[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 41.317627] audit: type=1800 audit(1546350192.521:25): pid=7817 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 41.350008] audit: type=1800 audit(1546350192.521:26): pid=7817 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 41.397852] audit: type=1800 audit(1546350192.521:27): pid=7817 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.4' (ECDSA) to the list of known hosts. 2019/01/01 13:43:24 parsed 1 programs 2019/01/01 13:43:25 executed programs: 0 syzkaller login: [ 54.344731] IPVS: ftp: loaded support on port[0] = 21 [ 54.408778] chnl_net:caif_netlink_parms(): no params data found [ 54.444435] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.451828] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.458855] device bridge_slave_0 entered promiscuous mode [ 54.466351] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.472838] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.480354] device bridge_slave_1 entered promiscuous mode [ 54.497489] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 54.507009] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 54.524847] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 54.532604] team0: Port device team_slave_0 added [ 54.537936] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 54.545328] team0: Port device team_slave_1 added [ 54.550775] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 54.558123] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 54.641750] device hsr_slave_0 entered promiscuous mode [ 54.710936] device hsr_slave_1 entered promiscuous mode [ 54.770382] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 54.777339] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 54.792437] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.798849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.805784] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.812151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.843495] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 54.849578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.859536] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.868832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.888334] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.895707] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.903940] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 54.914481] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 54.920802] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.929040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.937268] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.943782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.961603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.969234] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.975650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.983036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.992321] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.002512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.016300] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.026421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.036963] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 55.043925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.052402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.060284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.072049] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 55.082699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.131952] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 55.160302] ================================================================== [ 55.167764] BUG: KASAN: slab-out-of-bounds in kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.175761] Read of size 8 at addr ffff88809c835d50 by task syz-executor0/7986 [ 55.183099] [ 55.184711] CPU: 1 PID: 7986 Comm: syz-executor0 Not tainted 4.20.0+ #3 [ 55.191443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.200784] Call Trace: [ 55.203358] dump_stack+0x1db/0x2d0 [ 55.206969] ? dump_stack_print_info.cold+0x20/0x20 [ 55.211976] ? kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.217239] print_address_description.cold+0x7c/0x20d [ 55.222503] ? kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.227764] ? kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.233046] kasan_report.cold+0x1b/0x40 [ 55.237112] ? kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.242377] __asan_report_load8_noabort+0x14/0x20 [ 55.247304] kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.252418] ? vcpu_stat_get_per_vm_open+0x40/0x40 [ 55.257347] ? lock_downgrade+0x910/0x910 [ 55.261496] ? lock_release+0xc40/0xc40 [ 55.265462] kvm_vm_ioctl_clear_dirty_log+0xff/0x260 [ 55.270554] ? kvm_vm_ioctl_get_dirty_log+0x260/0x260 [ 55.275731] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 55.281253] ? _copy_from_user+0xdd/0x150 [ 55.285414] kvm_vm_ioctl+0xc19/0x1fe0 [ 55.289293] ? kvm_unregister_device_ops+0x70/0x70 [ 55.294211] ? print_usage_bug+0xd0/0xd0 [ 55.298259] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 55.303449] ? drop_futex_key_refs.isra.0+0x6f/0xf0 [ 55.308458] ? get_futex_key+0x2050/0x2050 [ 55.312682] ? mark_held_locks+0x100/0x100 [ 55.316908] ? do_futex+0x1b0/0x2910 [ 55.320608] ? do_raw_spin_trylock+0x270/0x270 [ 55.325174] ? add_mm_counter_fast.part.0+0x40/0x40 [ 55.330177] ? add_lock_to_list.isra.0+0x450/0x450 [ 55.335091] ? add_lock_to_list.isra.0+0x450/0x450 [ 55.340007] ? exit_robust_list+0x290/0x290 [ 55.344317] ? __might_fault+0x12b/0x1e0 [ 55.348358] ? find_held_lock+0x35/0x120 [ 55.352411] ? __might_fault+0x12b/0x1e0 [ 55.356474] ? lock_acquire+0x1db/0x570 [ 55.360434] ? lock_downgrade+0x910/0x910 [ 55.364567] ? lock_release+0xc40/0xc40 [ 55.368527] ? kvm_unregister_device_ops+0x70/0x70 [ 55.373442] do_vfs_ioctl+0x107b/0x17d0 [ 55.377404] ? ioctl_preallocate+0x2f0/0x2f0 [ 55.381802] ? smack_inode_setattr+0x290/0x290 [ 55.386374] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 55.391898] ? __fget_light+0x2db/0x420 [ 55.395862] ? fget_raw+0x20/0x20 [ 55.399303] ? put_timespec64+0x115/0x1b0 [ 55.403446] ? nsecs_to_jiffies+0x30/0x30 [ 55.407579] ? do_syscall_64+0x8c/0x800 [ 55.411536] ? do_syscall_64+0x8c/0x800 [ 55.415499] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 55.421022] ? security_file_ioctl+0x93/0xc0 [ 55.425418] ksys_ioctl+0xab/0xd0 [ 55.428855] __x64_sys_ioctl+0x73/0xb0 [ 55.432747] do_syscall_64+0x1a3/0x800 [ 55.436622] ? syscall_return_slowpath+0x5f0/0x5f0 [ 55.441535] ? prepare_exit_to_usermode+0x232/0x3b0 [ 55.446551] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 55.451385] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 55.456560] RIP: 0033:0x457ec9 [ 55.459740] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 55.478646] RSP: 002b:00007ffd66d4e4c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 55.486337] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 55.493593] RDX: 0000000020000080 RSI: 00000000c018aec0 RDI: 0000000000000004 [ 55.500846] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 55.508115] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001179914 [ 55.515368] R13: 00000000004c9ef0 R14: 00000000004d2a10 R15: 00000000ffffffff [ 55.522642] [ 55.524252] Allocated by task 7986: [ 55.527881] save_stack+0x45/0xd0 [ 55.531324] kasan_kmalloc+0xcf/0xe0 [ 55.535018] __kmalloc_node+0x4e/0x70 [ 55.538802] kvmalloc_node+0x68/0x100 [ 55.542590] __kvm_set_memory_region+0x1da1/0x2c40 [ 55.547532] kvm_set_memory_region+0x2f/0x60 [ 55.551923] kvm_vm_ioctl+0xafa/0x1fe0 [ 55.555792] do_vfs_ioctl+0x107b/0x17d0 [ 55.559749] ksys_ioctl+0xab/0xd0 [ 55.563189] __x64_sys_ioctl+0x73/0xb0 [ 55.567074] do_syscall_64+0x1a3/0x800 [ 55.570951] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 55.576116] [ 55.577722] Freed by task 4502: [ 55.580987] save_stack+0x45/0xd0 [ 55.584422] __kasan_slab_free+0x102/0x150 [ 55.588639] kasan_slab_free+0xe/0x10 [ 55.592436] kfree+0xcf/0x230 [ 55.595528] single_release+0x95/0xc0 [ 55.599313] __fput+0x3c5/0xb10 [ 55.602576] ____fput+0x16/0x20 [ 55.605837] task_work_run+0x1f4/0x2b0 [ 55.609715] exit_to_usermode_loop+0x32a/0x3b0 [ 55.614295] do_syscall_64+0x696/0x800 [ 55.618184] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 55.623351] [ 55.624984] The buggy address belongs to the object at ffff88809c835d40 [ 55.624984] which belongs to the cache kmalloc-32 of size 32 [ 55.637450] The buggy address is located 16 bytes inside of [ 55.637450] 32-byte region [ffff88809c835d40, ffff88809c835d60) [ 55.649130] The buggy address belongs to the page: [ 55.654061] page:ffffea0002720d40 count:1 mapcount:0 mapping:ffff88812c3f01c0 index:0xffff88809c835fc1 [ 55.663489] flags: 0x1fffc0000000200(slab) [ 55.667709] raw: 01fffc0000000200 