[ 24.109418][ T22] audit: type=1804 audit(1570112164.612:49): pid=6843 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 24.111868][ T22] audit: type=1804 audit(1570112164.612:50): pid=6843 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 24.170398][ T22] audit: type=1804 audit(1570112164.672:51): pid=6841 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 24.190840][ T22] audit: type=1804 audit(1570112164.672:52): pid=6841 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 24.212343][ T22] audit: type=1804 audit(1570112164.672:53): pid=6841 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 24.212349][ T22] audit: type=1804 audit(1570112164.672:54): pid=6847 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.251' (ECDSA) to the list of known hosts. syzkaller login: [ 34.319423][ T22] kauditd_printk_skb: 17 callbacks suppressed [ 34.319431][ T22] audit: type=1400 audit(1570112174.812:72): avc: denied { map } for pid=6874 comm="syz-executor784" path="/root/syz-executor784168018" dev="sda1" ino=16498 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 51.838649][ T6874] kmemleak: 435 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811fee0100 (size 224): comm "syz-executor784", pid 6877, jiffies 4294941382 (age 12.760s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 10 86 24 81 88 ff ff 00 28 a4 1e 81 88 ff ff ...$.....(...... backtrace: [<00000000aab148c9>] kmem_cache_alloc_node+0x163/0x2f0 [<000000004069533a>] __alloc_skb+0x6e/0x210 [<0000000049156bc5>] alloc_skb_with_frags+0x5f/0x250 [<00000000311bae15>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000d8112d0a>] sock_alloc_send_skb+0x32/0x40 [<0000000052e29f07>] llc_ui_sendmsg+0x10a/0x540 [<000000009ed6eac2>] sock_sendmsg+0x54/0x70 [<0000000028adbd94>] ___sys_sendmsg+0x194/0x3c0 [<00000000f8e0b8a2>] __sys_sendmmsg+0xf4/0x270 [<00000000aeb5a530>] __x64_sys_sendmmsg+0x28/0x30 [<00000000b2f53dbd>] do_syscall_64+0x73/0x1f0 [<000000003745ec77>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e84ea00 (size 224): comm "syz-executor784", pid 6877, jiffies 4294941382 (age 12.760s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 10 86 24 81 88 ff ff 00 28 a4 1e 81 88 ff ff ...$.....(...... backtrace: [<00000000aab148c9>] kmem_cache_alloc_node+0x163/0x2f0 [<000000004069533a>] __alloc_skb+0x6e/0x210 [<0000000049156bc5>] alloc_skb_with_frags+0x5f/0x250 [<00000000311bae15>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000d8112d0a>] sock_alloc_send_skb+0x32/0x40 [<0000000052e29f07>] llc_ui_sendmsg+0x10a/0x540 [<000000009ed6eac2>] sock_sendmsg+0x54/0x70 [<0000000028adbd94>] ___sys_sendmsg+0x194/0x3c0 [<00000000f8e0b8a2>] __sys_sendmmsg+0xf4/0x270 [<00000000aeb5a530>] __x64_sys_sendmmsg+0x28/0x30 [<00000000b2f53dbd>] do_syscall_64+0x73/0x1f0 [<000000003745ec77>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811fec6100 (size 224): comm "syz-executor784", pid 6877, jiffies 4294941382 (age 12.760s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 10 86 24 81 88 ff ff 00 28 a4 1e 81 88 ff ff ...$.....(...... backtrace: [<00000000aab148c9>] kmem_cache_alloc_node+0x163/0x2f0 [<000000004069533a>] __alloc_skb+0x6e/0x210 [<0000000049156bc5>] alloc_skb_with_frags+0x5f/0x250 [<00000000311bae15>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000d8112d0a>] sock_alloc_send_skb+0x32/0x40 [<0000000052e29f07>] llc_ui_sendmsg+0x10a/0x540 [<000000009ed6eac2>] sock_sendmsg+0x54/0x70 [<0000000028adbd94>] ___sys_sendmsg+0x194/0x3c0 [<00000000f8e0b8a2>] __sys_sendmmsg+0xf4/0x270 [<00000000aeb5a530>] __x64_sys_sendmmsg+0x28/0x30 [<00000000b2f53dbd>] do_syscall_64+0x73/0x1f0 [<000000003745ec77>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811fddac00 (size 512): comm "syz-executor784", pid 6877, jiffies 4294941382 (age 12.760s) hex dump (first 32 bytes): 00 00 00 09 16 88 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 c0 c0 f3 00 90 77 69 02 fd 7f 00 00 .........wi..... backtrace: [<00000000bb2a437b>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000001f127899>] __kmalloc_node_track_caller+0x38/0x50 [<0000000085b0d8af>] __kmalloc_reserve.isra.0+0x40/0xb0 [<0000000040ff093b>] __alloc_skb+0xa0/0x210 [<0000000049156bc5>] alloc_skb_with_frags+0x5f/0x250 [<00000000311bae15>] sock_alloc_send_pskb+0x269/0x2a0 [<00000000d8112d0a>] sock_alloc_send_skb+0x32/0x40 [<0000000052e29f07>] llc_ui_sendmsg+0x10a/0x540 [<000000009ed6eac2>] sock_sendmsg+0x54/0x70 [<0000000028adbd94>] ___sys_sendmsg+0x194/0x3c0 [<00000000f8e0b8a2>] __sys_sendmmsg+0xf4/0x270 [<00000000aeb5a530>] __x64_sys_sendmmsg+0x28/0x30 [<00000000b2f53dbd>] do_syscall_64+0x73/0x1f0 [<000000003745ec77>] entry_SYSCALL_64_after_hwframe+0x44/0xa9