[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 41.318738] audit: type=1800 audit(1546344187.398:25): pid=7868 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 41.344018] audit: type=1800 audit(1546344187.398:26): pid=7868 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 41.383162] audit: type=1800 audit(1546344187.408:27): pid=7868 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.45' (ECDSA) to the list of known hosts. 2019/01/01 12:03:18 parsed 1 programs 2019/01/01 12:03:20 executed programs: 0 syzkaller login: [ 54.179671] IPVS: ftp: loaded support on port[0] = 21 [ 54.246768] chnl_net:caif_netlink_parms(): no params data found [ 54.280918] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.287669] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.294780] device bridge_slave_0 entered promiscuous mode [ 54.301835] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.308359] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.315336] device bridge_slave_1 entered promiscuous mode [ 54.331910] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 54.341901] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 54.360203] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 54.367879] team0: Port device team_slave_0 added [ 54.373244] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 54.380589] team0: Port device team_slave_1 added [ 54.385921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 54.393129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 54.466251] device hsr_slave_0 entered promiscuous mode [ 54.514098] device hsr_slave_1 entered promiscuous mode [ 54.554368] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 54.561233] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 54.575502] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.581894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.588828] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.595218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.631322] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 54.637536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.645714] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.655160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.665517] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.672871] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.680462] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 54.690527] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 54.696889] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.705974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.713564] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.719994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.729320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.737588] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.743981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.765554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.773350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.781229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.790543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.797801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.807705] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 54.814264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.826826] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 54.838315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.892497] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 54.934155] ================================================================== [ 54.941683] BUG: KASAN: slab-out-of-bounds in kvm_clear_dirty_log_protect+0x8cf/0x970 [ 54.949659] Read of size 8 at addr ffff8880a506ba50 by task syz-executor0/8038 [ 54.956993] [ 54.958648] CPU: 0 PID: 8038 Comm: syz-executor0 Not tainted 4.20.0-rc7-next-20181224 #1 [ 54.966898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.976230] Call Trace: [ 54.978818] dump_stack+0x1db/0x2d0 [ 54.982505] ? dump_stack_print_info.cold+0x20/0x20 [ 54.987551] ? kvm_clear_dirty_log_protect+0x8cf/0x970 [ 54.992872] print_address_description.cold+0x7c/0x20d [ 54.998137] ? kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.003401] ? kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.008670] kasan_report.cold+0x1b/0x40 [ 