[ OK ] Started Regular background program processing daemon. Starting getty on tty2-tty6 if dbus and logind are not available... Starting System Logging Service... Starting OpenBSD Secure Shell server... Starting Permit User Sessions... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.59' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 68.006406][ T26] audit: type=1400 audit(1589437861.057:8): avc: denied { execmem } for pid=7240 comm="syz-executor076" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 68.011032][ T7241] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 68.077610][ T7241] faulting far call emulation tainted memory [ 68.314233][ T7245] ------------[ cut here ]------------ [ 68.319819][ T7245] WARNING: CPU: 1 PID: 7245 at arch/x86/kvm/x86.c:8766 kvm_arch_vcpu_ioctl_run+0x1d3/0x16e0 [ 68.329869][ T7245] Kernel panic - not syncing: panic_on_warn set ... [ 68.336472][ T7245] CPU: 1 PID: 7245 Comm: syz-executor076 Not tainted 5.7.0-rc5-syzkaller #0 [ 68.345147][ T7245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 68.355197][ T7245] Call Trace: [ 68.358577][ T7245] dump_stack+0x188/0x20d [ 68.362926][ T7245] ? kvm_arch_vcpu_ioctl_run+0x190/0x16e0 [ 68.368806][ T7245] panic+0x2e3/0x75c [ 68.372722][ T7245] ? add_taint.cold+0x16/0x16 [ 68.377396][ T7245] ? printk+0xba/0xed [ 68.381454][ T7245] ? kmsg_dump_rewind_nolock+0xd9/0xd9 [ 68.386918][ T7245] ? __warn.cold+0x14/0x35 [ 68.391340][ T7245] ? __warn+0xd5/0x1c8 [ 68.395414][ T7245] ? kvm_arch_vcpu_ioctl_run+0x1d3/0x16e0 [ 68.401124][ T7245] __warn.cold+0x2f/0x35 [ 68.405364][ T7245] ? kvm_arch_vcpu_ioctl_run+0x1d3/0x16e0 [ 68.411156][ T7245] report_bug+0x27b/0x2f0 [ 68.415581][ T7245] do_error_trap+0x12b/0x220 [ 68.420260][ T7245] ? kvm_arch_vcpu_ioctl_run+0x1d3/0x16e0 [ 68.425988][ T7245] do_invalid_op+0x32/0x40 [ 68.430403][ T7245] ? kvm_arch_vcpu_ioctl_run+0x1d3/0x16e0 [ 68.436116][ T7245] invalid_op+0x23/0x30 [ 68.440290][ T7245] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x1d3/0x16e0 [ 68.446612][ T7245] Code: 03 80 3c 02 00 0f 85 f0 13 00 00 4c 8b a5 28 0d 00 00 31 ff 4c 89 e6 e8 cb 6e 64 00 4d 85 e4 0f 84 2a 0c 00 00 e8 2d 6d 64 00 <0f> 0b e8 26 6d 64 00 48 8d 7b 01 48 b8 00 00 00 00 00 fc ff df 48 [ 68.466259][ T7245] RSP: 0018:ffffc90001a87ce0 EFLAGS: 00010293 [ 68.472325][ T7245] RAX: ffff88808e8bc340 RBX: ffff88809974e000 RCX: ffffffff810ed2a6 [ 68.480399][ T7245] RDX: 0000000000000000 RSI: ffffffff810ec643 RDI: 0000000000000005 [ 68.488403][ T7245] RBP: ffff8880949f8040 R08: ffff88808e8bc340 R09: ffffed1015ce7104 [ 68.496377][ T7245] R10: ffff8880ae73881b R11: ffffed1015ce7103 R12: 0000000000000001 [ 68.504359][ T7245] R13: 0000000000000000 R14: ffff8880a68ab480 R15: ffff8880949f8130 [ 68.512351][ T7245] ? kvm_arch_vcpu_ioctl_run+0xe36/0x16e0 [ 68.518066][ T7245] ? kvm_arch_vcpu_ioctl_run+0x1d3/0x16e0 [ 68.524340][ T7245] kvm_vcpu_ioctl+0x493/0xe60 [ 68.529027][ T7245] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 68.535479][ T7245] ? ioctl_file_clone+0x180/0x180 [ 68.540544][ T7245] ? selinux_file_mprotect+0x610/0x610 [ 68.546005][ T7245] ? __fget_files+0x32f/0x500 [ 68.550705][ T7245] ? ksys_dup3+0x3c0/0x3c0 [ 68.555122][ T7245] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 68.561120][ T7245] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 68.567551][ T7245] ksys_ioctl+0x11a/0x180 [ 68.571889][ T7245] __x64_sys_ioctl+0x6f/0xb0 [ 68.576477][ T7245] ? lockdep_hardirqs_on+0x463/0x620 [ 68.581878][ T7245] do_syscall_64+0xf6/0x7d0 [ 68.586485][ T7245] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 68.592376][ T7245] RIP: 0033:0x449b99 [ 68.596802][ T7245] Code: e8 8c b0 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 4b 0a fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 68.616407][ T7245] RSP: 002b:00007ff8efc56ce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 68.625885][ T7245] RAX: ffffffffffffffda RBX: 00000000006dfc58 RCX: 0000000000449b99 [ 68.634131][ T7245] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 68.643567][ T7245] RBP: 00000000006dfc50 R08: 00007ff8efc57700 R09: 0000000000000000 [ 68.651542][ T7245] R10: 00007ff8efc57700 R11: 0000000000000246 R12: 00000000006dfc5c [ 68.659722][ T7245] R13: 00007ffcc23d754f R14: 00007ff8efc579c0 R15: 20c49ba5e353f7cf [ 68.668537][ T7245] Kernel Offset: disabled [ 68.672932][ T7245] Rebooting in 86400 seconds..