[ 23.144063][ T22] audit: type=1804 audit(1569735996.549:48): pid=6796 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 23.144070][ T22] audit: type=1804 audit(1569735996.549:49): pid=6794 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 23.144076][ T22] audit: type=1804 audit(1569735996.549:50): pid=6794 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 23.144083][ T22] audit: type=1804 audit(1569735996.569:51): pid=6794 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 23.145803][ T22] audit: type=1804 audit(1569735996.569:52): pid=6798 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 23.158549][ T22] audit: type=1804 audit(1569735996.579:53): pid=6796 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.74' (ECDSA) to the list of known hosts. syzkaller login: [ 80.676466][ T22] kauditd_printk_skb: 10 callbacks suppressed [ 80.676473][ T22] audit: type=1400 audit(1569736054.099:64): avc: denied { map } for pid=6818 comm="syz-executor419" path="/root/syz-executor419709991" dev="sda1" ino=16498 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program [ 118.643472][ T6818] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888124ad6800 (size 2048): comm "syz-executor419", pid 6823, jiffies 4294948441 (age 14.010s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 02 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<000000005bce057c>] __kmalloc+0x169/0x300 [<0000000034982da7>] sk_prot_alloc+0x112/0x170 [<000000004f906733>] sk_alloc+0x35/0x2f0 [<000000001c191729>] llc_sk_alloc+0x35/0x170 [<00000000aa824086>] llc_ui_create+0x7b/0x150 [<00000000e1f64935>] __sock_create+0x164/0x250 [<000000009d77610c>] __sys_socket+0x69/0x110 [<00000000d74b0ed0>] __x64_sys_socket+0x1e/0x30 [<00000000a5476203>] do_syscall_64+0x73/0x1f0 [<00000000b30b406d>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888129e36200 (size 224): comm "syz-executor419", pid 6823, jiffies 4294948441 (age 14.010s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 b0 20 2a 81 88 ff ff 00 68 ad 24 81 88 ff ff .. *.....h.$.... backtrace: [<00000000a973ef4c>] kmem_cache_alloc_node+0x163/0x2f0 [<000000002c7a3fbc>] __alloc_skb+0x6e/0x210 [<000000009a34767d>] llc_alloc_frame+0x66/0x110 [<000000002ef115b8>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 [<00000000e72a2eb0>] llc_conn_state_process+0x1ac/0x640 [<00000000b5a4ad57>] llc_establish_connection+0x110/0x170 [<00000000d93d3620>] llc_ui_connect+0x10e/0x370 [<00000000eaa6c416>] __sys_connect+0x11d/0x170 [<00000000b78e6c37>] __x64_sys_connect+0x1e/0x30 [<00000000a5476203>] do_syscall_64+0x73/0x1f0 [<00000000b30b406d>] entry_SYSCALL_64_after_hwframe+0x44/0xa9