[ 26.485065][ T24] audit: type=1800 audit(1570684156.480:45): pid=6792 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 26.546439][ T24] audit: type=1804 audit(1570684156.560:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 26.567885][ T24] audit: type=1804 audit(1570684156.580:47): pid=6958 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 26.588270][ T24] audit: type=1804 audit(1570684156.580:48): pid=6959 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 26.588281][ T24] audit: type=1804 audit(1570684156.580:49): pid=6957 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 26.588293][ T24] audit: type=1804 audit(1570684156.590:50): pid=6957 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. syzkaller login: [ 36.254414][ T24] kauditd_printk_skb: 12 callbacks suppressed [ 36.254422][ T24] audit: type=1400 audit(1570684166.270:63): avc: denied { map } for pid=6977 comm="syz-executor705" path="/root/syz-executor705591792" dev="sda1" ino=16499 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program [ 78.992530][ T6977] kmemleak: 4 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812278bc00 (size 768): comm "syz-executor705", pid 6981, jiffies 4294942819 (age 25.670s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000b65a4db1>] kmem_cache_alloc+0x13f/0x2c0 [<00000000af678159>] sock_alloc_inode+0x1c/0xa0 [<00000000f0db78c9>] alloc_inode+0x2c/0xe0 [<00000000f1f8e322>] new_inode_pseudo+0x18/0x70 [<00000000cbad3da4>] sock_alloc+0x1c/0x90 [<00000000a9ea5c8d>] __sock_create+0x8f/0x250 [<000000002b1377d1>] sock_create_kern+0x3b/0x50 [<0000000079995075>] smc_create+0xae/0x160 [<000000005194d1ad>] __sock_create+0x164/0x250 [<00000000f1558106>] __sys_socket+0x69/0x110 [<0000000016ed767e>] __x64_sys_socket+0x1e/0x30 [<000000002a3c1eb3>] do_syscall_64+0x73/0x1f0 [<000000007e720c7a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881230f32d8 (size 56): comm "syz-executor705", pid 6981, jiffies 4294942819 (age 25.670s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 80 bc 78 22 81 88 ff ff f0 32 0f 23 81 88 ff ff ..x".....2.#.... backtrace: [<00000000b65a4db1>] kmem_cache_alloc+0x13f/0x2c0 [<0000000077e2181a>] security_inode_alloc+0x33/0xb0 [<000000000fae9054>] inode_init_always+0x108/0x200 [<00000000f4fe78c0>] alloc_inode+0x49/0xe0 [<00000000f1f8e322>] new_inode_pseudo+0x18/0x70 [<00000000cbad3da4>] sock_alloc+0x1c/0x90 [<00000000a9ea5c8d>] __sock_create+0x8f/0x250 [<000000002b1377d1>] sock_create_kern+0x3b/0x50 [<0000000079995075>] smc_create+0xae/0x160 [<000000005194d1ad>] __sock_create+0x164/0x250 [<00000000f1558106>] __sys_socket+0x69/0x110 [<0000000016ed767e>] __x64_sys_socket+0x1e/0x30 [<000000002a3c1eb3>] do_syscall_64+0x73/0x1f0 [<000000007e720c7a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888129627940 (size 768): comm "syz-executor705", pid 6984, jiffies 4294944563 (age 8.230s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000b65a4db1>] kmem_cache_alloc+0x13f/0x2c0 [<00000000af678159>] sock_alloc_inode+0x1c/0xa0 [<00000000f0db78c9>] alloc_inode+0x2c/0xe0 [<00000000f1f8e322>] new_inode_pseudo+0x18/0x70 [<00000000cbad3da4>] sock_alloc+0x1c/0x90 [<00000000a9ea5c8d>] __sock_create+0x8f/0x250 [<000000002b1377d1>] sock_create_kern+0x3b/0x50 [<0000000079995075>] smc_create+0xae/0x160 [<000000005194d1ad>] __sock_create+0x164/0x250 [<00000000f1558106>] __sys_socket+0x69/0x110 [<0000000016ed767e>] __x64_sys_socket+0x1e/0x30 [<000000002a3c1eb3>] do_syscall_64+0x73/0x1f0 [<000000007e720c7a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888112ed9230 (size 56): comm "syz-executor705", pid 6984, jiffies 4294944563 (age 8.230s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 79 62 29 81 88 ff ff 48 92 ed 12 81 88 ff ff .yb)....H....... backtrace: [<00000000b65a4db1>] kmem_cache_alloc+0x13f/0x2c0 [<0000000077e2181a>] security_inode_alloc+0x33/0xb0 [<000000000fae9054>] inode_init_always+0x108/0x200 [<00000000f4fe78c0>] alloc_inode+0x49/0xe0 [<00000000f1f8e322>] new_inode_pseudo+0x18/0x70 [<00000000cbad3da4>] sock_alloc+0x1c/0x90 [<00000000a9ea5c8d>] __sock_create+0x8f/0x250 [<000000002b1377d1>] sock_create_kern+0x3b/0x50 [<0000000079995075>] smc_create+0xae/0x160 [<000000005194d1ad>] __sock_create+0x164/0x250 [<00000000f1558106>] __sys_socket+0x69/0x110 [<0000000016ed767e>] __x64_sys_socket+0x1e/0x30 [<000000002a3c1eb3>] do_syscall_64+0x73/0x1f0 [<000000007e720c7a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9