ffffea000272ad08 ffffea0002737708 ffff88812c3f01c0 [ 55.675574] raw: ffff88809c835fc1 ffff88809c835000 000000010000003f 0000000000000000 [ 55.683434] page dumped because: kasan: bad access detected [ 55.689121] [ 55.690727] Memory state around the buggy address: [ 55.695641] ffff88809c835c00: fb fb fb fb fc fc fc fc 00 00 01 fc fc fc fc fc [ 55.702986] ffff88809c835c80: fb fb fb fb fc fc fc fc 00 00 fc fc fc fc fc fc [ 55.710329] >ffff88809c835d00: 00 00 01 fc fc fc fc fc 00 00 fc fc fc fc fc fc [ 55.717664] ^ [ 55.723618] ffff88809c835d80: 04 fc fc fc fc fc fc fc 00 00 00 fc fc fc fc fc [ 55.730977] ffff88809c835e00: 00 00 00 fc fc fc fc fc 00 00 00 fc fc fc fc fc [ 55.738317] ================================================================== [ 55.745655] Disabling lock debugging due to kernel taint [ 55.752549] Kernel panic - not syncing: panic_on_warn set ... [ 55.758450] CPU: 1 PID: 7986 Comm: syz-executor0 Tainted: G B 4.20.0+ #3 [ 55.766570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.775907] Call Trace: [ 55.778482] dump_stack+0x1db/0x2d0 [ 55.782104] ? dump_stack_print_info.cold+0x20/0x20 [ 55.787110] panic+0x2cb/0x589 [ 55.790296] ? add_taint.cold+0x16/0x16 [ 55.794259] ? trace_hardirqs_on+0xb4/0x310 [ 55.798559] ? trace_hardirqs_on+0xb4/0x310 [ 55.802869] ? kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.808134] end_report+0x47/0x4f [ 55.811574] ? kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.816834] kasan_report.cold+0xe/0x40 [ 55.820797] ? kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.826082] __asan_report_load8_noabort+0x14/0x20 [ 55.831000] kvm_clear_dirty_log_protect+0x8cf/0x970 [ 55.836091] ? vcpu_stat_get_per_vm_open+0x40/0x40 [ 55.841009] ? lock_downgrade+0x910/0x910 [ 55.845140] ? lock_release+0xc40/0xc40 [ 55.849103] kvm_vm_ioctl_clear_dirty_log+0xff/0x260 [ 55.854194] ? kvm_vm_ioctl_get_dirty_log+0x260/0x260 [ 55.859373] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 55.864902] ? _copy_from_user+0xdd/0x150 [ 55.869037] kvm_vm_ioctl+0xc19/0x1fe0 [ 55.872914] ? kvm_unregister_device_ops+0x70/0x70 [ 55.877840] ? print_usage_bug+0xd0/0xd0 [ 55.881902] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 55.887125] ? drop_futex_key_refs.isra.0+0x6f/0xf0 [ 55.892129] ? get_futex_key+0x2050/0x2050 [ 55.896349] ? mark_held_locks+0x100/0x100 [ 55.900568] ? do_futex+0x1b0/0x2910 [ 55.904263] ? do_raw_spin_trylock+0x270/0x270 [ 55.908851] ? add_mm_counter_fast.part.0+0x40/0x40 [ 55.913859] ? add_lock_to_list.isra.0+0x450/0x450 [ 55.918771] ? add_lock_to_list.isra.0+0x450/0x450 [ 55.923688] ? exit_robust_list+0x290/0x290 [ 55.927994] ? __might_fault+0x12b/0x1e0 [ 55.932046] ? find_held_lock+0x35/0x120 [ 55.936095] ? __might_fault+0x12b/0x1e0 [ 55.940144] ? lock_acquire+0x1db/0x570 [ 55.944120] ? lock_downgrade+0x910/0x910 [ 55.948251] ? lock_release+0xc40/0xc40 [ 55.952210] ? kvm_unregister_device_ops+0x70/0x70 [ 55.957124] do_vfs_ioctl+0x107b/0x17d0 [ 55.961084] ? ioctl_preallocate+0x2f0/0x2f0 [ 55.965482] ? smack_inode_setattr+0x290/0x290 [ 55.970061] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 55.975592] ? __fget_light+0x2db/0x420 [ 55.979551] ? fget_raw+0x20/0x20 [ 55.982989] ? put_timespec64+0x115/0x1b0 [ 55.987121] ? nsecs_to_jiffies+0x30/0x30 [ 55.991263] ? do_syscall_64+0x8c/0x800 [ 55.995251] ? do_syscall_64+0x8c/0x800 [ 55.999210] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 56.004733] ? security_file_ioctl+0x93/0xc0 [ 56.009135] ksys_ioctl+0xab/0xd0 [ 56.012572] __x64_sys_ioctl+0x73/0xb0 [ 56.016447] do_syscall_64+0x1a3/0x800 [ 56.020322] ? syscall_return_slowpath+0x5f0/0x5f0 [ 56.025238] ? prepare_exit_to_usermode+0x232/0x3b0 [ 56.030240] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 56.035071] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 56.040244] RIP: 0033:0x457ec9 [ 56.043425] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 56.062322] RSP: 002b:00007ffd66d4e4c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 56.070026] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 56.077295] RDX: 0000000020000080 RSI: 00000000c018aec0 RDI: 0000000000000004 [ 56.084563] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 56.091842] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001179914 [ 56.099095] R13: 00000000004c9ef0 R14: 00000000004d2a10 R15: 00000000ffffffff [ 56.107278] Kernel Offset: disabled [ 56.110911] Rebooting in 86400 seconds..