frags+0x5f/0x250 [<000000008c5bffe8>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000094b62745>] sock_alloc_send_skb+0x32/0x40 [<0000000051eb5178>] llc_ui_sendmsg+0x10a/0x540 [<00000000bc780c68>] sock_sendmsg+0x54/0x70 [<00000000ea0c39b1>] ___sys_sendmsg+0x194/0x3c0 [<000000009b6adbda>] __sys_sendmmsg+0xf4/0x270 [<00000000286e3c82>] __x64_sys_sendmmsg+0x28/0x30 [<00000000dd5772e0>] do_syscall_64+0x73/0x1f0 [<0000000063f1f623>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888113cf0f00 (size 224): comm "syz-executor712", pid 7024, jiffies 4294941560 (age 12.680s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 80 f6 24 81 88 ff ff 00 e0 b4 11 81 88 ff ff ...$............ backtrace: [<00000000d4b925b0>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000d76689f6>] __alloc_skb+0x6e/0x210 [<00000000a08fd6b7>] alloc_skb_with_frags+0x5f/0x250 [<000000008c5bffe8>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000094b62745>] sock_alloc_send_skb+0x32/0x40 [<0000000051eb5178>] llc_ui_sendmsg+0x10a/0x540 [<00000000bc780c68>] sock_sendmsg+0x54/0x70 [<00000000ea0c39b1>] ___sys_sendmsg+0x194/0x3c0 [<000000009b6adbda>] __sys_sendmmsg+0xf4/0x270 [<00000000286e3c82>] __x64_sys_sendmmsg+0x28/0x30 [<00000000dd5772e0>] do_syscall_64+0x73/0x1f0 [<0000000063f1f623>] entry_SYSCALL_64_after_hwframe+0x44/0xa9