[ 25.074636][ T25] audit: type=1804 audit(1569222064.939:42): pid=6927 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.107362][ T25] audit: type=1804 audit(1569222064.959:43): pid=6928 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.128847][ T25] audit: type=1804 audit(1569222064.979:44): pid=6926 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.128858][ T25] audit: type=1804 audit(1569222064.979:45): pid=6926 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.170134][ T25] audit: type=1804 audit(1569222065.039:46): pid=6922 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 41.573127][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 41.573134][ T25] audit: type=1400 audit(1569222081.439:55): avc: denied { map } for pid=6936 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.244' (ECDSA) to the list of known hosts. [ 47.481734][ T25] audit: type=1400 audit(1569222087.349:56): avc: denied { map } for pid=6948 comm="syz-executor460" path="/root/syz-executor460871486" dev="sda1" ino=16502 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 64.613370][ T6948] kmemleak: 360 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811bb3e500 (size 224): comm "syz-executor460", pid 6949, jiffies 4294942732 (age 11.960s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 40 da 24 81 88 ff ff 00 18 ad 1b 81 88 ff ff .@.$............ backtrace: [<00000000bf38b201>] kmem_cache_alloc_node+0x163/0x2f0 [<000000001cd63310>] __alloc_skb+0x6e/0x210 [<0000000041a9b62f>] alloc_skb_with_frags+0x5f/0x250 [<0000000050d8c2cd>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000084b3c244>] sock_alloc_send_skb+0x32/0x40 [<000000002895e0bd>] llc_ui_sendmsg+0x10a/0x540 [<000000008ea0f0d2>] sock_sendmsg+0x54/0x70 [<0000000082e6c8f5>] ___sys_sendmsg+0x194/0x3c0 [<00000000e6b766e3>] __sys_sendmmsg+0xf4/0x270 [<00000000f6d816e5>] __x64_sys_sendmmsg+0x28/0x30 [<0000000068ce875e>] do_syscall_64+0x73/0x1f0 [<00000000031dc4c4>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881220ca600 (size 512): comm "syz-executor460", pid 6949, jiffies 4294942732 (age 11.960s) hex dump (first 32 bytes): 7b 0f 00 00 00 00 00 00 2f 32 33 20 30 37 3a 30 {......./23 07:0 30 3a 35 38 c0 c0 f3 72 6f 66 69 6c 65 3d 30 20 0:58...rofile=0 backtrace: [<00000000e3c83aca>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<0000000004140637>] __kmalloc_node_track_caller+0x38/0x50 [<00000000c533ef59>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000006fecc44f>] __alloc_skb+0xa0/0x210 [<0000000041a9b62f>] alloc_skb_with_frags+0x5f/0x250 [<0000000050d8c2cd>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000084b3c244>] sock_alloc_send_skb+0x32/0x40 [<000000002895e0bd>] llc_ui_sendmsg+0x10a/0x540 [<000000008ea0f0d2>] sock_sendmsg+0x54/0x70 [<0000000082e6c8f5>] ___sys_sendmsg+0x194/0x3c0 [<00000000e6b766e3>] __sys_sendmmsg+0xf4/0x270 [<00000000f6d816e5>] __x64_sys_sendmmsg+0x28/0x30 [<0000000068ce875e>] do_syscall_64+0x73/0x1f0 [<00000000031dc4c4>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811bb3e200 (size 224): comm "syz-executor460", pid 6949, jiffies 4294942732 (age 11.960s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 40 da 24 81 88 ff ff 00 18 ad 1b 81 88 ff ff .@.$............ backtrace: [<00000000bf38b201>] kmem_cache_alloc_node+0x163/0x2f0 [<000000001cd63310>] __alloc_skb+0x6e/0x210 [<0000000041a9b62f>] alloc_skb_with_frags+0x5f/0x250 [<0000000050d8c2cd>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000084b3c244>] sock_alloc_send_skb+0x32/0x40 [<000000002895e0bd>] llc_ui_sendmsg+0x10a/0x540 [<000000008ea0f0d2>] sock_sendmsg+0x54/0x70 [<0000000082e6c8f5>] ___sys_sendmsg+0x194/0x3c0 [<00000000e6b766e3>] __sys_sendmmsg+0xf4/0x270 [<00000000f6d816e5>] __x64_sys_sendmmsg+0x28/0x30 [<0000000068ce875e>] do_syscall_64+0x73/0x1f0 [<00000000031dc4c4>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811bb3e900 (size 224): comm "syz-executor460", pid 6949, jiffies 4294942732 (age 11.960s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 40 da 24 81 88 ff ff 00 18 ad 1b 81 88 ff ff .@.$............ backtrace: [<00000000bf38b201>] kmem_cache_alloc_node+0x163/0x2f0 [<000000001cd63310>] __alloc_skb+0x6e/0x210 [<0000000041a9b62f>] alloc_skb_with_frags+0x5f/0x250 [<0000000050d8c2cd>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000084b3c244>] sock_alloc_send_skb+0x32/0x40 [<000000002895e0bd>] llc_ui_sendmsg+0x10a/0x540 [<000000008ea0f0d2>] sock_sendmsg+0x54/0x70 [<0000000082e6c8f5>] ___sys_sendmsg+0x194/0x3c0 [<00000000e6b766e3>] __sys_sendmmsg+0xf4/0x270 [<00000000f6d816e5>] __x64_sys_sendmmsg+0x28/0x30 [<0000000068ce875e>] do_syscall_64+0x73/0x1f0 [<00000000031dc4c4>] entry_SYSCALL_64_after_hwframe+0x44/0xa9