[ 24.167613][ T25] audit: type=1400 audit(1572782047.639:37): avc: denied { watch } for pid=6887 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 24.199042][ T25] audit: type=1400 audit(1572782047.639:38): avc: denied { watch } for pid=6887 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting [ 24.267561][ T25] audit: type=1800 audit(1572782047.739:39): pid=6752 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 OpenBSD Secure S[ 24.289927][ T25] audit: type=1800 audit(1572782047.739:40): pid=6752 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 hell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.853946][ T25] audit: type=1400 audit(1572782051.329:41): avc: denied { map } for pid=6968 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.38' (ECDSA) to the list of known hosts. [ 87.437571][ T25] audit: type=1400 audit(1572782110.909:42): avc: denied { map } for pid=6984 comm="syz-executor039" path="/root/syz-executor039476006" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 94.114511][ T6985] FAULT_INJECTION: forcing a failure. [ 94.114511][ T6985] name failslab, interval 1, probability 0, space 0, times 1 [ 94.127194][ T6985] CPU: 1 PID: 6985 Comm: syz-executor039 Not tainted 5.4.0-rc5+ #0 [ 94.135046][ T6985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.145245][ T6985] Call Trace: [ 94.148504][ T6985] dump_stack+0xaa/0xd6 [ 94.152861][ T6985] should_fail.cold+0x3c/0x49 [ 94.157511][ T6985] __should_failslab+0x65/0xa0 [ 94.162241][ T6985] should_failslab+0x9/0x14 [ 94.166709][ T6985] kmem_cache_alloc+0x26/0x2c0 [ 94.171443][ T6985] ? pcpu_chunk_relocate+0x87/0xb0 [ 94.176551][ T6985] create_object+0x3d/0x360 [ 94.181030][ T6985] kmemleak_alloc_percpu+0x4f/0x80 [ 94.186107][ T6985] pcpu_alloc+0x2d6/0x8b0 [ 94.190404][ T6985] __alloc_percpu_gfp+0x28/0x30 [ 94.195220][ T6985] ? ip6_tnl_newlink+0x140/0x140 [ 94.200182][ T6985] dst_cache_init+0x25/0x60 [ 94.204650][ T6985] ip6_tnl_dev_init+0x93/0x1d0 [ 94.209378][ T6985] ? ip6_tnl_newlink+0x140/0x140 [ 94.214278][ T6985] register_netdevice+0xbf/0x610 [ 94.219189][ T6985] ip6_tnl_create2+0x47/0x90 [ 94.223743][ T6985] ip6_tnl_locate+0x1f2/0x2e0 [ 94.228413][ T6985] ip6_tnl_ioctl+0x198/0x3d0 [ 94.232968][ T6985] ? kmemleak_free+0x21/0x30 [ 94.237523][ T6985] ? ip6_tnl_locate+0x2e0/0x2e0 [ 94.242340][ T6985] dev_ifsioc+0x324/0x460 [ 94.246635][ T6985] dev_ioctl+0x157/0x470 [ 94.250878][ T6985] sock_ioctl+0x394/0x480 [ 94.255178][ T6985] ? dlci_ioctl_set+0x30/0x30 [ 94.259820][ T6985] do_vfs_ioctl+0x62a/0x810 [ 94.264291][ T6985] ? tomoyo_file_ioctl+0x23/0x30 [ 94.269230][ T6985] ksys_ioctl+0x86/0xb0 [ 94.273350][ T6985] __x64_sys_ioctl+0x1e/0x30 [ 94.277907][ T6985] do_syscall_64+0x73/0x1f0 [ 94.282377][ T6985] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 94.288235][ T6985] RIP: 0033:0x4416b9 [ 94.292096][ T6985] Code: e8 0c e9 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 6b 0a fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 94.311663][ T6985] RSP: 002b:00007ffdbc4acfc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 94.320036][ T6985] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004416b9 [ 94.327972][ T6985] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000007 [ 94.335918][ T6985] RBP: 00007ffdbc4acfe0 R08: 0000000000000002 R09: 0000000000000000 [ 94.343856][ T6985] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 