[ 25.362727][ T25] audit: type=1804 audit(1569594173.153:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.383793][ T25] audit: type=1804 audit(1569594173.173:47): pid=6925 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.404277][ T25] audit: type=1804 audit(1569594173.173:48): pid=6927 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.424627][ T25] audit: type=1804 audit(1569594173.173:49): pid=6923 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.424637][ T25] audit: type=1804 audit(1569594173.173:50): pid=6923 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.611472][ T25] kauditd_printk_skb: 13 callbacks suppressed [ 33.611477][ T25] audit: type=1400 audit(1569594181.403:64): avc: denied { map } for pid=6940 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.6' (ECDSA) to the list of known hosts. [ 120.201580][ T25] audit: type=1400 audit(1569594267.993:65): avc: denied { map } for pid=6954 comm="syz-executor435" path="/root/syz-executor435325159" dev="sda1" ino=1420 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 196.048363][ T6954] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888110f88100 (size 224): comm "syz-executor435", pid 6960, jiffies 4294952794 (age 47.450s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 70 dc 2a 81 88 ff ff 00 a0 c2 14 81 88 ff ff .p.*............ backtrace: [<00000000df258683>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000589f269b>] __alloc_skb+0x6e/0x210 [<00000000a0f9af5a>] llc_alloc_frame+0x66/0x110 [<000000008e578574>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 [<00000000a8985077>] llc_conn_state_process+0x1ac/0x640 [<00000000932234b3>] llc_establish_connection+0x110/0x170 [<00000000cb12631b>] llc_ui_connect+0x10e/0x370 [<00000000c82da59c>] __sys_connect+0x11d/0x170 [<00000000518371ec>] __x64_sys_connect+0x1e/0x30 [<000000006e0b4e27>] do_syscall_64+0x73/0x1f0 [<00000000dee2b9ff>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888114e0ce00 (size 512): comm "syz-executor435", pid 6960, jiffies 4294952794 (age 47.450s) hex dump (first 32 bytes): aa aa aa aa aa aa f6 f5 a9 c6 82 83 00 03 00 ca ................ 7f 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 ........@....... backtrace: [<0000000025fca7bb>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000ca02a5b6>] __kmalloc_node_track_caller+0x38/0x50 [<00000000255484c1>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000d1466f95>] __alloc_skb+0xa0/0x210 [<00000000a0f9af5a>] llc_alloc_frame+0x66/0x110 [<000000008e578574>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 [<00000000a8985077>] llc_conn_state_process+0x1ac/0x640 [<00000000932234b3>] llc_establish_connection+0x110/0x170 [<00000000cb12631b>] llc_ui_connect+0x10e/0x370 [<00000000c82da59c>] __sys_connect+0x11d/0x170 [<00000000518371ec>] __x64_sys_connect+0x1e/0x30 [<000000006e0b4e27>] do_syscall_64+0x73/0x1f0 [<00000000dee2b9ff>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888110f88200 (size 224): comm "syz-executor435", pid 6961, jiffies 4294953364 (age 41.750s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 70 dc 2a 81 88 ff ff 00 00 da 14 81 88 ff ff .p.*............ backtrace: [<00000000df258683>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000589f269b>] __alloc_skb+0x6e/0x210 [<00000000a0f9af5a>] llc_alloc_frame+0x66/0x110 [<000000008e578574>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 [<00000000a8985077>] llc_conn_state_process+0x1ac/0x640 [<00000000932234b3>] llc_establish_connection+0x110/0x170 [<00000000cb12631b>] llc_ui_connect+0x10e/0x370 [<00000000c82da59c>] __sys_connect+0x11d/0x170 [<00000000518371ec>] __x64_sys_connect+0x1e/0x30 [<000000006e0b4e27>] do_syscall_64+0x73/0x1f0 [<00000000dee2b9ff>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881160b9e00 (size 512): comm "syz-executor435", pid 6961, jiffies 4294953364 (age 41.750s) hex dump (first 32 bytes): aa aa aa aa aa aa f6 f5 a9 c6 82 83 00 03 00 cc ................ 7f 75 61 6c 2f 74 74 79 2f 74 74 79 36 32 00 41 .ual/tty/tty62.A backtrace: [<0000000025fca7bb>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000ca02a5b6>] __kmalloc_node_track_caller+0x38/0x50 [<00000000255484c1>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000d1466f95>] __alloc_skb+0xa0/0x210 [<00000000a0f9af5a>] llc_alloc_frame+0x66/0x110 [<000000008e578574>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 [<00000000a8985077>] llc_conn_state_process+0x1ac/0x640 [<00000000932234b3>] llc_establish_connection+0x110/0x170 [<00000000cb12631b>] llc_ui_connect+0x10e/0x370 [<00000000c82da59c>] __sys_connect+0x11d/0x170 [<00000000518371ec>] __x64_sys_connect+0x1e/0x30 [<000000006e0b4e27>] do_syscall_64+0x73/0x1f0 [<00000000dee2b9ff>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 202.723897][ T6954] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)