Warning: Permanently added '10.128.0.45' (ECDSA) to the list of known hosts. syzkaller login: [ 41.548685][ T25] audit: type=1400 audit(1589758943.096:8): avc: denied { execmem } for pid=6608 comm="syz-executor012" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 48.960758][ T6609] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 48.992618][ T6609] FAULT_INJECTION: forcing a failure. [ 48.992618][ T6609] name failslab, interval 1, probability 0, space 0, times 1 [ 49.005229][ T6609] CPU: 1 PID: 6609 Comm: syz-executor012 Not tainted 5.7.0-rc5-syzkaller #0 [ 49.013978][ T6609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.024036][ T6609] Call Trace: [ 49.027308][ T6609] dump_stack+0xb4/0xe3 [ 49.031430][ T6609] should_fail.cold+0x32/0x39 [ 49.036073][ T6609] should_failslab+0x5/0xf [ 49.040454][ T6609] __kmalloc+0x50/0x300 [ 49.044589][ T6609] ? kvm_io_bus_unregister_dev+0x9c/0x180 [ 49.050272][ T6609] kvm_io_bus_unregister_dev+0x9c/0x180 [ 49.055780][ T6609] kvm_deassign_ioeventfd_idx+0x131/0x1e0 [ 49.061461][ T6609] kvm_ioeventfd+0x126/0x194 [ 49.066014][ T6609] kvm_vm_ioctl+0x1e6/0x1030 [ 49.070582][ T6609] ? kvm_unregister_device_ops+0x40/0x40 [ 49.076177][ T6609] ksys_ioctl+0xa6/0xd0 [ 49.080332][ T6609] __x64_sys_ioctl+0x1a/0x20 [ 49.084886][ T6609] do_syscall_64+0x6e/0x220 [ 49.089353][ T6609] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 49.095221][ T6609] RIP: 0033:0x441909 [ 49.099082][ T6609] Code: e8 0c e9 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 6b 0a fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 49.118655][ T6609] RSP: 002b:00007fff136e5e28 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 49.127037][ T6609] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441909 [ 49.134990][ T6609] RDX: 00000000200000c0 RSI: 000000004040ae79 RDI: 0000000000000004 [ 49.142926][ T6609] RBP: 00007fff136e5e40 R08: 0000000000000001 R09: 0000000000000000 [ 49.150879][ T6609] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 49.158904][ T6609] R13: 0000000000000006 R14: 0000000000000000 R15: 0000000000000000 [ 49.166889][ T6609] kvm: failed to shrink bus, removing it completely executing program [ 54.721459][ T6615] FAULT_INJECTION: forcing a failure. [ 54.721459][ T6615] name failslab, interval 1, probability 0, space 0, times 0 [ 54.735471][ T6615] CPU: 0 PID: 6615 Comm: syz-executor012 Not tainted 5.7.0-rc5-syzkaller #0 [ 54.744149][ T6615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.754212][ T6615] Call Trace: [ 54.757506][ T6615] dump_stack+0xb4/0xe3 [ 54.761636][ T6615] should_fail.cold+0x32/0x39 [ 54.766293][ T6615] should_failslab+0x5/0xf [ 54.770701][ T6615] __kmalloc+0x50/0x300 [ 54.774825][ T6615] ? kvm_io_bus_unregister_dev+0x9c/0x180 [ 54.780525][ T6615] kvm_io_bus_unregister_dev+0x9c/0x180 [ 54.786044][ T6615] kvm_deassign_ioeventfd_idx+0x131/0x1e0 [ 54.791783][ T6615] kvm_ioeventfd+0x126/0x194 [ 54.796340][ T6615] kvm_vm_ioctl+0x1e6/0x1030 [ 54.800941][ T6615] ? kvm_unregister_device_ops+0x40/0x40 [ 54.806584][ T6615] ksys_ioctl+0xa6/0xd0 [ 54.810745][ T6615] __x64_sys_ioctl+0x1a/0x20 [ 54.815299][ T6615] do_syscall_64+0x6e/0x220 [ 54.819768][ T6615] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 54.825643][ T6615] RIP: 0033:0x441909 [ 54.829501][ T6615] Code: e8 0c e9 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 6b 0a fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 54.849086][ T6615] RSP: 002b:00007fff136e5e28 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 54.857478][ T6615] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441909 [ 54.865425][ T6615] RDX: 00000000200000c0 RSI: 000000004040ae79 RDI: 0000000000000004 [ 54.873363][ T6615] RBP: 00007fff136e5e40 R08: 0000000000000001 R09: 0000000000000000 [ 54.881314][ T6615] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 54.889249][ T6615] R13: 0000000000000006 R14: 0000000000000000 R15: 0000000000000000 [ 54.899116][ T6615] kvm: failed to shrink bus, removing it completely [ 56.108476][ T6608] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 60.302891][ T6608] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888117169ac0 (size 64): comm "syz-executor012", pid 6609, jiffies 4294942172 (age 13.720s) hex dump (first 32 bytes): 01 00 00 00 ff ff ff ff 00 00 00 00 00 c9 ff ff ................ d0 9a 16 17 81 88 ff ff d0 9a 16 17 81 88 ff ff ................ backtrace: [<00000000351bb234>] do_eventfd+0x35/0xf0 [<00000000c2f69a77>] __x64_sys_eventfd+0x14/0x20 [<0000000086d6f989>] do_syscall_64+0x6e/0x220 [<000000006c5bcb63>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888117169100 (size 64): comm "syz-executor012", pid 6609, jiffies 4294942172 (age 13.720s) hex dump (first 32 bytes): e8 99 dd 00 00 c9 ff ff e8 99 dd 00 00 c9 ff ff ................ 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 ... ............ backtrace: [<00000000436d2955>] kvm_assign_ioeventfd_idx+0x4f/0x270 [<00000000e89390cc>] kvm_ioeventfd+0xbb/0x194 [<00000000ba9f6732>] kvm_vm_ioctl+0x1e6/0x1030 [<000000005da94937>] ksys_ioctl+0xa6/0xd0 [<00000000a583d097>] __x64_sys_ioctl+0x1a/0x20 [<0000000086d6f989>] do_syscall_64+0x6e/0x220 [<000000006c5bcb63>] entry_SYSCALL_64_after_hwframe+0x44/0xa9