[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.65' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 40.527754] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 40.534706] UDF-fs: Scanning with blocksize 512 failed [ 40.543284] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 40.550194] UDF-fs: Scanning with blocksize 1024 failed [ 40.555887] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 40.562801] UDF-fs: Scanning with blocksize 2048 failed [ 40.569315] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 40.579201] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 40.596182] ================================================================== [ 40.603655] BUG: KASAN: slab-out-of-bounds in udf_write_aext+0x780/0x860 [ 40.610508] Write of size 4 at addr ffff888094c5a870 by task syz-executor181/8103 [ 40.618122] [ 40.619748] CPU: 0 PID: 8103 Comm: syz-executor181 Not tainted 4.19.211-syzkaller #0 [ 40.627610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 40.636947] Call Trace: [ 40.639529] dump_stack+0x1fc/0x2ef [ 40.643143] print_address_description.cold+0x54/0x219 [ 40.648415] kasan_report_error.cold+0x8a/0x1b9 [ 40.653085] ? udf_write_aext+0x780/0x860 [ 40.657225] __asan_report_store_n_noabort+0x8b/0xa0 [ 40.662316] ? udf_write_aext+0x780/0x860 [ 40.666449] udf_write_aext+0x780/0x860 [ 40.670451] udf_add_entry+0xdab/0x2a20 [ 40.674417] ? udf_write_fi+0xf40/0xf40 [ 40.678375] ? udf_new_inode+0xa7b/0xf30 [ 40.682432] udf_mkdir+0x145/0x650 [ 40.685956] ? map_id_up+0x178/0x2f0 [ 40.689652] ? udf_create+0x180/0x180 [ 40.693435] ? putname+0xe1/0x120 [ 40.696871] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 40.701876] ? generic_permission+0x116/0x4d0 [ 40.706441] ? security_inode_permission+0xc5/0xf0 [ 40.711361] ? inode_permission.part.0+0x10c/0x450 [ 40.716277] vfs_mkdir+0x508/0x7a0 [ 40.719894] do_mkdirat+0x262/0x2d0 [ 40.723546] ? __ia32_sys_mknod+0x120/0x120 [ 40.727852] ? trace_hardirqs_off_caller+0x6e/0x210 [ 40.732850] ? do_syscall_64+0x21/0x620 [ 40.736807] do_syscall_64+0xf9/0x620 [ 40.740594] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 40.745767] RIP: 0033:0x7f850c19d909 [ 40.749475] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 40.768476] RSP: 002b:00007ffd6257cdd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 40.776260] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f850c19d909 [ 40.783513] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000004 [ 40.790807] RBP: 00007f850c15d1a0 R08: 0000000000000000 R09: 0000000000000000 [ 40.798175] R10: 000000000000002e R11: 0000000000000246 R12: 00007f850c15d230 [ 40.805517] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 40.812777] [ 40.814387] Allocated by task 8103: [ 40.817999] __kmalloc+0x15a/0x3c0 [ 40.821525] udf_new_inode+0x220/0xf30 [ 40.825393] udf_mkdir+0xa8/0x650 [ 40.828829] vfs_mkdir+0x508/0x7a0 [ 40.832351] do_mkdirat+0x262/0x2d0 [ 40.835960] do_syscall_64+0xf9/0x620 [ 40.839749] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 40.844918] [ 40.846527] Freed by task 0: [ 40.849522] (stack is not available) [ 40.853212] [ 40.854823] The buggy address belongs to the object at ffff888094c5a880 [ 40.854823] which belongs to the cache kmalloc-4096 of size 4096 [ 40.867637] The buggy address is located 16 bytes to the left of [ 40.867637] 4096-byte region [ffff888094c5a880, ffff888094c5b880) [ 40.879942] The buggy address belongs to the page: [ 40.884855] page:ffffea0002531680 count:1 mapcount:0 mapping:ffff88813bff0dc0 index:0x0 compound_mapcount: 0 [ 40.894891] flags: 0xfff00000008100(slab|head) [ 40.899544] raw: 00fff00000008100 ffffea0002cddc88 ffffea0002c09e88 ffff88813bff0dc0 [ 40.907408] raw: 0000000000000000 ffff888094c5a880 0000000100000001 0000000000000000 [ 40.915267] page dumped because: kasan: bad access detected [ 40.921042] [ 40.922649] Memory state around the buggy address: [ 40.927559] ffff888094c5a700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 40.934900] ffff888094c5a780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 40.942238] >ffff888094c5a800: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 40.949575] ^ [ 40.956568] ffff888094c5a880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 40.963915] ffff888094c5a900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 40.971257] ================================================================== [ 40.978596] Disabling lock debugging due to kernel taint [ 40.988412] Kernel panic - not syncing: panic_on_warn set ... [ 40.988412] [ 40.995886] CPU: 1 PID: 8103 Comm: syz-executor181 Tainted: G B 4.19.211-syzkaller #0 [ 41.005159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 41.014597] Call Trace: [ 41.017174] dump_stack+0x1fc/0x2ef [ 41.020797] panic+0x26a/0x50e [ 41.023977] ? __warn_printk+0xf3/0xf3 [ 41.027849] ? preempt_schedule_common+0x45/0xc0 [ 41.032589] ? ___preempt_schedule+0x16/0x18 [ 41.036980] ? trace_hardirqs_on+0x55/0x210 [ 41.041393] kasan_end_report+0x43/0x49 [ 41.045351] kasan_report_error.cold+0xa7/0x1b9 [ 41.050003] ? udf_write_aext+0x780/0x860 [ 41.054135] __asan_report_store_n_noabort+0x8b/0xa0 [ 41.059222] ? udf_write_aext+0x780/0x860 [ 41.063349] udf_write_aext+0x780/0x860 [ 41.067304] udf_add_entry+0xdab/0x2a20 [ 41.071260] ? udf_write_fi+0xf40/0xf40 [ 41.075218] ? udf_new_inode+0xa7b/0xf30 [ 41.079263] udf_mkdir+0x145/0x650 [ 41.082785] ? map_id_up+0x178/0x2f0 [ 41.086485] ? udf_create+0x180/0x180 [ 41.090266] ? putname+0xe1/0x120 [ 41.093699] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 41.098699] ? generic_permission+0x116/0x4d0 [ 41.103178] ? security_inode_permission+0xc5/0xf0 [ 41.108090] ? inode_permission.part.0+0x10c/0x450 [ 41.112999] vfs_mkdir+0x508/0x7a0 [ 41.116522] do_mkdirat+0x262/0x2d0 [ 41.120129] ? __ia32_sys_mknod+0x120/0x120 [ 41.124452] ? trace_hardirqs_off_caller+0x6e/0x210 [ 41.129449] ? do_syscall_64+0x21/0x620 [ 41.133413] do_syscall_64+0xf9/0x620 [ 41.137199] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 41.142368] RIP: 0033:0x7f850c19d909 [ 41.146064] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 41.164945] RSP: 002b:00007ffd6257cdd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 41.172634] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f850c19d909 [ 41.179975] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000004 [ 41.187228] RBP: 00007f850c15d1a0 R08: 0000000000000000 R09: 0000000000000000 [ 41.194569] R10: 000000000000002e R11: 0000000000000246 R12: 00007f850c15d230 [ 41.201822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 41.209285] Kernel Offset: disabled [ 41.212910] Rebooting in 86400 seconds..