[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.31' (ECDSA) to the list of known hosts. syzkaller login: [ 46.398090][ T24] audit: type=1400 audit(1598260755.093:8): avc: denied { execmem } for pid=6502 comm="syz-executor837" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 53.700366][ T6503] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 53.724793][ T6503] FAULT_INJECTION: forcing a failure. [ 53.724793][ T6503] name failslab, interval 1, probability 0, space 0, times 1 [ 53.737563][ T6503] CPU: 0 PID: 6503 Comm: syz-executor837 Not tainted 5.9.0-rc1-syzkaller #0 [ 53.746215][ T6503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.756338][ T6503] Call Trace: [ 53.759608][ T6503] dump_stack+0xbb/0xe3 [ 53.763730][ T6503] should_fail.cold+0x32/0x42 [ 53.768372][ T6503] should_failslab+0x5/0xf [ 53.772776][ T6503] slab_pre_alloc_hook.constprop.0+0x20/0xf0 [ 53.778721][ T6503] __kmalloc+0x73/0x530 [ 53.782851][ T6503] ? kvm_io_bus_unregister_dev+0x9d/0x190 [ 53.788552][ T6503] kvm_io_bus_unregister_dev+0x9d/0x190 [ 53.794064][ T6503] kvm_deassign_ioeventfd_idx+0x138/0x1e0 [ 53.799752][ T6503] kvm_ioeventfd+0x129/0x197 [ 53.804318][ T6503] ? kvm_unregister_device_ops+0x40/0x40 [ 53.809913][ T6503] kvm_vm_ioctl+0x1e6/0x1010 [ 53.814469][ T6503] ? kvm_unregister_device_ops+0x40/0x40 [ 53.820066][ T6503] __x64_sys_ioctl+0xd6/0x110 [ 53.824718][ T6503] do_syscall_64+0x2d/0x70 [ 53.829136][ T6503] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 53.834994][ T6503] RIP: 0033:0x4419a9 [ 53.838858][ T6503] Code: e8 0c e9 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb 09 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 53.858515][ T6503] RSP: 002b:00007ffc546a02e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 53.866892][ T6503] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004419a9 [ 53.874827][ T6503] RDX: 0000000020000080 RSI: 000000004040ae79 RDI: 0000000000000004 [ 53.882761][ T6503] RBP: 00007ffc546a0300 R08: 0000000000000001 R09: 0000000000000000 [ 53.890711][ T6503] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 53.898655][ T6503] R13: 0000000000000007 R14: 0000000000000000 R15: 0000000000000000 [ 53.906743][ T6503] kvm: failed to shrink bus, removing it completely executing program [ 59.314561][ T6509] FAULT_INJECTION: forcing a failure. [ 59.314561][ T6509] name failslab, interval 1, probability 0, space 0, times 0 [ 59.327621][ T6509] CPU: 0 PID: 6509 Comm: syz-executor837 Not tainted 5.9.0-rc1-syzkaller #0 [ 59.336258][ T6509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 59.346294][ T6509] Call Trace: [ 59.349553][ T6509] dump_stack+0xbb/0xe3 [ 59.353675][ T6509] should_fail.cold+0x32/0x42 [ 59.358316][ T6509] should_failslab+0x5/0xf [ 59.362707][ T6509] slab_pre_alloc_hook.constprop.0+0x20/0xf0 [ 59.368917][ T6509] __kmalloc+0x73/0x530 [ 59.373045][ T6509] ? kvm_io_bus_unregister_dev+0x9d/0x190 [ 59.378774][ T6509] kvm_io_bus_unregister_dev+0x9d/0x190 [ 59.384286][ T6509] kvm_deassign_ioeventfd_idx+0x138/0x1e0 [ 59.390099][ T6509] kvm_ioeventfd+0x129/0x197 [ 59.394671][ T6509] ? kvm_unregister_device_ops+0x40/0x40 [ 59.400281][ T6509] kvm_vm_ioctl+0x1e6/0x1010 [ 59.404839][ T6509] ? kvm_unregister_device_ops+0x40/0x40 [ 59.410436][ T6509] __x64_sys_ioctl+0xd6/0x110 [ 59.415082][ T6509] do_syscall_64+0x2d/0x70 [ 59.419468][ T6509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 59.425328][ T6509] RIP: 0033:0x4419a9 [ 59.429211][ T6509] Code: e8 0c e9 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb 09 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 59.448894][ T6509] RSP: 002b:00007ffc546a02e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 59.457268][ T6509] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004419a9 [ 59.465205][ T6509] RDX: 0000000020000080 RSI: 000000004040ae79 RDI: 0000000000000004 [ 59.473144][ T6509] RBP: 00007ffc546a0300 R08: 0000000000000001 R09: 0000000000000000 [ 59.481097][ T6509] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 59.489059][ T6509] R13: 0000000000000007 R14: 0000000000000000 R15: 0000000000000000 [ 59.497070][ T6509] kvm: failed to shrink bus, removing it completely [ 60.618551][ T6502] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811a80e380 (size 64): comm "syz-executor837", pid 6503, jiffies 4294942647 (age 13.320s) hex dump (first 32 bytes): 01 00 00 00 20 77 72 69 00 00 00 00 65 62 75 67 .... wri....ebug 90 e3 80 1a 81 88 ff ff 90 e3 80 1a 81 88 ff ff ................ backtrace: [<000000003487e1c6>] do_eventfd+0x37/0x150 [<000000005cdebdb8>] __x64_sys_eventfd2+0x16/0x20 [<0000000062b03843>] do_syscall_64+0x2d/0x70 [<000000005fa0ba9c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811a80e400 (size 64): comm "syz-executor837", pid 6503, jiffies 4294942647 (age 13.320s) hex dump (first 32 bytes): e8 99 dd 00 00 c9 ff ff e8 99 dd 00 00 c9 ff ff ................ 80 03 00 20 00 00 00 00 00 00 00 00 00 00 00 00 ... ............ backtrace: [<000000002cfd7df9>] kvm_assign_ioeventfd_idx+0x52/0x260 [<00000000bb72c591>] kvm_ioeventfd+0xbe/0x197 [<00000000c3fe6a7b>] kvm_vm_ioctl+0x1e6/0x1010 [<00000000cf0723b7>] __x64_sys_ioctl+0xd6/0x110 [<0000000062b03843>] do_syscall_64+0x2d/0x70 [<000000005fa0ba9c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9