[ 42.052033] audit: type=1800 audit(1556471224.895:30): pid=7671 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 47.273581] kauditd_printk_skb: 4 callbacks suppressed [ 47.273596] audit: type=1400 audit(1556471230.145:35): avc: denied { map } for pid=7844 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.197' (ECDSA) to the list of known hosts. executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 54.925252] audit: type=1400 audit(1556471237.795:36): avc: denied { map } for pid=7856 comm="syz-executor684" path="/root/syz-executor684226318" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 55.555981] ================================================================== [ 55.563508] BUG: KASAN: use-after-free in __vb2_perform_fileio+0x105d/0x1140 [ 55.570713] Read of size 4 at addr ffff88809403ac1c by task syz-executor684/8348 [ 55.578259] [ 55.579894] CPU: 0 PID: 8348 Comm: syz-executor684 Not tainted 4.19.37 #5 [ 55.587172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.596545] Call Trace: [ 55.599157] dump_stack+0x172/0x1f0 [ 55.602890] ? __vb2_perform_fileio+0x105d/0x1140 [ 55.607791] print_address_description.cold+0x7c/0x20d [ 55.613087] ? __vb2_perform_fileio+0x105d/0x1140 [ 55.617938] kasan_report.cold+0x8c/0x2ba [ 55.622214] __asan_report_load4_noabort+0x14/0x20 [ 55.627239] __vb2_perform_fileio+0x105d/0x1140 [ 55.631955] ? vb2_thread_start+0x370/0x370 [ 55.636288] ? mark_held_locks+0x100/0x100 [ 55.640543] vb2_read+0x3b/0x50 [ 55.643850] vb2_fop_read+0x212/0x410 [ 55.647662] ? vb2_fop_write+0x410/0x410 [ 55.651722] v4l2_read+0x1ce/0x230 [ 55.655295] __vfs_read+0x116/0x800 [ 55.658924] ? v4l2_write+0x230/0x230 [ 55.662722] ? vfs_copy_file_range+0xba0/0xba0 [ 55.667354] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 55.672907] ? __inode_security_revalidate+0xda/0x120 [ 55.678217] ? avc_policy_seqno+0xd/0x70 [ 55.682453] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 55.687496] ? security_file_permission+0x1ce/0x230 [ 55.692524] ? security_file_permission+0x8f/0x230 [ 55.697466] ? rw_verify_area+0x118/0x360 [ 55.701628] vfs_read+0x194/0x3d0 [ 55.705082] ksys_read+0xea/0x1f0 [ 55.708551] ? kernel_write+0x120/0x120 [ 55.712788] ? do_syscall_64+0x26/0x610 [ 55.716778] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 55.722144] ? do_syscall_64+0x26/0x610 [ 55.726131] __x64_sys_read+0x73/0xb0 [ 55.729946] do_syscall_64+0x103/0x610 [ 55.733855] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 55.739076] RIP: 0033:0x44a489 [ 55.742274] Code: e8 0c e8 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b cb fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 55.761263] RSP: 002b:00007fc2f80aedb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 55.768988] RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 000000000044a489 [ 55.776355] RDX: 0000000000000052 RSI: 0000000020000540 RDI: 0000000000000003 [ 55.783643] RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000 [ 55.790952] R10: 00007fc2f80af700 R11: 0000000000000246 R12: 00000000006dbc2c [ 55.798342] R13: 00007fff1919550f R14: 00007fc2f80af9c0 R15: 0000000000000000 [ 55.805662] [ 55.807290] Allocated by task 8348: [ 55.810970] save_stack+0x45/0xd0 [ 55.814440] kasan_kmalloc+0xce/0xf0 [ 55.818145] kmem_cache_alloc_trace+0x152/0x760 [ 55.822811] __vb2_init_fileio+0x1cb/0xbe0 [ 55.827062] __vb2_perform_fileio+0xbff/0x1140 [ 55.831646] vb2_read+0x3b/0x50 [ 55.834935] vb2_fop_read+0x212/0x410 [ 55.838724] v4l2_read+0x1ce/0x230 [ 55.842257] __vfs_read+0x116/0x800 [ 55.845900] vfs_read+0x194/0x3d0 [ 55.849356] ksys_read+0xea/0x1f0 [ 55.853070] __x64_sys_read+0x73/0xb0 [ 55.856872] do_syscall_64+0x103/0x610 [ 55.860781] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 55.865985] [ 55.867604] Freed by task 8343: [ 55.870882] save_stack+0x45/0xd0 [ 55.874328] __kasan_slab_free+0x102/0x150 [ 55.878567] kasan_slab_free+0xe/0x10 [ 55.882371] kfree+0xcf/0x230 [ 55.885466] __vb2_cleanup_fileio+0x100/0x170 [ 55.889956] vb2_core_queue_release+0x20/0x80 [ 55.894532] _vb2_fop_release+0x1cf/0x2a0 [ 55.900376] vb2_fop_release+0x75/0xc0 [ 55.904357] vivid_fop_release+0x18e/0x430 [ 55.908604] v4l2_release+0xfb/0x1a0 [ 55.912333] __fput+0x2df/0x8b0 [ 55.915618] ____fput+0x16/0x20 [ 55.918940] task_work_run+0x14a/0x1c0 [ 