[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.1' (ECDSA) to the list of known hosts. executing program executing program executing program syzkaller login: [ 44.441142] audit: type=1400 audit(1594334700.584:8): avc: denied { execmem } for pid=6430 comm="syz-executor418" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 44.489635] ================================================================== [ 44.497123] BUG: KASAN: slab-out-of-bounds in hci_inquiry_result_with_rssi_evt+0x225/0x6b0 [ 44.505536] Read of size 6 at addr ffff8880a9e6973b by task kworker/u5:0/1216 [ 44.512801] [ 44.514433] CPU: 1 PID: 1216 Comm: kworker/u5:0 Not tainted 4.19.132-syzkaller #0 [ 44.522074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.531444] Workqueue: hci0 hci_rx_work [ 44.535415] Call Trace: [ 44.538006] dump_stack+0x1fc/0x2fe [ 44.541641] print_address_description.cold+0x54/0x219 [ 44.546928] kasan_report_error.cold+0x8a/0x1c7 [ 44.551626] ? hci_inquiry_result_with_rssi_evt+0x225/0x6b0 [ 44.557357] kasan_report+0x8f/0x96 [ 44.560989] ? hci_inquiry_result_with_rssi_evt+0x225/0x6b0 [ 44.566727] memcpy+0x20/0x50 [ 44.569840] hci_inquiry_result_with_rssi_evt+0x225/0x6b0 [ 44.575485] ? hci_resolve_name+0x180/0x180 [ 44.579807] hci_event_packet+0x18a3/0x858f [ 44.584120] ? mark_held_locks+0xf0/0xf0 [ 44.588169] ? __lock_acquire+0x22f9/0x3ff0 [ 44.592510] ? hci_cmd_complete_evt+0xb5e0/0xb5e0 [ 44.597336] ? debug_object_deactivate+0x1f9/0x2e0 [ 44.602269] ? mark_held_locks+0xa6/0xf0 [ 44.606315] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 44.611402] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 44.615982] hci_rx_work+0x46b/0xa90 [ 44.619684] process_one_work+0x864/0x1570 [ 44.623903] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 44.628563] worker_thread+0x64c/0x1130 [ 44.632535] ? process_one_work+0x1570/0x1570 [ 44.637029] kthread+0x30b/0x410 [ 44.640375] ? kthread_park+0x180/0x180 [ 44.644330] ret_from_fork+0x24/0x30 [ 44.648038] [ 44.649658] Allocated by task 6443: [ 44.653268] __kmalloc_node_track_caller+0x4c/0x70 [ 44.658178] __alloc_skb+0xae/0x560 [ 44.661809] vhci_write+0xbd/0x450 [ 44.665365] __vfs_write+0x51b/0x770 [ 44.669069] vfs_write+0x1f3/0x540 [ 44.672597] ksys_write+0x12b/0x2a0 [ 44.676243] do_syscall_64+0xf9/0x620 [ 44.680035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 44.685226] [ 44.686833] Freed by task 4594: [ 44.690092] kfree+0xcc/0x210 [ 44.693201] kernfs_fop_release+0x120/0x190 [ 44.697500] __fput+0x2ce/0x890 [ 44.700758] task_work_run+0x148/0x1c0 [ 44.704624] exit_to_usermode_loop+0x251/0x2a0 [ 44.709185] do_syscall_64+0x538/0x620 [ 44.713068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 44.718238] [ 44.719852] The buggy address belongs to the object at ffff8880a9e69540 [ 44.719852] which belongs to the cache kmalloc-512 of size 512 [ 44.732488] The buggy address is located 507 bytes inside of [ 44.732488] 512-byte region [ffff8880a9e69540, ffff8880a9e69740) [ 44.744344] The buggy address belongs to the page: [ 44.749258] page:ffffea0002a79a40 count:1 mapcount:0 mapping:ffff88812c39c940 index:0x0 [ 44.757377] flags: 0xfffe0000000100(slab) [ 44.761510] raw: 00fffe0000000100 ffffea0002a50188 ffffea0002373608 ffff88812c39c940 [ 44.769406] raw: 0000000000000000 ffff8880a9e69040 0000000100000006 0000000000000000 [ 44.777262] page dumped because: kasan: bad access detected [ 44.782949] [ 44.784556] Memory state around the buggy address: [ 44.789465] ffff8880a9e69600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 44.796802] ffff8880a9e69680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 44.804150] >ffff8880a9e69700: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 44.811491] ^ [ 44.816956] ffff8880a9e69780: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 44.824294] ffff8880a9e69800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 44.831642] ================================================================== [ 44.838979] Disabling lock debugging due to kernel taint [ 44.845279] Kernel panic - not syncing: panic_on_warn set ... [ 44.845279] [ 44.852654] CPU: 1 PID: 1216 Comm: kworker/u5:0 Tainted: G B 4.19.132-syzkaller #0 [ 44.861692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.871053] Workqueue: hci0 hci_rx_work [ 44.875025] Call Trace: [ 44.877616] dump_stack+0x1fc/0x2fe [ 44.881236] panic+0x26a/0x50e [ 44.884407] ? __warn_printk+0xf3/0xf3 [ 44.888274] ? preempt_schedule_common+0x45/0xc0 [ 44.893014] ? ___preempt_schedule+0x16/0x18 [ 44.897417] ? trace_hardirqs_on+0x55/0x210 [ 44.901723] kasan_end_report+0x43/0x49 [ 44.905674] kasan_report_error.cold+0xa7/0x1c7 [ 44.910322] ? hci_inquiry_result_with_rssi_evt+0x225/0x6b0 [ 44.916016] kasan_report+0x8f/0x96 [ 44.919630] ? hci_inquiry_result_with_rssi_evt+0x225/0x6b0 [ 44.925318] memcpy+0x20/0x50 [ 44.928478] hci_inquiry_result_with_rssi_evt+0x225/0x6b0 [ 44.934020] ? hci_resolve_name+0x180/0x180 [ 44.938322] hci_event_packet+0x18a3/0x858f [ 44.942624] ? mark_held_locks+0xf0/0xf0 [ 44.946669] ? __lock_acquire+0x22f9/0x3ff0 [ 44.950969] ? hci_cmd_complete_evt+0xb5e0/0xb5e0 [ 44.955791] ? debug_object_deactivate+0x1f9/0x2e0 [ 44.960700] ? mark_held_locks+0xa6/0xf0 [ 44.964772] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 44.969859] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 44.974425] hci_rx_work+0x46b/0xa90 [ 44.978119] process_one_work+0x864/0x1570 [ 44.982346] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 44.987048] worker_thread+0x64c/0x1130 [ 44.991001] ? process_one_work+0x1570/0x1570 [ 44.995483] kthread+0x30b/0x410 [ 44.998842] ? kthread_park+0x180/0x180 [ 45.002795] ret_from_fork+0x24/0x30 [ 45.007702] Kernel Offset: disabled [ 45.011352] Rebooting in 86400 seconds..