[....] Starting file context maintaining daemon: restorecond[ 26.530036][ T25] audit: type=1400 audit(1577748979.243:37): avc: denied { watch } for pid=7010 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 26.553807][ T25] audit: type=1400 audit(1577748979.243:38): avc: denied { watch } for pid=7010 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [?25l[?1c7[1[ 26.579744][ T25] audit: type=1800 audit(1577748979.293:39): pid=6915 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 G[ ok [39;[ 26.602133][ T25] audit: type=1800 audit(1577748979.293:40): pid=6915 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 49m8[?25h[?0c. [ 27.061914][ T25] audit: type=1400 audit(1577748979.773:41): avc: denied { map } for pid=7085 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.58' (ECDSA) to the list of known hosts. syzkaller login: [ 181.334024][ T25] audit: type=1400 audit(1577749134.043:42): avc: denied { map } for pid=7101 comm="syz-executor151" path="/root/syz-executor151705683" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 187.948264][ T7102] IPVS: ftp: loaded support on port[0] = 21 [ 187.959569][ T25] audit: type=1400 audit(1577749140.673:43): avc: denied { create } for pid=7102 comm="syz-executor151" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 187.977816][ T7102] chnl_net:caif_netlink_parms(): no params data found [ 187.984255][ T25] audit: type=1400 audit(1577749140.673:44): avc: denied { write } for pid=7102 comm="syz-executor151" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 187.997264][ T7102] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.015690][ T25] audit: type=1400 audit(1577749140.673:45): avc: denied { read } for pid=7102 comm="syz-executor151" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 188.022614][ T7102] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.054716][ T7102] device bridge_slave_0 entered promiscuous mode [ 188.061388][ T7102] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.068396][ T7102] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.075632][ T7102] device bridge_slave_1 entered promiscuous mode [ 188.084345][ T7102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.093778][ T7102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.104991][ T7102] team0: Port device team_slave_0 added [ 188.110907][ T7102] team0: Port device team_slave_1 added [ 188.159255][ T7102] device hsr_slave_0 entered promiscuous mode [ 188.208683][ T7102] device hsr_slave_1 entered promiscuous mode [ 188.263950][ T7102] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 188.329312][ T7102] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 188.359218][ T7102] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 188.399139][ T7102] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 188.450661][ T7102] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.457706][ T7102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.464917][ T7102] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.471949][ T7102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.486068][ T7102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.493908][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.501378][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.519144][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.526411][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 188.534729][ T7102] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.542307][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.550425][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.557421][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.568864][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.577007][ T3054] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.584020][ T3054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.591428][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.599430][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.607415][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.616218][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.623612][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.632018][ T7102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.640966][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready executing program [ 188.648275][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.656567][ T7102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.666669][ T25] audit: type=1400 audit(1577749141.373:46): avc: denied { open } for pid=7107 comm="syz-executor151" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 188.668009][ T7107] FAULT_INJECTION: forcing a failure. [ 188.668009][ T7107] name failslab, interval 1, probability 0, space 0, times 1 [ 188.702779][ T7107] CPU: 0 PID: 7107 Comm: syz-executor151 Not tainted 5.5.0-rc4-syzkaller #0 [ 188.711442][ T7107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.721466][ T7107] Call Trace: [ 188.724723][ T7107] dump_stack+0xbc/0xe6 [ 188.728848][ T7107] should_fail.cold+0x3c/0x49 [ 188.733508][ T7107] __should_failslab+0x65/0xa0 [ 188.738236][ T7107] should_failslab+0x9/0x14 [ 188.742703][ T7107] kmem_cache_alloc+0x26/0x2c0 [ 188.747445][ T7107] ? stack_trace_save+0x5a/0x80 [ 188.752263][ T7107] ? preempt_count_add+0x6f/0xb0 [ 188.757182][ T7107] create_object+0x3d/0x360 [ 188.761656][ T7107] kmemleak_alloc_percpu+0x4f/0x80 [ 188.766745][ T7107] pcpu_alloc+0x2d6/0x8b0 [ 188.771044][ T7107] __alloc_percpu_gfp+0x28/0x30 [ 188.775864][ T7107] __tun_chr_ioctl+0x106a/0x17b0 [ 188.780784][ T7107] ? tun_chr_compat_ioctl+0x30/0x30 [ 188.785952][ T7107] tun_chr_ioctl+0x2b/0x40 [ 188.790339][ T7107] do_vfs_ioctl+0x551/0x890 [ 188.794810][ T7107] ? tomoyo_file_ioctl+0x23/0x30 [ 188.799716][ T7107] ksys_ioctl+0x86/0xb0 [ 188.803878][ T7107] __x64_sys_ioctl+0x1e/0x30 [ 188.808451][ T7107] do_syscall_64+0x73/0x220 [ 188.812927][ T7107] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 188.818787][ T7107] RIP: 0033:0x443c29 [ 188.822665][ T7107] Code: e8 3c e7 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 9b 08 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.842237][ T7107] RSP: 002b:00007fffca1302d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 188.850614][ T7107] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000443c29 [ 188.858560][ T7107] RDX: 0000000020000080 RSI: 00000000400454ca RDI: 0000000000000004 [ 188.866506][ T7107] RBP: 00007fffca130310 R08: 0000000000000002 R09: 00000000004ab425 [ 188.874447][ T7107] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 188.882389][ T7107] R13: 0000000000000005 R14: 0000000000000000 R15: 0000000000000000 executing program [ 194.861302][ T7108] FAULT_INJECTION: forcing a failure. [ 194.861302][ T7108] name failslab, interval 1, probability 0, space 0, times 0 [ 194.873928][ T7108] CPU: 1 PID: 7108 Comm: syz-executor151 Not tainted 5.5.0-rc4-syzkaller #0 [ 194.882619][ T7108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.892641][ T7108] Call Trace: [ 194.895952][ T7108] dump_stack+0xbc/0xe6 [ 194.900082][ T7108] should_fail.cold+0x3c/0x49 [ 194.904787][ T7108] __should_failslab+0x65/0xa0 [ 194.909522][ T7108] should_failslab+0x9/0x14 [ 194.914005][ T7108] kmem_cache_alloc+0x26/0x2c0 [ 194.918741][ T7108] ? kstrdup_const+0x48/0x60 [ 194.923298][ T7108] create_object+0x3d/0x360 [ 194.927789][ T7108] kmemleak_alloc+0x21/0x30 [ 194.932268][ T7108] kmem_cache_alloc_trace+0x145/0x2c0 [ 194.937610][ T7108] ? kfree_const+0x40/0x50 [ 194.942001][ T7108] device_add+0x6bc/0xa60 [ 194.946305][ T7108] netdev_register_kobject+0xa6/0x1b0 [ 194.951643][ T7108] register_netdevice+0x1ce/0x650 [ 194.956688][ T7108] __tun_chr_ioctl+0x124b/0x17b0 [ 194.961634][ T7108] ? tun_chr_compat_ioctl+0x30/0x30 [ 194.966807][ T7108] tun_chr_ioctl+0x2b/0x40 [ 194.971200][ T7108] do_vfs_ioctl+0x551/0x890 [ 194.975677][ T7108] ? tomoyo_file_ioctl+0x23/0x30 [ 194.980583][ T7108] ksys_ioctl+0x86/0xb0 [ 194.984708][ T7108] __x64_sys_ioctl+0x1e/0x30 [ 194.989270][ T7108] do_syscall_64+0x73/0x220 [ 194.993745][ T7108] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 194.999603][ T7108] RIP: 0033:0x443c29 [ 195.003468][ T7108] Code: e8 3c e7 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 9b 08 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 195.023048][ T7108] RSP: 002b:00007fffca1302d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 195.031424][ T7108] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000443c29 [ 195.039365][ T7108] RDX: 0000000020000080 RSI: 00000000400454ca RDI: 0000000000000004 [ 195.047303][ T7108] RBP: 00007fffca130310 R08: 0000000000000002 R09: 00000000004ab425 [ 195.055244][ T7108] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 195.063184][ T7108] R13: 0000000000000005 R14: 0000000000000000 R15: 0000000000000000 executing program [ 200.895761][ T7109] FAULT_INJECTION: forcing a failure. [ 200.895761][ T7109] name failslab, interval 1, probability 0, space 0, times 0 [ 200.908644][ T7109] CPU: 1 PID: 7109 Comm: syz-executor151 Not tainted 5.5.0-rc4-syzkaller #0 [ 200.917330][ T7109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.927356][ T7109] Call Trace: [ 200.930617][ T7109] dump_stack+0xbc/0xe6 [ 200.934744][ T7109] should_fail.cold+0x3c/0x49 [ 200.939393][ T7109] __should_failslab+0x65/0xa0 [ 200.944127][ T7109] should_failslab+0x9/0x14 [ 200.948604][ T7109] kmem_cache_alloc_trace+0x2d/0x2c0 [ 200.953882][ T7109] ? kfree_const+0x40/0x50 [ 200.958266][ T7109] device_add+0x6bc/0xa60 [ 200.962573][ T7109] netdev_register_kobject+0xa6/0x1b0 [ 200.967917][ T7109] register_netdevice+0x1ce/0x650 [ 200.972911][ T7109] __tun_chr_ioctl+0x124b/0x17b0 [ 200.977835][ T7109] ? tun_chr_compat_ioctl+0x30/0x30 [ 200.983000][ T7109] tun_chr_ioctl+0x2b/0x40 [ 200.987385][ T7109] do_vfs_ioctl+0x551/0x890 [ 200.991874][ T7109] ? tomoyo_file_ioctl+0x23/0x30 [ 200.996782][ T7109] ksys_ioctl+0x86/0xb0 [ 201.000914][ T7109] __x64_sys_ioctl+0x1e/0x30 [ 201.005470][ T7109] do_syscall_64+0x73/0x220 [ 201.009943][ T7109] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 201.015805][ T7109] RIP: 0033:0x443c29 [ 201.019669][ T7109] Code: e8 3c e7 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 9b 08 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.039241][ T7109] RSP: 002b:00007fffca1302d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 201.047615][ T7109] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000443c29 [ 201.055574][ T7109] RDX: 0000000020000080 RSI: 00000000400454ca RDI: 0000000000000004 [ 201.063624][ T7109] RBP: 00007fffca130310 R08: 0000000000000002 R09: 00000000004ab425 [ 201.071585][ T7109] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 201.079527][ T7109] R13: 0000000000000005 R14: 0000000000000000 R15: 0000000000000000 [ 206.804812][ T7102] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88810fc7d200 (size 32): comm "syz-executor151", pid 7109, jiffies 4294957357 (age 7.890s) hex dump (first 32 bytes): 74 61 70 30 00 00 00 00 00 00 00 00 00 00 00 00 tap0............ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000c8e0a707>] __kmalloc_track_caller+0x165/0x300 [<000000004cd748ae>] kstrdup+0x3a/0x70 [<00000000ab48e6cb>] kstrdup_const+0x48/0x60 [<00000000c1db4231>] kvasprintf_const+0x7e/0xe0 [<00000000c800cc35>] kobject_set_name_vargs+0x40/0xe0 [<00000000432bf449>] dev_set_name+0x63/0x90 [<00000000d07b35bb>] netdev_register_kobject+0x5a/0x1b0 [<00000000e01ee22d>] register_netdevice+0x1ce/0x650 [<0000000048fbe691>] __tun_chr_ioctl+0x124b/0x17b0 [<00000000061804fa>] tun_chr_ioctl+0x2b/0x40 [<0000000088941892>] do_vfs_ioctl+0x551/0x890 [<000000001d42d017>] ksys_ioctl+0x86/0xb0 [<00000000ac72f2bf>] __x64_sys_ioctl+0x1e/0x30 [<0000000037247b1d>] do_syscall_64+0x73/0x220 [<00000000181e8464>] entry_SYSCALL_64_after_hwframe+0x44/0xa9