55.012719] ? kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.017988] __asan_report_load8_noabort+0x14/0x20 [ 55.022909] kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.028017] ? vcpu_stat_get_per_vm_open+0x40/0x40 [ 55.032944] ? lock_downgrade+0x910/0x910 [ 55.037078] ? lock_release+0xc40/0xc40 [ 55.041047] kvm_vm_ioctl_clear_dirty_log+0xff/0x260 [ 55.046137] ? kvm_vm_ioctl_get_dirty_log+0x260/0x260 [ 55.051312] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 55.056836] ? _copy_from_user+0xdd/0x150 [ 55.060980] kvm_vm_ioctl+0xc19/0x1fe0 [ 55.064875] ? kvm_unregister_device_ops+0x70/0x70 [ 55.069791] ? print_usage_bug+0xd0/0xd0 [ 55.073840] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 55.079028] ? drop_futex_key_refs.isra.0+0x6f/0xf0 [ 55.084215] ? get_futex_key+0x2070/0x2070 [ 55.088473] ? mark_held_locks+0x100/0x100 [ 55.092699] ? do_futex+0x1b0/0x2910 [ 55.096409] ? do_raw_spin_trylock+0x270/0x270 [ 55.100987] ? add_mm_counter_fast.part.0+0x40/0x40 [ 55.106004] ? add_lock_to_list.isra.0+0x450/0x450 [ 55.110917] ? add_lock_to_list.isra.0+0x450/0x450 [ 55.115834] ? exit_robust_list+0x290/0x290 [ 55.120164] ? __might_fault+0x12b/0x1e0 [ 55.124209] ? find_held_lock+0x35/0x120 [ 55.128252] ? __might_fault+0x12b/0x1e0 [ 55.132302] ? lock_acquire+0x1db/0x570 [ 55.136272] ? lock_downgrade+0x910/0x910 [ 55.140411] ? lock_release+0xc40/0xc40 [ 55.144373] ? kvm_unregister_device_ops+0x70/0x70 [ 55.149290] do_vfs_ioctl+0x107b/0x17d0 [ 55.153252] ? ioctl_preallocate+0x2f0/0x2f0 [ 55.157647] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 55.163341] ? __fget_light+0x2db/0x420 [ 55.167300] ? fget_raw+0x20/0x20 [ 55.170738] ? put_timespec64+0x115/0x1b0 [ 55.174878] ? nsecs_to_jiffies+0x30/0x30 [ 55.179013] ? do_syscall_64+0x8c/0x800 [ 55.182981] ? do_syscall_64+0x8c/0x800 [ 55.186940] ? lockdep_hardirqs_on+0x415/0x5d0 [ 55.191508] ? security_file_ioctl+0x93/0xc0 [ 55.195906] ksys_ioctl+0xab/0xd0 [ 55.199345] __x64_sys_ioctl+0x73/0xb0 [ 55.203219] do_syscall_64+0x1a3/0x800 [ 55.207096] ? syscall_return_slowpath+0x5f0/0x5f0 [ 55.212036] ? prepare_exit_to_usermode+0x232/0x3b0 [ 55.217053] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 55.221895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 55.227067] RIP: 0033:0x457ec9 [ 55.230244] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 55.249136] RSP: 002b:00007ffd63078918 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 55.256852] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 55.264113] RDX: 0000000020000080 RSI: 00000000c018aec0 RDI: 0000000000000004 [ 55.271366] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 55.278618] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000a92914 [ 55.285883] R13: 00000000004c9ef0 R14: 00000000004d2a10 R15: 00000000ffffffff [ 55.293154] [ 55.294769] Allocated by task 8038: [ 55.298380] save_stack+0x45/0xd0 [ 55.301834] kasan_kmalloc+0xcf/0xe0 [ 55.305539] __kmalloc_node+0x4e/0x70 [ 55.309341] kvmalloc_node+0x68/0x100 [ 55.313152] __kvm_set_memory_region+0x1da1/0x2c40 [ 55.318072] kvm_set_memory_region+0x2f/0x60 [ 55.322468] kvm_vm_ioctl+0xafa/0x1fe0 [ 55.326338] do_vfs_ioctl+0x107b/0x17d0 [ 55.330311] ksys_ioctl+0xab/0xd0 [ 55.333756] __x64_sys_ioctl+0x73/0xb0 [ 55.337636] do_syscall_64+0x1a3/0x800 [ 55.341514] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 55.346680] [ 55.348291] Freed by task 4368: [ 55.351551] save_stack+0x45/0xd0 [ 55.354990] __kasan_slab_free+0x102/0x150 [ 55.359212] kasan_slab_free+0xe/0x10 [ 55.362999] kfree+0xcf/0x230 [ 55.366089] single_release+0x95/0xc0 [ 55.369885] __fput+0x3cd/0xaa0 [ 55.373160] ____fput+0x16/0x20 [ 55.376438] task_work_run+0x1f4/0x2b0 [ 55.380317] exit_to_usermode_loop+0x32a/0x3b0 [ 55.384884] do_syscall_64+0x696/0x800 [ 55.388766] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 55.393939] [ 55.395553] The buggy address belongs to the object at ffff8880a506ba40 [ 55.395553] which belongs to the cache kmalloc-32 of size 32 [ 55.408017] The buggy address is located 16 bytes inside of [ 55.408017] 32-byte region [ffff8880a506ba40, ffff8880a506ba60) [ 55.419695] The buggy address belongs to the page: [ 55.424623] page:ffffea0002941ac0 count:1 mapcount:0 mapping:ffff88812c3f01c0 index:0xffff8880a506bfc1 [ 55.434064] flags: 0x1fffc0000000200(slab) [ 55.438284] raw: 01fffc0000000200 ffffea0002a3bac8 ffff88812c3f1248 