[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 28.805379] kauditd_printk_skb: 7 callbacks suppressed [ 28.805390] audit: type=1800 audit(1545577458.937:29): pid=5879 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 28.837689] audit: type=1800 audit(1545577458.937:30): pid=5879 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.660854] sshd (6018) used greatest stack depth: 15728 bytes left Warning: Permanently added '10.128.0.87' (ECDSA) to the list of known hosts. executing program [ 41.927732] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 41.945988] ================================================================== [ 41.953425] BUG: KASAN: slab-out-of-bounds in fpstate_init+0x50/0x160 [ 41.960278] Write of size 832 at addr ffff8881b3547bc0 by task syz-executor964/6036 [ 41.968156] [ 41.969773] CPU: 0 PID: 6036 Comm: syz-executor964 Not tainted 4.20.0-rc6-next-20181217+ #172 [ 41.978544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 41.988000] Call Trace: [ 41.990575] dump_stack+0x244/0x39d [ 41.994188] ? dump_stack_print_info.cold.1+0x20/0x20 [ 41.999430] ? printk+0xa7/0xcf [ 42.002968] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 42.007845] print_address_description.cold.4+0x9/0x1ff [ 42.013307] ? fpstate_init+0x50/0x160 [ 42.017181] kasan_report.cold.5+0x1b/0x39 [ 42.021408] ? fpstate_init+0x50/0x160 [ 42.025292] ? fpstate_init+0x50/0x160 [ 42.029169] check_memory_region+0x13e/0x1b0 [ 42.033688] memset+0x23/0x40 [ 42.036779] fpstate_init+0x50/0x160 [ 42.040490] kvm_arch_vcpu_init+0x3e9/0x870 [ 42.044819] kvm_vcpu_init+0x2fa/0x420 [ 42.048712] ? vcpu_stat_get+0x300/0x300 [ 42.052757] ? kmem_cache_alloc+0x33f/0x730 [ 42.057199] vmx_create_vcpu+0x1b7/0x2695 [ 42.061461] ? lock_downgrade+0x900/0x900 [ 42.065604] ? vmx_exec_control+0x210/0x210 [ 42.069926] ? trace_hardirqs_on+0x310/0x310 [ 42.074346] ? kasan_check_write+0x14/0x20 [ 42.078565] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 42.083490] ? wait_for_completion+0x8a0/0x8a0 [ 42.088076] kvm_arch_vcpu_create+0xe5/0x220 [ 42.092544] ? kvm_arch_vcpu_free+0x90/0x90 [ 42.096858] ? kasan_check_read+0x11/0x20 [ 42.100992] kvm_vm_ioctl+0x526/0x2030 [ 42.104878] ? kvm_unregister_device_ops+0x70/0x70 [ 42.109797] ? get_unused_fd_flags+0x1a0/0x1a0 [ 42.114363] ? kfree+0x11e/0x230 [ 42.117816] ? kfree+0x11e/0x230 [ 42.121166] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 42.125873] ? trace_hardirqs_on+0xbd/0x310 [ 42.130397] ? kvm_uevent_notify_change.part.32+0x300/0x450 [ 42.136096] ? trace_hardirqs_off_caller+0x310/0x310 [ 42.141284] ? __kasan_slab_free+0x119/0x150 [ 42.145680] ? kvm_uevent_notify_change.part.32+0x300/0x450 [ 42.151404] ? fd_install+0x4d/0x60 [ 42.155017] ? kvm_dev_ioctl+0x18a/0x1ae0 [ 42.159149] ? is_bpf_text_address+0xac/0x170 [ 42.163634] ? kvm_debugfs_release+0x90/0x90 [ 42.168047] ? kasan_check_read+0x11/0x20 [ 42.172177] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 42.177519] ? rcu_read_unlock_special+0x370/0x370 [ 42.182459] ? rcu_softirq_qs+0x20/0x20 [ 42.186417] ? unwind_dump+0x190/0x190 [ 42.190291] ? is_bpf_text_address+0xd3/0x170 [ 42.194774] ? kernel_text_address+0x79/0xf0 [ 42.199181] ? __kernel_text_address+0xd/0x40 [ 42.203677] ? unwind_get_return_address+0x61/0xa0 [ 42.208734] ? __save_stack_trace+0x8d/0xf0 [ 42.213046] ? save_stack+0xa9/0xd0 [ 42.216658] ? save_stack+0x43/0xd0 [ 42.220270] ? __kasan_slab_free+0x102/0x150 [ 42.224658] ? kasan_slab_free+0xe/0x10 [ 42.228623] ? putname+0xf2/0x130 [ 42.232060] ? do_sys_open+0x54d/0x780 [ 42.236029] ? __x64_sys_openat+0x9d/0x100 [ 42.240247] ? do_syscall_64+0x1b9/0x820 [ 42.244289] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 42.249643] ? trace_hardirqs_off+0xb8/0x310 [ 42.254034] ? kasan_check_read+0x11/0x20 [ 42.258275] ? do_raw_spin_unlock+0xa7/0x330 [ 42.262674] ? trace_hardirqs_on+0x310/0x310 [ 42.267068] ? trace_hardirqs_off+0xb8/0x310 [ 42.271463] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 42.277087] ? kvm_unregister_device_ops+0x70/0x70 [ 42.282019] do_vfs_ioctl+0x1de/0x1790 [ 42.285890] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 42.291432] ? ioctl_preallocate+0x300/0x300 [ 42.295826] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 42.301362] ? __fget_light+0x2e9/0x430 [ 42.305318] ? fget_raw+0x20/0x20 [ 42.308766] ? putname+0xf2/0x130 [ 42.312219] ? rcu_read_lock_sched_held+0x14f/0x180 [ 42.317215] ? kmem_cache_free+0x24f/0x290 [ 42.321430] ? putname+0xf7/0x130 [ 42.324867] ? do_syscall_64+0x9a/0x820 [ 42.328822] ? do_syscall_64+0x9a/0x820 [ 42.332800] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 42.337651] ? security_file_ioctl+0x94/0xc0 [ 42.342052] ksys_ioctl+0xa9/0xd0 [ 42.345519] __x64_sys_ioctl+0x73/0xb0 [ 42.349391] do_syscall_64+0x1b9/0x820 [ 42.353256] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 42.358603] ? syscall_return_slowpath+0x5e0/0x5e0 [ 42.363521] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 42.368373] ? trace_hardirqs_on_caller+0x310/0x310 [ 42.373373] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 42.378368] ? prepare_exit_to_usermode+0x291/0x3b0 [ 42.383476] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 42.388318] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 42.393622] RIP: 0033:0x440039 [ 42.396817] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 42.415717] RSP: 002b:00007ffc099fbc78 EFLAGS: 00000217 ORIG_RAX: 0000000000000010 [ 42.423414] RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440039 [ 42.430666] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 42.437919] RBP: 00000000006ca018 R08: 00000000004002c8 R09: 00000000004002c8 [ 42.445291] R10: 0000000000000000 R11: 0000000000000217 R12: 00000000004018c0 [ 42.452673] R13: 0000000000401950 R14: 0000000000000000 R15: 0000000000000000 [ 42.459946] [ 42.461554] Allocated by task 6036: [ 42.465277] save_stack+0x43/0xd0 [ 42.468810] kasan_kmalloc+0xcb/0xd0 [ 42.472589] kasan_slab_alloc+0x12/0x20 [ 42.476561] kmem_cache_alloc+0x130/0x730 [ 42.480842] vmx_create_vcpu+0x110/0x2695 [ 42.484973] kvm_arch_vcpu_create+0xe5/0x220 [ 42.489362] kvm_vm_ioctl+0x526/0x2030 [ 42.493228] do_vfs_ioctl+0x1de/0x1790 [ 42.497101] ksys_ioctl+0xa9/0xd0 [ 42.500644] __x64_sys_ioctl+0x73/0xb0 [ 42.504528] do_syscall_64+0x1b9/0x820 [ 42.508412] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 42.513595] [ 42.515201] Freed by task 0: [ 42.518199] (stack is not available) [ 42.521888] [ 42.523494] The buggy address belongs to the object