T25] audit: type=1800 audit(1580656389.736:40): pid=6960 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 . Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.632417][ T25] audit: type=1400 audit(1580656393.576:41): avc: denied { map } for pid=7131 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.9' (ECDSA) to the list of known hosts. [ 71.959204][ T25] audit: type=1400 audit(1580656433.896:42): avc: denied { map } for pid=7146 comm="syz-executor939" path="/root/syz-executor939203049" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 71.986079][ T25] audit: type=1400 audit(1580656433.896:43): avc: denied { integrity } for pid=7146 comm="syz-executor939" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program [ 84.837681][ T7151] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811d7f0ec0 (size 64): comm "syz-executor939", pid 7157, jiffies 4294945130 (age 15.190s) hex dump (first 32 bytes): 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 90 27 02 00 c9 ff ff 00 00 00 00 00 00 00 00 ..'............. backtrace: [<000000008429e3a8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000e1c295dd>] snd_pcm_lib_malloc_pages+0x12b/0x200 [<000000007e0ea689>] snd_pcm_hw_params+0x720/0x830 [<0000000007d24a07>] snd_pcm_kernel_ioctl+0xb5/0x170 [<000000006728acc7>] snd_pcm_oss_change_params_locked+0x745/0x1140 [<0000000056444c1f>] snd_pcm_oss_change_params+0x43/0x80 [<0000000064b66d5e>] snd_pcm_oss_make_ready+0x55/0xc0 [<00000000a28594a8>] snd_pcm_oss_sync.isra.0+0xb8/0x310 [<000000000a033d32>] snd_pcm_oss_release+0xef/0x100 [<000000006dfa2731>] __fput+0xed/0x300 [<00000000c4a3cabd>] ____fput+0x16/0x20 [<00000000c4d0b666>] task_work_run+0x9d/0xc0 [<000000002a386b25>] do_exit+0x3fa/0xe20 [<000000008fdcafcd>] do_group_exit+0x4b/0xe0 [<00000000d3a69e61>] __x64_sys_exit_group+0x1c/0x20 [<00000000fdfa9ae4>] do_syscall_64+0x73/0x220 BUG: memory leak unreferenced object 0xffff88811d7f0c00 (size 64): comm "syz-executor939", pid 7158, jiffies 4294945130 (age 15.190s) hex dump (first 32 bytes): 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 90 65 02 00 c9 ff ff 00 00 00 00 00 00 00 00 ..e............. backtrace: [<000000008429e3a8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000e1c295dd>] snd_pcm_lib_malloc_pages+0x12b/0x200 [<000000007e0ea689>] snd_pcm_hw_params+0x720/0x830 [<0000000007d24a07>] snd_pcm_kernel_ioctl+0xb5/0x170 [<000000006728acc7>] snd_pcm_oss_change_params_locked+0x745/0x1140 [<0000000056444c1f>] snd_pcm_oss_change_params+0x43/0x80 [<0000000064b66d5e>] snd_pcm_oss_make_ready+0x55/0xc0 [<00000000a28594a8>] snd_pcm_oss_sync.isra.0+0xb8/0x310 [<000000000a033d32>] snd_pcm_oss_release+0xef/0x100 [<000000006dfa2731>] __fput+0xed/0x300 [<00000000c4a3cabd>] ____fput+0x16/0x20 [<00000000c4d0b666>] task_work_run+0x9d/0xc0 [<000000002a386b25>] do_exit+0x3fa/0xe20 [<000000008fdcafcd>] do_group_exit+0x4b/0xe0 [<00000000d3a69e61>] __x64_sys_exit_group+0x1c/0x20 [<00000000fdfa9ae4>] do_syscall_64+0x73/0x220 BUG: memory leak unreferenced object 0xffff88811d7f0e00 (size 64): comm "syz-executor939", pid 7159, jiffies 4294945131 (age 15.180s) hex dump (first 32 bytes): 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 90 e4 02 00 c9 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<000000008429e3a8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000e1c295dd>] snd_pcm_lib_malloc_pages+0x12b/0x200 [<000000007e0ea689>] snd_pcm_hw_params+0x720/0x830 [<0000000007d24a07>] snd_pcm_kernel_ioctl+0xb5/0x170 [<000000006728acc7>] snd_pcm_oss_change_params_locked+0x745/0x1140 [<0000000056444c1f>] snd_pcm_oss_change_params+0x43/0x80 [<0000000064b66d5e>] snd_pcm_oss_make_ready+0x55/0xc0 [<00000000a28594a8>] snd_pcm_oss_sync.isra.0+0xb8/0x310 [<000000000a033d32>] snd_pcm_oss_release+0xef/0x100 [<000000006dfa2731>] __fput+0xed/0x300 [<00000000c4a3cabd>] ____fput+0x16/0x20 [<00000000c4d0b666>] task_work_run+0x9d/0xc0 [<000000002a386b25>] do_exit+0x3fa/0xe20 [<000000008fdcafcd>] do_group_exit+0x4b/0xe0 [<00000000d3a69e61>] __x64_sys_exit_group+0x1c/0x20 [<00000000fdfa9ae4>] do_syscall_64+0x73/0x220 BUG: memory leak unreferenced object 0xffff88811d7f0ec0 (size 64): comm "syz-executor939", pid 7157, jiffies 4294945130 (age 16.170s) hex dump (first 32 bytes): 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 90 27 02 00 c9 ff ff 00 00 00 00 00 00 00 00 ..'............. backtrace: [<000000008429e3a8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000e1c295dd>] snd_pcm_lib_malloc_pages+0x12b/0x200 [<000000007e0ea689>] snd_pcm_hw_params+0x720/0x830 [<0000000007d24a07>] snd_pcm_kernel_ioctl+0xb5/0x170 [<000000006728acc7>] snd_pcm_oss_change_params_locked+0x745/0x1140 [<0000000056444c1f>] snd_pcm_oss_change_params+0x43/0x80 [<0000000064b66d5e>] snd_pcm_oss_make_ready+0x55/0xc0 [<00000000a28594a8>] snd_pcm_oss_sync.isra.0+0xb8/0x310 [<000000000a033d32>] snd_pcm_oss_release+0xef/0x100 [<000000006dfa2731>] __fput+0xed/0x300 [<00000000c4a3cabd>] ____fput+0x16/0x20 [<00000000c4d0b666>] task_work_run+0x9d/0xc0 [<000000002a386b25>] do_exit+0x3fa/0xe20 [<000000008fdcafcd>] do_group_exit+0x4b/0xe0 [<00000000d3a69e61>] __x64_sys_exit_group+0x1c/0x20 [<00000000fdfa9ae4>] do_syscall_64+0x73/0x220 BUG: memory leak unreferenced object 0xffff88811d7f0c00 (size 64): comm "syz-executor939", pid 7158, jiffies 4294945130 (age 16.170s) hex dump (first 32 bytes): 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 90 65 02 00 c9 ff ff 00 00 00 00 00 00 00 00 ..e............. backtrace: [<000000008429e3a8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000e1c295dd>] snd_pcm_lib_malloc_pages+0x12b/0x200 [<000000007e0ea689>] snd_pcm_hw_params+0x720/0x830 [<0000000007d24a07>] snd_pcm_kernel_ioctl+0xb5/0x170 [<000000006728acc7>] snd_pcm_oss_change_params_locked+0x745/0x1140 [<0000000056444c1f>] snd_pcm_oss_change_params+0x43/0x80 [<0000000064b66d5e>] snd_pcm_oss_make_ready+0x55/0xc0 [<00000000a28594a8>] snd_pcm_oss_sync.isra.0+0xb8/0x310 [<000000000a033d32>] snd_pcm_oss_release+0xef/0x100 [<000000006dfa2731>] __fput+0xed/0x300 [<00000000c4a3cabd>] ____fput+0x16/0x20 [<00000000c4d0b666>] task_work_run+0x9d/0xc0 [<000000002a386b25>] do_exit+0x3fa/0xe20 [<000000008fdcafcd>] do_group_exit+0x4b/0xe0 [<00000000d3a69e61>] __x64_sys_exit_group+0x1c/0x20 [<00000000fdfa9ae4>] do_syscall_64+0x73/0x220 BUG: memory leak unreferenced object 0xffff88811d7f0e00 (size 64): comm "syz-executor939", pid 7159, jiffies 4294945131 (age 16.160s) hex dump (first 32 bytes): 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 90 e4 02 00 c9 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<000000008429e3a8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000e1c295dd>] snd_pcm_lib_malloc_pages+0x12b/0x200 [<000000007e0ea689>] snd_pcm_hw_params+0x720/0x830 [<0000000007d24a07>] snd_pcm_kernel_ioctl+0xb5/0x170 [<000000006728acc7>] snd_pcm_oss_change_params_locked+0x745/0x1140 [<0000000056444c1f>] snd_pcm_oss_change_params+0x43/0x80 [<0000000064b66d5e>] snd_pcm_oss_make_ready+0x55/0xc0 [<00000000a28594a8>] snd_pcm_oss_sync.isra.0+0xb8/0x310 [<000000000a033d32>] snd_pcm_oss_release+0xef/0x100 [<000000006dfa2731>] __fput+0xed/0x300 [<00000000c4a3cabd>] ____fput+0x16/0x20 [<00000000c4d0b666>] task_work_run+0x9d/0xc0 [<000000002a386b25>] do_exit+0x3fa/0xe20 [<000000008fdcafcd>] do_group_exit+0x4b/0xe0 [<00000000d3a69e61>] __x64_sys_exit_group+0x1c/0x20 [<00000000fdfa9ae4>] do_syscall_64+0x73/0x220 BUG: memory leak unreferenced object 0xffff88811d7f0ec0 (size 64): comm "syz-executor939", pid 7157, jiffies 4294945130 (age 17.090s) hex dump (first 32 bytes): 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 90 27 02 00 c9 ff ff 00 00 00 00 00 00 00 00 ..'