55.922830] do_exit+0x933/0x2fa0 [ 55.926270] do_group_exit+0x135/0x370 [ 55.930147] get_signal+0x399/0x1d50 [ 55.933851] do_signal+0x95/0x1950 [ 55.937384] exit_to_usermode_loop+0x244/0x2c0 [ 55.941965] do_syscall_64+0x52d/0x610 [ 55.945856] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 55.951039] [ 55.952684] The buggy address belongs to the object at ffff88809403a900 [ 55.952684] which belongs to the cache kmalloc-1024 of size 1024 [ 55.965515] The buggy address is located 796 bytes inside of [ 55.965515] 1024-byte region [ffff88809403a900, ffff88809403ad00) [ 55.977468] The buggy address belongs to the page: [ 55.982398] page:ffffea0002500e80 count:1 mapcount:0 mapping:ffff88812c3f0ac0 index:0x0 compound_mapcount: 0 [ 55.992385] flags: 0x1fffc0000008100(slab|head) [ 55.997058] raw: 01fffc0000008100 ffffea0002511c88 ffffea00025bed08 ffff88812c3f0ac0 [ 56.005018] raw: 0000000000000000 ffff88809403a000 0000000100000007 0000000000000000 [ 56.012885] page dumped because: kasan: bad access detected [ 56.018586] [ 56.020206] Memory state around the buggy address: [ 56.025139] ffff88809403ab00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 56.032506] ffff88809403ab80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 56.039868] >ffff88809403ac00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 56.047221] ^ [ 56.051375] ffff88809403ac80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 56.058722] ffff88809403ad00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 56.066065] ================================================================== [ 56.073409] Disabling lock debugging due to kernel taint [ 56.080175] Kernel panic - not syncing: panic_on_warn set ... [ 56.080175] [ 56.087657] CPU: 0 PID: 8348 Comm: syz-executor684 Tainted: G B 4.19.37 #5 [ 56.095970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.105313] Call Trace: [ 56.107905] dump_stack+0x172/0x1f0 [ 56.111551] ? __vb2_perform_fileio+0x105d/0x1140 [ 56.116385] panic+0x263/0x51d [ 56.119566] ? __warn_printk+0xf3/0xf3 [ 56.123455] ? __vb2_perform_fileio+0x105d/0x1140 [ 56.128292] ? preempt_schedule+0x4b/0x60 [ 56.132442] ? ___preempt_schedule+0x16/0x18 [ 56.136847] ? trace_hardirqs_on+0x5e/0x230 [ 56.141743] ? __vb2_perform_fileio+0x105d/0x1140 [ 56.146582] kasan_end_report+0x47/0x4f [ 56.150576] kasan_report.cold+0xa9/0x2ba [ 56.154718] __asan_report_load4_noabort+0x14/0x20 [ 56.159647] __vb2_perform_fileio+0x105d/0x1140 [ 56.164336] ? vb2_thread_start+0x370/0x370 [ 56.168654] ? mark_held_locks+0x100/0x100 [ 56.172876] vb2_read+0x3b/0x50 [ 56.176143] vb2_fop_read+0x212/0x410 [ 56.179939] ? vb2_fop_write+0x410/0x410 [ 56.183989] v4l2_read+0x1ce/0x230 [ 56.187536] __vfs_read+0x116/0x800 [ 56.191148] ? v4l2_write+0x230/0x230 [ 56.194962] ? vfs_copy_file_range+0xba0/0xba0 [ 56.199549] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 56.205110] ? __inode_security_revalidate+0xda/0x120 [ 56.210294] ? avc_policy_seqno+0xd/0x70 [ 56.214343] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 56.219351] ? security_file_permission+0x1ce/0x230 [ 56.224354] ? security_file_permission+0x8f/0x230 [ 56.229285] ? rw_verify_area+0x118/0x360 [ 56.233444] vfs_read+0x194/0x3d0 [ 56.236975] ksys_read+0xea/0x1f0 [ 56.240425] ? kernel_write+0x120/0x120 [ 56.244392] ? do_syscall_64+0x26/0x610 [ 56.248366] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 56.253756] ? do_syscall_64+0x26/0x610 [ 56.257719] __x64_sys_read+0x73/0xb0 [ 56.261508] do_syscall_64+0x103/0x610 [ 56.265388] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 56.270572] RIP: 0033:0x44a489 [ 56.273766] Code: e8 0c e8 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b cb fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 56.292817] RSP: 002b:00007fc2f80aedb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 56.300538] RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 000000000044a489 [ 56.307809] RDX: 0000000000000052 RSI: 0000000020000540 RDI: 0000000000000003 [ 56.315079] RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000 [ 56.322340] R10: 00007fc2f80af700 R11: 0000000000000246 R12: 00000000006dbc2c [ 56.329603] R13: 00007fff1919550f R14: 00007fc2f80af9c0 R15: 0000000000000000 [ 56.337875] Kernel Offset: disabled [ 56.341518] Rebooting in 86400 seconds..