at ffff8881b3547b80 [ 42.523494] which belongs to the cache x86_fpu of size 832 [ 42.535906] The buggy address is located 64 bytes inside of [ 42.535906] 832-byte region [ffff8881b3547b80, ffff8881b3547ec0) [ 42.547679] The buggy address belongs to the page: [ 42.552700] page:ffffea0006cd51c0 count:1 mapcount:0 mapping:ffff8881d7a4e500 index:0x0 [ 42.560841] flags: 0x2fffc0000000200(slab) [ 42.565062] raw: 02fffc0000000200 ffff8881d509cf48 ffff8881d509cf48 ffff8881d7a4e500 [ 42.572924] raw: 0000000000000000 ffff8881b3547040 0000000100000004 0000000000000000 [ 42.580802] page dumped because: kasan: bad access detected [ 42.586591] [ 42.588213] Memory state around the buggy address: [ 42.593385] ffff8881b3547d80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 42.600907] ffff8881b3547e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 42.608312] >ffff8881b3547e80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 42.615653] ^ [ 42.621086] ffff8881b3547f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 42.628428] ffff8881b3547f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 42.635836] ================================================================== [ 42.643178] Disabling lock debugging due to kernel taint [ 42.649067] Kernel panic - not syncing: panic_on_warn set ... [ 42.654945] CPU: 0 PID: 6036 Comm: syz-executor964 Tainted: G B 4.20.0-rc6-next-20181217+ #172 [ 42.665201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 42.674534] Call Trace: [ 42.677121] dump_stack+0x244/0x39d [ 42.680730] ? dump_stack_print_info.cold.1+0x20/0x20 [ 42.685904] ? fpstate_init+0x30/0x160 [ 42.689772] panic+0x2ad/0x632 [ 42.693032] ? add_taint.cold.5+0x16/0x16 [ 42.697173] ? preempt_schedule+0x4d/0x60 [ 42.701302] ? ___preempt_schedule+0x16/0x18 [ 42.705803] ? trace_hardirqs_on+0xb4/0x310 [ 42.710107] ? fpstate_init+0x50/0x160 [ 42.713980] end_report+0x47/0x4f [ 42.717422] kasan_report.cold.5+0xe/0x39 [ 42.721584] ? fpstate_init+0x50/0x160 [ 42.725454] ? fpstate_init+0x50/0x160 [ 42.729323] check_memory_region+0x13e/0x1b0 [ 42.733922] memset+0x23/0x40 [ 42.737030] fpstate_init+0x50/0x160 [ 42.740725] kvm_arch_vcpu_init+0x3e9/0x870 [ 42.745032] kvm_vcpu_init+0x2fa/0x420 [ 42.748902] ? vcpu_stat_get+0x300/0x300 [ 42.753092] ? kmem_cache_alloc+0x33f/0x730 [ 42.757400] vmx_create_vcpu+0x1b7/0x2695 [ 42.761536] ? lock_downgrade+0x900/0x900 [ 42.765668] ? vmx_exec_control+0x210/0x210 [ 42.769974] ? trace_hardirqs_on+0x310/0x310 [ 42.774379] ? kasan_check_write+0x14/0x20 [ 42.778592] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 42.783516] ? wait_for_completion+0x8a0/0x8a0 [ 42.788211] kvm_arch_vcpu_create+0xe5/0x220 [ 42.792620] ? kvm_arch_vcpu_free+0x90/0x90 [ 42.796919] ? kasan_check_read+0x11/0x20 [ 42.801199] kvm_vm_ioctl+0x526/0x2030 [ 42.805073] ? kvm_unregister_device_ops+0x70/0x70 [ 42.809988] ? get_unused_fd_flags+0x1a0/0x1a0 [ 42.814550] ? kfree+0x11e/0x230 [ 42.818017] ? kfree+0x11e/0x230 [ 42.821362] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 42.825927] ? trace_hardirqs_on+0xbd/0x310 [ 42.830229] ? kvm_uevent_notify_change.part.32+0x300/0x450 [ 42.835938] ? trace_hardirqs_off_caller+0x310/0x310 [ 42.841031] ? __kasan_slab_free+0x119/0x150 [ 