ffff88812c3f01c0 [ 55.446151] raw: ffff8880a506bfc1 ffff8880a506b000 000000010000003f 0000000000000000 [ 55.454008] page dumped because: kasan: bad access detected [ 55.459696] [ 55.461306] Memory state around the buggy address: [ 55.466218] ffff8880a506b900: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 55.473575] ffff8880a506b980: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 55.480921] >ffff8880a506ba00: fb fb fb fb fc fc fc fc 00 00 fc fc fc fc fc fc [ 55.488257] ^ [ 55.494210] ffff8880a506ba80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 55.501550] ffff8880a506bb00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 55.508888] ================================================================== [ 55.516223] Disabling lock debugging due to kernel taint [ 55.522942] Kernel panic - not syncing: panic_on_warn set ... [ 55.528833] CPU: 0 PID: 8038 Comm: syz-executor0 Tainted: G B 4.20.0-rc7-next-20181224 #1 [ 55.538441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.548739] Call Trace: [ 55.551311] dump_stack+0x1db/0x2d0 [ 55.554924] ? dump_stack_print_info.cold+0x20/0x20 [ 55.559960] panic+0x2cb/0x65c [ 55.563145] ? add_taint.cold+0x16/0x16 [ 55.567112] ? trace_hardirqs_on+0xb4/0x310 [ 55.571419] ? trace_hardirqs_on+0xb4/0x310 [ 55.575727] ? kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.580991] end_report+0x47/0x4f [ 55.584429] ? kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.589689] kasan_report.cold+0xe/0x40 [ 55.593648] ? kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.598909] __asan_report_load8_noabort+0x14/0x20 [ 55.603827] kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.608935] ? vcpu_stat_get_per_vm_open+0x40/0x40 [ 55.613861] ? lock_downgrade+0x910/0x910 [ 55.617994] ? lock_release+0xc40/0xc40 [ 55.621958] kvm_vm_ioctl_clear_dirty_log+0xff/0x260 [ 55.627052] ? kvm_vm_ioctl_get_dirty_log+0x260/0x260 [ 55.632227] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 55.637752] ? _copy_from_user+0xdd/0x150 [ 55.641885] kvm_vm_ioctl+0xc19/0x1fe0 [ 55.645763] ? kvm_unregister_device_ops+0x70/0x70 [ 55.650675] ? print_usage_bug+0xd0/0xd0 [ 55.654722] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 55.659901] ? drop_futex_key_refs.isra.0+0x6f/0xf0 [ 55.664910] ? get_futex_key+0x2070/0x2070 [ 55.669134] ? mark_held_locks+0x100/0x100 [ 55.673357] ? do_futex+0x1b0/0x2910 [ 55.677055] ? do_raw_spin_trylock+0x270/0x270 [ 55.681622] ? add_mm_counter_fast.part.0+0x40/0x40 [ 55.686624] ? add_lock_to_list.isra.0+0x450/0x450 [ 55.691535] ? add_lock_to_list.isra.0+0x450/0x450 [ 55.696452] ? exit_robust_list+0x290/0x290 [ 55.700760] ? __might_fault+0x12b/0x1e0 [ 55.704805] ? find_held_lock+0x35/0x120 [ 55.708866] ? __might_fault+0x12b/0x1e0 [ 55.712914] ? lock_acquire+0x1db/0x570 [ 55.716879] ? lock_downgrade+0x910/0x910 [ 55.721033] ? lock_release+0xc40/0xc40 [ 55.724992] ? kvm_unregister_device_ops+0x70/0x70 [ 55.729912] do_vfs_ioctl+0x107b/0x17d0 [ 55.733880] ? ioctl_preallocate+0x2f0/0x2f0 [ 55.738274] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 55.743796] ? __fget_light+0x2db/0x420 [ 55.747754] ? fget_raw+0x20/0x20 [ 55.751189] ? put_timespec64+0x115/0x1b0 [ 55.755320] ? nsecs_to_jiffies+0x30/0x30 [ 55.759462] ? do_syscall_64+0x8c/0x800 [ 55.763420] ? do_syscall_64+0x8c/0x800 [ 55.767376] ? lockdep_hardirqs_on+0x415/0x5d0 [ 55.771943] ? security_file_ioctl+0x93/0xc0 [ 55.776339] ksys_ioctl+0xab/0xd0 [ 55.779780] __x64_sys_ioctl+0x73/0xb0 [ 55.783650] do_syscall_64+0x1a3/0x800 [ 55.787525] ? syscall_return_slowpath+0x5f0/0x5f0 [ 55.792436] ? prepare_exit_to_usermode+0x232/0x3b0 [ 55.797454] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 55.802287] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 55.807487] RIP: 0033:0x457ec9 [ 55.810681] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 55.829568] RSP: 002b:00007ffd63078918 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 55.837256] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 55.844511] RDX: 0000000020000080 RSI: 00000000c018aec0 RDI: 0000000000000004 [ 55.851761] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 55.859015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000a92914 [ 55.866265] R13: 00000000004c9ef0 R14: 00000000004d2a10 R15: 00000000ffffffff [ 55.874460] Kernel Offset: disabled [ 55.878083] Rebooting in 86400 seconds..