[ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.101' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 33.525004] audit: type=1400 audit(1592283607.632:8): avc: denied { execmem } for pid=6332 comm="syz-executor575" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 33.547975] ================================================================== [ 33.555393] BUG: KASAN: slab-out-of-bounds in __ext4_check_dir_entry+0x2f9/0x340 [ 33.562936] Read of size 2 at addr ffff8880a545e002 by task syz-executor575/6332 [ 33.570490] [ 33.572186] CPU: 0 PID: 6332 Comm: syz-executor575 Not tainted 4.14.184-syzkaller #0 [ 33.580162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 33.589689] Call Trace: [ 33.592273] dump_stack+0x1b2/0x283 [ 33.595993] ? __ext4_check_dir_entry+0x2f9/0x340 [ 33.600840] print_address_description.cold+0x54/0x1dc [ 33.606113] ? __ext4_check_dir_entry+0x2f9/0x340 [ 33.610947] kasan_report.cold+0xa9/0x2b9 [ 33.615072] __ext4_check_dir_entry+0x2f9/0x340 [ 33.619719] ext4_readdir+0x819/0x27e0 [ 33.623586] ? __ext4_check_dir_entry+0x340/0x340 [ 33.628409] ? lock_acquire+0x170/0x3f0 [ 33.632357] ? iterate_dir+0xbc/0x5e0 [ 33.636151] iterate_dir+0x1a0/0x5e0 [ 33.639841] SyS_getdents+0x132/0x260 [ 33.643620] ? SyS_old_readdir+0x130/0x130 [ 33.647832] ? verify_dirent_name+0x50/0x50 [ 33.652129] ? ext4_dir_llseek+0x1af/0x200 [ 33.656340] ? do_syscall_64+0x4c/0x640 [ 33.660313] ? SyS_old_readdir+0x130/0x130 [ 33.664535] do_syscall_64+0x1d5/0x640 [ 33.668408] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 33.673592] RIP: 0033:0x440329 [ 33.676759] RSP: 002b:00007fff22cd97a8 EFLAGS: 00000246 ORIG_RAX: 000000000000004e [ 33.685590] RAX: ffffffffffffffda RBX: 00007fff22cd97b0 RCX: 0000000000440329 [ 33.693088] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 33.700490] RBP: 00007fff22cd97b0 R08: 65732f636f72702f R09: 65732f636f72702f [ 33.707980] R10: 000000000000000f R11: 0000000000000246 R12: 0000000000401bb0 [ 33.715228] R13: 0000000000401c40 R14: 0000000000000000 R15: 0000000000000000 [ 33.722490] [ 33.724093] Allocated by task 0: [ 33.727451] (stack is not available) [ 33.731152] [ 33.732752] Freed by task 0: [ 33.735756] (stack is not available) [ 33.739601] [ 33.741306] The buggy address belongs to the object at ffff8880a545e000 [ 33.741306] which belongs to the cache shmem_inode_cache of size 1208 [ 33.756848] The buggy address is located 2 bytes inside of [ 33.756848] 1208-byte region [ffff8880a545e000, ffff8880a545e4b8) [ 33.768717] The buggy address belongs to the page: [ 33.773644] page:ffffea0002951780 count:1 mapcount:0 mapping:ffff8880a545e000 index:0xffff8880a545effd [ 33.783853] flags: 0xfffe0000000100(slab) [ 33.788099] raw: 00fffe0000000100 ffff8880a545e000 ffff8880a545effd 0000000100000003 [ 33.796092] raw: ffffea0002413a60 ffff8880a9db5648 ffff8880aa9da3c0 0000000000000000 [ 33.805095] page dumped because: kasan: bad access detected [ 33.810786] [ 33.812825] Memory state around the buggy address: [ 33.817729] ffff8880a545df00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 33.825062] ffff8880a545df80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 33.832415] >ffff8880a545e000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 33.839796] ^ [ 33.843160] ffff8880a545e080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 33.850504] ffff8880a545e100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 33.858120] ================================================================== [ 33.866421] Disabling lock debugging due to kernel taint [ 33.872385] Kernel panic - not syncing: panic_on_warn set ... [ 33.872385] [ 33.880104] CPU: 0 PID: 6332 Comm: syz-executor575 Tainted: G B 4.14.184-syzkaller #0 [ 33.889289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 33.898665] Call Trace: [ 33.901239] dump_stack+0x1b2/0x283 [ 33.904847] panic+0x1f9/0x42d [ 33.908101] ? add_taint.cold+0x16/0x16 [ 33.912152] ? preempt_schedule_common+0x4a/0xc0 [ 33.917000] ? __ext4_check_dir_entry+0x2f9/0x340 [ 33.921826] ? ___preempt_schedule+0x16/0x18 [ 33.926227] ? __ext4_check_dir_entry+0x2f9/0x340 [ 33.931190] kasan_end_report+0x43/0x49 [ 33.935149] kasan_report.cold+0x12f/0x2b9 [ 33.939663] __ext4_check_dir_entry+0x2f9/0x340 [ 33.944322] ext4_readdir+0x819/0x27e0 [ 33.948491] ? __ext4_check_dir_entry+0x340/0x340 [ 33.953348] ? lock_acquire+0x170/0x3f0 [ 33.957301] ? iterate_dir+0xbc/0x5e0 [ 33.961092] iterate_dir+0x1a0/0x5e0 [ 33.964831] SyS_getdents+0x132/0x260 [ 33.968700] ? SyS_old_readdir+0x130/0x130 [ 33.972910] ? verify_dirent_name+0x50/0x50 [ 33.977207] ? ext4_dir_llseek+0x1af/0x200 [ 33.981695] ? do_syscall_64+0x4c/0x640 [ 33.985658] ? SyS_old_readdir+0x130/0x130 [ 33.989881] do_syscall_64+0x1d5/0x640 [ 33.994899] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 34.000151] RIP: 0033:0x440329 [ 34.003317] RSP: 002b:00007fff22cd97a8 EFLAGS: 00000246 ORIG_RAX: 000000000000004e [ 34.011275] RAX: ffffffffffffffda RBX: 00007fff22cd97b0 RCX: 0000000000440329 [ 34.018535] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 34.025821] RBP: 00007fff22cd97b0 R08: 65732f636f72702f R09: 65732f636f72702f [ 34.036104] R10: 000000000000000f R11: 0000000000000246 R12: 0000000000401bb0 [ 34.043372] R13: 0000000000401c40 R14: 0000000000000000 R15: 0000000000000000 [ 34.053054] Kernel Offset: disabled [ 34.056683] Rebooting in 86400 seconds..