42.845428] ? kvm_uevent_notify_change.part.32+0x300/0x450 [ 42.851139] ? fd_install+0x4d/0x60 [ 42.854755] ? kvm_dev_ioctl+0x18a/0x1ae0 [ 42.858885] ? is_bpf_text_address+0xac/0x170 [ 42.863367] ? kvm_debugfs_release+0x90/0x90 [ 42.867757] ? kasan_check_read+0x11/0x20 [ 42.871890] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 42.877164] ? rcu_read_unlock_special+0x370/0x370 [ 42.882089] ? rcu_softirq_qs+0x20/0x20 [ 42.886058] ? unwind_dump+0x190/0x190 [ 42.889939] ? is_bpf_text_address+0xd3/0x170 [ 42.894438] ? kernel_text_address+0x79/0xf0 [ 42.898830] ? __kernel_text_address+0xd/0x40 [ 42.903309] ? unwind_get_return_address+0x61/0xa0 [ 42.908237] ? __save_stack_trace+0x8d/0xf0 [ 42.912545] ? save_stack+0xa9/0xd0 [ 42.916152] ? save_stack+0x43/0xd0 [ 42.919780] ? __kasan_slab_free+0x102/0x150 [ 42.924199] ? kasan_slab_free+0xe/0x10 [ 42.928155] ? putname+0xf2/0x130 [ 42.931592] ? do_sys_open+0x54d/0x780 [ 42.935458] ? __x64_sys_openat+0x9d/0x100 [ 42.939680] ? do_syscall_64+0x1b9/0x820 [ 42.943723] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 42.949072] ? trace_hardirqs_off+0xb8/0x310 [ 42.953462] ? kasan_check_read+0x11/0x20 [ 42.957592] ? do_raw_spin_unlock+0xa7/0x330 [ 42.961982] ? trace_hardirqs_on+0x310/0x310 [ 42.966373] ? trace_hardirqs_off+0xb8/0x310 [ 42.970884] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 42.976411] ? kvm_unregister_device_ops+0x70/0x70 [ 42.981373] do_vfs_ioctl+0x1de/0x1790 [ 42.985263] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 42.990806] ? ioctl_preallocate+0x300/0x300 [ 42.995200] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 43.000735] ? __fget_light+0x2e9/0x430 [ 43.004697] ? fget_raw+0x20/0x20 [ 43.008133] ? putname+0xf2/0x130 [ 43.011574] ? rcu_read_lock_sched_held+0x14f/0x180 [ 43.016570] ? kmem_cache_free+0x24f/0x290 [ 43.020797] ? putname+0xf7/0x130 [ 43.024259] ? do_syscall_64+0x9a/0x820 [ 43.028223] ? do_syscall_64+0x9a/0x820 [ 43.032207] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 43.036827] ? security_file_ioctl+0x94/0xc0 [ 43.041238] ksys_ioctl+0xa9/0xd0 [ 43.044680] __x64_sys_ioctl+0x73/0xb0 [ 43.048563] do_syscall_64+0x1b9/0x820 [ 43.052441] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 43.057788] ? syscall_return_slowpath+0x5e0/0x5e0 [ 43.062719] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 43.067555] ? trace_hardirqs_on_caller+0x310/0x310 [ 43.072562] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 43.077566] ? prepare_exit_to_usermode+0x291/0x3b0 [ 43.082567] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 43.087396] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 43.092566] RIP: 0033:0x440039 [ 43.095758] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 43.114650] RSP: 002b:00007ffc099fbc78 EFLAGS: 00000217 ORIG_RAX: 0000000000000010 [ 43.122342] RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440039 [ 43.129595] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 43.136851] RBP: 00000000006ca018 R08: 00000000004002c8 R09: 00000000004002c8 [ 43.144102] R10: 0000000000000000 R11: 0000000000000217 R12: 00000000004018c0 [ 43.151357] R13: 0000000000401950 R14: 0000000000000000 R15: 0000000000000000 [ 43.159673] Kernel Offset: disabled [ 43.163378] Rebooting in 86400 seconds..