94.351810][ T6985] R13: 0000000000000008 R14: 0000000000000000 R15: 0000000000000000 executing program [ 100.151429][ T6993] FAULT_INJECTION: forcing a failure. [ 100.151429][ T6993] name failslab, interval 1, probability 0, space 0, times 0 [ 100.164134][ T6993] CPU: 1 PID: 6993 Comm: syz-executor039 Not tainted 5.4.0-rc5+ #0 [ 100.172004][ T6993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 100.182036][ T6993] Call Trace: [ 100.185308][ T6993] dump_stack+0xaa/0xd6 [ 100.189444][ T6993] should_fail.cold+0x3c/0x49 [ 100.194087][ T6993] __should_failslab+0x65/0xa0 [ 100.198814][ T6993] should_failslab+0x9/0x14 [ 100.203280][ T6993] kmem_cache_alloc_trace+0x2d/0x2c0 [ 100.208528][ T6993] ? kobject_set_name_vargs+0xb4/0xe0 [ 100.213864][ T6993] device_add+0x65b/0x890 [ 100.218190][ T6993] netdev_register_kobject+0xa6/0x1b0 [ 100.224079][ T6993] register_netdevice+0x397/0x610 [ 100.229069][ T6993] ip6_tnl_create2+0x47/0x90 [ 100.233653][ T6993] ip6_tnl_locate+0x1f2/0x2e0 [ 100.238293][ T6993] ip6_tnl_ioctl+0x198/0x3d0 [ 100.242847][ T6993] ? kmemleak_free+0x21/0x30 [ 100.247401][ T6993] ? ip6_tnl_locate+0x2e0/0x2e0 [ 100.252217][ T6993] dev_ifsioc+0x324/0x460 [ 100.256511][ T6993] dev_ioctl+0x157/0x470 [ 100.260721][ T6993] sock_ioctl+0x394/0x480 [ 100.265037][ T6993] ? dlci_ioctl_set+0x30/0x30 [ 100.269680][ T6993] do_vfs_ioctl+0x62a/0x810 [ 100.274149][ T6993] ? tomoyo_file_ioctl+0x23/0x30 [ 100.279049][ T6993] ksys_ioctl+0x86/0xb0 [ 100.283168][ T6993] __x64_sys_ioctl+0x1e/0x30 [ 100.287724][ T6993] do_syscall_64+0x73/0x1f0 [ 100.292194][ T6993] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 100.298077][ T6993] RIP: 0033:0x4416b9 [ 100.301937][ T6993] Code: e8 0c e9 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 6b 0a fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 100.321507][ T6993] RSP: 002b:00007ffdbc4acfc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 100.329879][ T6993] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004416b9 [ 100.337814][ T6993] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000007 [ 100.345800][ T6993] RBP: 00007ffdbc4acfe0 R08: 0000000000000002 R09: 0000000000000000 [ 100.353738][ T6993] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 100.361676][ T6993] R13: 0000000000000008 R14: 0000000000000000 R15: 0000000000000000 [ 106.003253][ T6984] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888122e1e8a0 (size 32): comm "syz-executor039", pid 6993, jiffies 4294947287 (age 7.800s) hex dump (first 32 bytes): 69 70 36 74 6e 6c 31 00 6b 2f 36 39 39 33 00 00 ip6tnl1.k/6993.. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005efd24c5>] __kmalloc_track_caller+0x165/0x300 [<000000001a04f09b>] kstrdup+0x3a/0x70 [<00000000bfd41d8c>] kstrdup_const+0x48/0x60 [<00000000b95c7349>] kvasprintf_const+0x7e/0xe0 [<000000005a8863a8>] kobject_set_name_vargs+0x40/0xe0 [<00000000058d655a>] dev_set_name+0x63/0x90 [<000000004194b55f>] netdev_register_kobject+0x5a/0x1b0 [<00000000d8aa7826>] register_netdevice+0x397/0x610 [<00000000d5590b6f>] ip6_tnl_create2+0x47/0x90 [<00000000d3a72be1>] ip6_tnl_locate+0x1f2/0x2e0 [<00000000242ce9fb>] ip6_tnl_ioctl+0x198/0x3d0 [<00000000c5e5bdb9>] dev_ifsioc+0x324/0x460 [<00000000207b9c10>] dev_ioctl+0x157/0x470 [<000000009db80423>] sock_ioctl+0x394/0x480 [<00000000966c79e6>] do_vfs_ioctl+0x62a/0x810 [<0000000041409f1d>] ksys_ioctl+0x86/0xb0