[ 25.349327][ T25] audit: type=1804 audit(1568991138.619:49): pid=6903 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.370013][ T25] audit: type=1804 audit(1568991138.619:50): pid=6900 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.370022][ T25] audit: type=1804 audit(1568991138.619:51): pid=6901 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.370037][ T25] audit: type=1804 audit(1568991138.629:52): pid=6899 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.370046][ T25] audit: type=1804 audit(1568991138.629:53): pid=6904 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.370055][ T25] audit: type=1804 audit(1568991138.629:54): pid=6904 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.779751][ T25] audit: type=1400 audit(1568991143.069:55): avc: denied { map } for pid=6909 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.179' (ECDSA) to the list of known hosts. [ 35.646568][ T25] audit: type=1400 audit(1568991148.939:56): avc: denied { map } for pid=6923 comm="syz-executor205" path="/root/syz-executor205257205" dev="sda1" ino=16498 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 53.302402][ T6923] kmemleak: 405 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811fcc8900 (size 224): comm "syz-executor205", pid 6925, jiffies 4294941521 (age 12.790s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 10 2f 25 81 88 ff ff 00 a0 32 16 81 88 ff ff ../%......2..... backtrace: [<000000005c13134b>] kmem_cache_alloc_node+0x163/0x2f0 [<000000002dba6ff8>] __alloc_skb+0x6e/0x210 [<00000000ad36e94f>] alloc_skb_with_frags+0x5f/0x250 [<00000000b6efee97>] sock_alloc_send_pskb+0x269/0x2a0 [<000000006e9d9436>] sock_alloc_send_skb+0x32/0x40 [<0000000052e153b4>] llc_ui_sendmsg+0x10a/0x540 [<000000000e8cf25e>] sock_sendmsg+0x54/0x70 [<000000005fd7a20d>] ___sys_sendmsg+0x194/0x3c0 [<0000000011b6b7fa>] __sys_sendmmsg+0xf4/0x270 [<0000000075df9fef>] __x64_sys_sendmmsg+0x28/0x30 [<0000000087e73bbc>] do_syscall_64+0x73/0x1f0 [<000000003920bc34>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811fcc8b00 (size 224): comm "syz-executor205", pid 6925, jiffies 4294941521 (age 12.790s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 10 2f 25 81 88 ff ff 00 a0 32 16 81 88 ff ff ../%......2..... backtrace: [<000000005c13134b>] kmem_cache_alloc_node+0x163/0x2f0 [<000000002dba6ff8>] __alloc_skb+0x6e/0x210 [<00000000ad36e94f>] alloc_skb_with_frags+0x5f/0x250 [<00000000b6efee97>] sock_alloc_send_pskb+0x269/0x2a0 [<000000006e9d9436>] sock_alloc_send_skb+0x32/0x40 [<0000000052e153b4>] llc_ui_sendmsg+0x10a/0x540 [<000000000e8cf25e>] sock_sendmsg+0x54/0x70 [<000000005fd7a20d>] ___sys_sendmsg+0x194/0x3c0 [<0000000011b6b7fa>] __sys_sendmmsg+0xf4/0x270 [<0000000075df9fef>] __x64_sys_sendmmsg+0x28/0x30 [<0000000087e73bbc>] do_syscall_64+0x73/0x1f0 [<000000003920bc34>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811fcc8c00 (size 224): comm "syz-executor205", pid 6925, jiffies 4294941521 (age 12.790s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 10 2f 25 81 88 ff ff 00 a0 32 16 81 88 ff ff ../%......2..... backtrace: [<000000005c13134b>] kmem_cache_alloc_node+0x163/0x2f0 [<000000002dba6ff8>] __alloc_skb+0x6e/0x210 [<00000000ad36e94f>] alloc_skb_with_frags+0x5f/0x250 [<00000000b6efee97>] sock_alloc_send_pskb+0x269/0x2a0 [<000000006e9d9436>] sock_alloc_send_skb+0x32/0x40 [<0000000052e153b4>] llc_ui_sendmsg+0x10a/0x540 [<000000000e8cf25e>] sock_sendmsg+0x54/0x70 [<000000005fd7a20d>] ___sys_sendmsg+0x194/0x3c0 [<0000000011b6b7fa>] __sys_sendmmsg+0xf4/0x270 [<0000000075df9fef>] __x64_sys_sendmmsg+0x28/0x30 [<0000000087e73bbc>] do_syscall_64+0x73/0x1f0 [<000000003920bc34>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811fcc8e00 (size 224): comm "syz-executor205", pid 6925, jiffies 4294941521 (age 12.790s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 10 2f 25 81 88 ff ff 00 a0 32 16 81 88 ff ff ../%......2..... backtrace: [<000000005c13134b>] kmem_cache_alloc_node+0x163/0x2f0 [<000000002dba6ff8>] __alloc_skb+0x6e/0x210 [<00000000ad36e94f>] alloc_skb_with_frags+0x5f/0x250 [<00000000b6efee97>] sock_alloc_send_pskb+0x269/0x2a0 [<000000006e9d9436>] sock_alloc_send_skb+0x32/0x40 [<0000000052e153b4>] llc_ui_sendmsg+0x10a/0x540 [<000000000e8cf25e>] sock_sendmsg+0x54/0x70 [<000000005fd7a20d>] ___sys_sendmsg+0x194/0x3c0 [<0000000011b6b7fa>] __sys_sendmmsg+0xf4/0x270 [<0000000075df9fef>] __x64_sys_sendmmsg+0x28/0x30 [<0000000087e73bbc>] do_syscall_64+0x73/0x1f0 [<000000003920bc34>] entry_SYSCALL_64_after_hwframe+0x44/0xa9