[ 24.884127][ T25] audit: type=1804 audit(1569908223.279:49): pid=6842 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 24.884138][ T25] audit: type=1804 audit(1569908223.279:50): pid=6842 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 24.884146][ T25] audit: type=1804 audit(1569908223.279:51): pid=6848 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 24.884454][ T25] audit: type=1804 audit(1569908223.279:52): pid=6848 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 24.884464][ T25] audit: type=1804 audit(1569908223.299:53): pid=6843 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.186153][ T25] kauditd_printk_skb: 10 callbacks suppressed [ 33.186161][ T25] audit: type=1400 audit(1569908231.619:64): avc: denied { map } for pid=6854 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.234' (ECDSA) to the list of known hosts. [ 39.148817][ T25] audit: type=1400 audit(1569908237.579:65): avc: denied { map } for pid=6868 comm="syz-executor331" path="/root/syz-executor331993164" dev="sda1" ino=16499 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program [ 58.617576][ T6868] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811f7dce00 (size 224): comm "syz-executor331", pid 6870, jiffies 4294942463 (age 13.620s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 70 82 2a 81 88 ff ff 00 a0 f2 1d 81 88 ff ff .p.*............ backtrace: [<0000000089e75ba7>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000a76e6f65>] __alloc_skb+0x6e/0x210 [<00000000740eeec8>] llc_alloc_frame+0x66/0x110 [<00000000009812e5>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 [<00000000eecb3673>] llc_conn_state_process+0x1ac/0x640 [<000000001442b613>] llc_establish_connection+0x110/0x170 [<00000000c077c1c5>] llc_ui_connect+0x10e/0x370 [<000000005e1bd643>] __sys_connect+0x11d/0x170 [<000000000a0cbdc2>] __x64_sys_connect+0x1e/0x30 [<0000000032eaf385>] do_syscall_64+0x73/0x1f0 [<00000000784c1b01>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811dd00e00 (size 512): comm "syz-executor331", pid 6870, jiffies 4294942463 (age 13.620s) hex dump (first 32 bytes): 00 00 00 00 00 00 ea 62 4c 2c 7a a4 00 03 00 c2 .......bL,z..... 7f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000e7d34a2f>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<00000000571e6c4b>] __kmalloc_node_track_caller+0x38/0x50 [<000000005cebb101>] __kmalloc_reserve.isra.0+0x40/0xb0 [<00000000707ccd18>] __alloc_skb+0xa0/0x210 [<00000000740eeec8>] llc_alloc_frame+0x66/0x110 [<00000000009812e5>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 [<00000000eecb3673>] llc_conn_state_process+0x1ac/0x640 [<000000001442b613>] llc_establish_connection+0x110/0x170 [<00000000c077c1c5>] llc_ui_connect+0x10e/0x370 [<000000005e1bd643>] __sys_connect+0x11d/0x170 [<000000000a0cbdc2>] __x64_sys_connect+0x1e/0x30 [<0000000032eaf385>] do_syscall_64+0x73/0x1f0 [<00000000784c1b01>] entry_SYSCALL_64_after_hwframe+0x44/0xa9