[ 25.476243][ T24] audit: type=1804 audit(1569954944.453:51): pid=6887 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.497820][ T24] audit: type=1804 audit(1569954944.453:52): pid=6888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.518992][ T24] audit: type=1804 audit(1569954944.453:53): pid=6888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.539606][ T24] audit: type=1804 audit(1569954944.453:54): pid=6885 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 25.560769][ T24] audit: type=1804 audit(1569954944.453:55): pid=6886 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.918791][ T24] kauditd_printk_skb: 8 callbacks suppressed [ 30.918797][ T24] audit: type=1400 audit(1569954950.013:64): avc: denied { map } for pid=6895 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.146' (ECDSA) to the list of known hosts. [ 36.895012][ T24] audit: type=1400 audit(1569954955.983:65): avc: denied { map } for pid=6909 comm="syz-executor438" path="/root/syz-executor438763099" dev="sda1" ino=16498 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 43.699232][ T6911] IPVS: ftp: loaded support on port[0] = 21 [ 43.714044][ T6911] llc_conn_state_process: llc_conn_service failed [ 49.584887][ T6909] kmemleak: 391 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 51.530481][ T6909] kmemleak: 7 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811f7cae00 (size 224): comm "syz-executor438", pid 6911, jiffies 4294941643 (age 7.870s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 10 50 24 81 88 ff ff 00 80 b3 20 81 88 ff ff ..P$....... .... backtrace: [<000000001a90d8ee>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000543a4b70>] __alloc_skb+0x6e/0x210 [<00000000a60e9aa7>] alloc_skb_with_frags+0x5f/0x250 [<000000005cc37779>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000dd72a630>] sock_alloc_send_skb+0x32/0x40 [<000000001c67fd57>] llc_ui_sendmsg+0x10a/0x540 [<00000000bd14942a>] sock_sendmsg+0x54/0x70 [<000000004ad2247e>] ___sys_sendmsg+0x194/0x3c0 [<00000000a7775e21>] __sys_sendmmsg+0xf4/0x270 [<000000003074f663>] __x64_sys_sendmmsg+0x28/0x30 [<00000000da8e0bf1>] do_syscall_64+0x73/0x1f0 [<0000000078b96465>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888117bbd600 (size 512): comm "syz-executor438", pid 6911, jiffies 4294941643 (age 7.870s) hex dump (first 32 bytes): 01 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 83 c0 bf 81 03 00 00 00 00 00 00 00 ................ backtrace: [<00000000c5500f59>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000002a7b03f3>] __kmalloc_node_track_caller+0x38/0x50 [<0000000013a1ac76>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000ce46f6fb>] __alloc_skb+0xa0/0x210 [<00000000a60e9aa7>] alloc_skb_with_frags+0x5f/0x250 [<000000005cc37779>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000dd72a630>] sock_alloc_send_skb+0x32/0x40 [<000000001c67fd57>] llc_ui_sendmsg+0x10a/0x540 [<00000000bd14942a>] sock_sendmsg+0x54/0x70 [<000000004ad2247e>] ___sys_sendmsg+0x194/0x3c0 [<00000000a7775e21>] __sys_sendmmsg+0xf4/0x270 [<000000003074f663>] __x64_sys_sendmmsg+0x28/0x30 [<00000000da8e0bf1>] do_syscall_64+0x73/0x1f0 [<0000000078b96465>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811f7caf00 (size 224): comm "syz-executor438", pid 6911, jiffies 4294941643 (age 7.870s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 10 50 24 81 88 ff ff 00 80 b3 20 81 88 ff ff ..P$....... .... backtrace: [<000000001a90d8ee>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000543a4b70>] __alloc_skb+0x6e/0x210 [<00000000a60e9aa7>] alloc_skb_with_frags+0x5f/0x250 [<000000005cc37779>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000dd72a630>] sock_alloc_send_skb+0x32/0x40 [<000000001c67fd57>] llc_ui_sendmsg+0x10a/0x540 [<00000000bd14942a>] sock_sendmsg+0x54/0x70 [<000000004ad2247e>] ___sys_sendmsg+0x194/0x3c0 [<00000000a7775e21>] __sys_sendmmsg+0xf4/0x270 [<000000003074f663>] __x64_sys_sendmmsg+0x28/0x30 [<00000000da8e0bf1>] do_syscall_64+0x73/0x1f0 [<0000000078b96465>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811403c200 (size 512): comm "syz-executor438", pid 6911, jiffies 4294941643 (age 7.870s) hex dump (first 32 bytes): 01 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 83 c0 bf 81 03 00 00 00 00 00 00 00 ................ backtrace: [<00000000c5500f59>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000002a7b03f3>] __kmalloc_node_track_caller+0x38/0x50 [<0000000013a1ac76>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000ce46f6fb>] __alloc_skb+0xa0/0x210 [<00000000a60e9aa7>] alloc_skb_with_frags+0x5f/0x250 [<000000005cc37779>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000dd72a630>] sock_alloc_send_skb+0x32/0x40 [<000000001c67fd57>] llc_ui_sendmsg+0x10a/0x540 [<00000000bd14942a>] sock_sendmsg+0x54/0x70 [<000000004ad2247e>] ___sys_sendmsg+0x194/0x3c0 [<00000000a7775e21>] __sys_sendmmsg+0xf4/0x270 [<000000003074f663>] __x64_sys_sendmmsg+0x28/0x30 [<00000000da8e0bf1>] do_syscall_64+0x73/0x1f0 [<0000000078b96465>] entry_SYSCALL_64_after_hwframe+0x44/0xa9