............. backtrace: [<000000008429e3a8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000e1c295dd>] snd_pcm_lib_malloc_pages+0x12b/0x200 [<000000007e0ea689>] snd_pcm_hw_params+0x720/0x830 [<0000000007d24a07>] snd_pcm_kernel_ioctl+0xb5/0x170 [<000000006728acc7>] snd_pcm_oss_change_params_locked+0x745/0x1140 [<0000000056444c1f>] snd_pcm_oss_change_params+0x43/0x80 [<0000000064b66d5e>] snd_pcm_oss_make_ready+0x55/0xc0 [<00000000a28594a8>] snd_pcm_oss_sync.isra.0+0xb8/0x310 [<000000000a033d32>] snd_pcm_oss_release+0xef/0x100 [<000000006dfa2731>] __fput+0xed/0x300 [<00000000c4a3cabd>] ____fput+0x16/0x20 [<00000000c4d0b666>] task_work_run+0x9d/0xc0 [<000000002a386b25>] do_exit+0x3fa/0xe20 [<000000008fdcafcd>] do_group_exit+0x4b/0xe0 [<00000000d3a69e61>] __x64_sys_exit_group+0x1c/0x20 [<00000000fdfa9ae4>] do_syscall_64+0x73/0x220 BUG: memory leak unreferenced object 0xffff88811d7f0c00 (size 64): comm "syz-executor939", pid 7158, jiffies 4294945130 (age 17.090s) hex dump (first 32 bytes): 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 90 65 02 00 c9 ff ff 00 00 00 00 00 00 00 00 ..e............. backtrace: [<000000008429e3a8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000e1c295dd>] snd_pcm_lib_malloc_pages+0x12b/0x200 [<000000007e0ea689>] snd_pcm_hw_params+0x720/0x830 [<0000000007d24a07>] snd_pcm_kernel_ioctl+0xb5/0x170 [<000000006728acc7>] snd_pcm_oss_change_params_locked+0x745/0x1140 [<0000000056444c1f>] snd_pcm_oss_change_params+0x43/0x80 [<0000000064b66d5e>] snd_pcm_oss_make_ready+0x55/0xc0 [<00000000a28594a8>] snd_pcm_oss_sync.isra.0+0xb8/0x310 [<000000000a033d32>] snd_pcm_oss_release+0xef/0x100 [<000000006dfa2731>] __fput+0xed/0x300 [<00000000c4a3cabd>] ____fput+0x16/0x20 [<00000000c4d0b666>] task_work_run+0x9d/0xc0 [<000000002a386b25>] do_exit+0x3fa/0xe20 [<000000008fdcafcd>] do_group_exit+0x4b/0xe0 [<00000000d3a69e61>] __x64_sys_exit_group+0x1c/0x20 [<00000000fdfa9ae4>] do_syscall_64+0x73/0x220 BUG: memory leak unreferenced object 0xffff88811d7f0e00 (size 64): comm "syz-executor939", pid 7159, jiffies 4294945131 (age 17.080s) hex dump (first 32 bytes): 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 90 e4 02 00 c9 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<000000008429e3a8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000e1c295dd>] snd_pcm_lib_malloc_pages+0x12b/0x200 [<000000007e0ea689>] snd_pcm_hw_params+0x720/0x830 [<0000000007d24a07>] snd_pcm_kernel_ioctl+0xb5/0x170 [<000000006728acc7>] snd_pcm_oss_change_params_locked+0x745/0x1140 [<0000000056444c1f>] snd_pcm_oss_change_params+0x43/0x80 [<0000000064b66d5e>] snd_pcm_oss_make_ready+0x55/0xc0 [<00000000a28594a8>] snd_pcm_oss_sync.isra.0+0xb8/0x310 [<000000000a033d32>] snd_pcm_oss_release+0xef/0x100 [<000000006dfa2731>] __fput+0xed/0x300 [<00000000c4a3cabd>] ____fput+0x16/0x20 [<00000000c4d0b666>] task_work_run+0x9d/0xc0 [<000000002a386b25>] do_exit+0x3fa/0xe20 [<000000008fdcafcd>] do_group_exit+0x4b/0xe0 [<00000000d3a69e61>] __x64_sys_exit_group+0x1c/0x20 [<00000000fdfa9ae4>] do_syscall_64+0x73/0x220 executing program executing program executing program executing program executing program