Warning: Permanently added '10.128.0.153' (ECDSA) to the list of known hosts. syzkaller login: [ 54.755039] audit: type=1400 audit(1596410261.264:8): avc: denied { execmem } for pid=6459 comm="syz-executor282" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 54.783068] IPVS: ftp: loaded support on port[0] = 21 executing program [ 55.899705] ================================================================== [ 55.907221] BUG: KASAN: slab-out-of-bounds in hci_extended_inquiry_result_evt.isra.0+0x1aa/0x5b0 [ 55.916157] Read of size 6 at addr ffff8880a135a208 by task kworker/u5:0/1227 [ 55.923425] [ 55.925054] CPU: 0 PID: 1227 Comm: kworker/u5:0 Not tainted 4.19.136-syzkaller #0 [ 55.932663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.942021] Workqueue: hci0 hci_rx_work [ 55.945988] Call Trace: [ 55.948578] dump_stack+0x1fc/0x2fe [ 55.952228] print_address_description.cold+0x54/0x219 [ 55.957523] kasan_report_error.cold+0x8a/0x1c7 [ 55.962189] ? hci_extended_inquiry_result_evt.isra.0+0x1aa/0x5b0 [ 55.968416] kasan_report+0x8f/0x96 [ 55.972059] ? hci_extended_inquiry_result_evt.isra.0+0x1aa/0x5b0 [ 55.978289] memcpy+0x20/0x50 [ 55.981395] hci_extended_inquiry_result_evt.isra.0+0x1aa/0x5b0 [ 55.987551] ? hci_key_refresh_complete_evt.isra.0+0x1020/0x1020 [ 55.993711] hci_event_packet+0x2025/0x858f [ 55.998040] ? mark_held_locks+0xf0/0xf0 [ 56.002096] ? __lock_acquire+0x6de/0x3ff0 [ 56.006331] ? hci_cmd_complete_evt+0xb5e0/0xb5e0 [ 56.011183] ? __update_load_avg_se+0x5ec/0xa00 [ 56.015850] ? debug_object_deactivate+0x1f9/0x2e0 [ 56.020807] ? mark_held_locks+0xa6/0xf0 [ 56.024866] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 56.029969] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 56.034554] hci_rx_work+0x46b/0xa90 [ 56.038272] process_one_work+0x864/0x1570 [ 56.042512] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 56.047190] worker_thread+0x64c/0x1130 [ 56.051281] ? process_one_work+0x1570/0x1570 [ 56.055785] kthread+0x30b/0x410 [ 56.059156] ? kthread_park+0x180/0x180 [ 56.063135] ret_from_fork+0x24/0x30 [ 56.066849] [ 56.068466] Allocated by task 6460: [ 56.072091] __kmalloc_node_track_caller+0x4c/0x70 [ 56.077054] __alloc_skb+0xae/0x560 [ 56.080686] vhci_write+0xbd/0x450 [ 56.084220] __vfs_write+0x51b/0x770 [ 56.087932] vfs_write+0x1f3/0x540 [ 56.091464] ksys_write+0x12b/0x2a0 [ 56.095086] do_syscall_64+0xf9/0x620 [ 56.098885] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 56.104061] [ 56.105675] Freed by task 4512: [ 56.108949] kfree+0xcc/0x210 [ 56.112075] kernfs_fop_release+0x120/0x190 [ 56.116392] __fput+0x2ce/0x890 [ 56.119681] task_work_run+0x148/0x1c0 [ 56.123565] exit_to_usermode_loop+0x251/0x2a0 [ 56.128142] do_syscall_64+0x538/0x620 [ 56.132027] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 56.137204] [ 56.138823] The buggy address belongs to the object at ffff8880a135a000 [ 56.138823] which belongs to the cache kmalloc-512 of size 512 [ 56.151565] The buggy address is located 8 bytes to the right of [ 56.151565] 512-byte region [ffff8880a135a000, ffff8880a135a200) [ 56.163779] The buggy address belongs to the page: [ 56.168702] page:ffffea000284d680 count:1 mapcount:0 mapping:ffff88812c39c940 index:0x0 [ 56.176834] flags: 0xfffe0000000100(slab) [ 56.180984] raw: 00fffe0000000100 ffffea000284cd08 ffffea0002825388 ffff88812c39c940 [ 56.188861] raw: 0000000000000000 ffff8880a135a000 0000000100000006 0000000000000000 [ 56.196726] page dumped because: kasan: bad access detected [ 56.202417] [ 56.204031] Memory state around the buggy address: [ 56.208951] ffff8880a135a100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 56.216301] ffff8880a135a180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 56.223653] >ffff8880a135a200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 56.231024] ^ [ 56.234642] ffff8880a135a280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 56.241991] ffff8880a135a300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 56.249336] ================================================================== [ 56.256679] Disabling lock debugging due to kernel taint [ 56.276023] Kernel panic - not syncing: panic_on_warn set ... [ 56.276023] [ 56.283416] CPU: 0 PID: 1227 Comm: kworker/u5:0 Tainted: G B 4.19.136-syzkaller #0 [ 56.292444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.301786] Workqueue: hci0 hci_rx_work [ 56.305736] Call Trace: [ 56.308304] dump_stack+0x1fc/0x2fe [ 56.311908] panic+0x26a/0x50e [ 56.315085] ? __warn_printk+0xf3/0xf3 [ 56.318953] ? preempt_schedule_common+0x45/0xc0 [ 56.323696] ? ___preempt_schedule+0x16/0x18 [ 56.328086] ? trace_hardirqs_on+0x55/0x210 [ 56.332391] kasan_end_report+0x43/0x49 [ 56.336357] kasan_report_error.cold+0xa7/0x1c7 [ 56.341017] ? hci_extended_inquiry_result_evt.isra.0+0x1aa/0x5b0 [ 56.347225] kasan_report+0x8f/0x96 [ 56.350831] ? hci_extended_inquiry_result_evt.isra.0+0x1aa/0x5b0 [ 56.357043] memcpy+0x20/0x50 [ 56.360142] hci_extended_inquiry_result_evt.isra.0+0x1aa/0x5b0 [ 56.366181] ? hci_key_refresh_complete_evt.isra.0+0x1020/0x1020 [ 56.372317] hci_event_packet+0x2025/0x858f [ 56.376635] ? mark_held_locks+0xf0/0xf0 [ 56.380672] ? __lock_acquire+0x6de/0x3ff0 [ 56.384888] ? hci_cmd_complete_evt+0xb5e0/0xb5e0 [ 56.389719] ? __update_load_avg_se+0x5ec/0xa00 [ 56.394370] ? debug_object_deactivate+0x1f9/0x2e0 [ 56.399288] ? mark_held_locks+0xa6/0xf0 [ 56.403342] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 56.408445] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 56.413012] hci_rx_work+0x46b/0xa90 [ 56.416708] process_one_work+0x864/0x1570 [ 56.420934] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 56.425585] worker_thread+0x64c/0x1130 [ 56.429541] ? process_one_work+0x1570/0x1570 [ 56.434034] kthread+0x30b/0x410 [ 56.437389] ? kthread_park+0x180/0x180 [ 56.441358] ret_from_fork+0x24/0x30 [ 56.446148] Kernel Offset: disabled [ 56.449784] Rebooting in 86400 seconds..