[ 44.937719] audit: type=1800 audit(1585329032.303:31): pid=7914 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 44.972723] audit: type=1800 audit(1585329032.303:32): pid=7914 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.249' (ECDSA) to the list of known hosts. 2020/03/27 17:10:42 parsed 1 programs syzkaller login: [ 54.639087] kauditd_printk_skb: 3 callbacks suppressed [ 54.639101] audit: type=1400 audit(1585329042.053:36): avc: denied { map } for pid=8098 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 56.144806] audit: type=1400 audit(1585329043.563:37): avc: denied { map } for pid=8098 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17213 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2020/03/27 17:10:43 executed programs: 0 [ 56.337825] IPVS: ftp: loaded support on port[0] = 21 [ 56.401669] chnl_net:caif_netlink_parms(): no params data found [ 56.451690] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.458490] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.465761] device bridge_slave_0 entered promiscuous mode [ 56.473141] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.479827] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.487554] device bridge_slave_1 entered promiscuous mode [ 56.503689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 56.512661] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 56.529812] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 56.537242] team0: Port device team_slave_0 added [ 56.542827] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 56.550299] team0: Port device team_slave_1 added [ 56.565637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.571885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.597090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.608735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.615564] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.640845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.651606] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 56.659415] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 56.715503] device hsr_slave_0 entered promiscuous mode [ 56.753411] device hsr_slave_1 entered promiscuous mode [ 56.793859] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 56.800986] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 56.853560] audit: type=1400 audit(1585329044.263:38): avc: denied { create } for pid=8115 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 56.876225] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.877669] audit: type=1400 audit(1585329044.273:39): avc: denied { write } for pid=8115 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 56.883891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.884239] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.908357] audit: type=1400 audit(1585329044.273:40): avc: denied { read } for pid=8115 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 56.914430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.960780] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 56.968072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.976453] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.986141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.994749] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.001712] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.009704] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 57.020300] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 57.026851] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.036549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.044344] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.050676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.064356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.071918] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.078301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.088432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.097472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.107242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.118842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.129229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.139275] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 57.145783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.158950] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 57.167026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.174092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.185210] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.199923] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 57.209559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.251888] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 57.259760] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 57.267597] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 57.277118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.284798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.291694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.300591] device veth0_vlan entered promiscuous mode [ 57.310067] device veth1_vlan entered promiscuous mode [ 57.316093] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 57.325492] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 57.338026] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 57.347476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.355031] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.362293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.372054] device veth0_macvtap entered promiscuous mode [ 57.378361] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 57.387566] device veth1_macvtap entered promiscuous mode [ 57.395885] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.405232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 57.415457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 57.425453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 57.432491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.440203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.448230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.458255] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 57.465182] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.471702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.480062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.586965] audit: type=1400 audit(1585329045.003:41): avc: denied { associate } for pid=8115 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 57.681266] ================================================================== [ 57.688848] BUG: KASAN: use-after-free in __list_add_valid+0x93/0xa0 [ 57.695328] Read of size 8 at addr ffff88809f6babe0 by task syz-executor.0/8158 [ 57.702763] [ 57.704426] CPU: 1 PID: 8158 Comm: syz-executor.0 Not tainted 4.19.113-syzkaller #0 [ 57.712214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.721557] Call Trace: [ 57.724176] dump_stack+0x188/0x20d [ 57.727790] ? __list_add_valid+0x93/0xa0 [ 57.731927] print_address_description.cold+0x7c/0x212 [ 57.737200] ? __list_add_valid+0x93/0xa0 [ 57.741351] kasan_report.cold+0x88/0x2b9 [ 57.745494] __list_add_valid+0x93/0xa0 [ 57.749575] rdma_listen+0x609/0x880 [ 57.753285] ucma_listen+0x14d/0x1c0 [ 57.756984] ? ucma_notify+0x190/0x190 [ 57.760913] ? __might_fault+0x192/0x1d0 [ 57.765746] ? _copy_from_user+0xd2/0x140 [ 57.769882] ? ucma_notify+0x190/0x190 [ 57.773755] ucma_write+0x285/0x350 [ 57.777370] ? ucma_open+0x280/0x280 [ 57.781075] ? __fget+0x319/0x510 [ 57.784529] __vfs_write+0xf7/0x760 [ 57.788173] ? ucma_open+0x280/0x280 [ 57.791982] ? kernel_read+0x110/0x110 [ 57.795855] ? __inode_security_revalidate+0xd3/0x120 [ 57.801056] ? avc_policy_seqno+0x9/0x70 [ 57.805104] ? selinux_file_permission+0x87/0x520 [ 57.809933] ? security_file_permission+0x84/0x220 [ 57.814858] vfs_write+0x206/0x550 [ 57.818385] ksys_write+0x12b/0x2a0 [ 57.822000] ? __ia32_sys_read+0xb0/0xb0 [ 57.826053] ? __ia32_sys_clock_settime+0x260/0x260 [ 57.831055] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 57.835798] ? trace_hardirqs_off_caller+0x55/0x210 [ 57.840803] ? do_syscall_64+0x21/0x620 [ 57.844765] do_syscall_64+0xf9/0x620 [ 57.848557] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 57.853733] RIP: 0033:0x45c849 [ 57.856937] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 57.875833] RSP: 002b:00007f350a801c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 57.883525] RAX: ffffffffffffffda RBX: 00007f350a8026d4 RCX: 000000000045c849 [ 57.890786] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 57.898043] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 57.905333] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 57.912586] R13: 0000000000000cc0 R14: 00000000004cee4e R15: 000000000076bf0c [ 57.919843] [ 57.921500] Allocated by task 8152: [ 57.925118] kasan_kmalloc+0xbf/0xe0 [ 57.928815] kmem_cache_alloc_trace+0x14d/0x7a0 [ 57.933471] __rdma_create_id+0x5b/0x630 [ 57.937512] ucma_create_id+0x1cb/0x5a0 [ 57.941466] ucma_write+0x285/0x350 [ 57.945076] __vfs_write+0xf7/0x760 [ 57.948687] vfs_write+0x206/0x550 [ 57.952207] ksys_write+0x12b/0x2a0 [ 57.955856] do_syscall_64+0xf9/0x620 [ 57.959648] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 57.964815] [ 57.966426] Freed by task 8152: [ 57.969690] __kasan_slab_free+0xf7/0x140 [ 57.973830] kfree+0xce/0x220 [ 57.976929] ucma_close+0x10b/0x320 [ 57.980541] __fput+0x2cd/0x890 [ 57.983803] task_work_run+0x13f/0x1b0 [ 57.987674] exit_to_usermode_loop+0x25a/0x2b0 [ 57.992238] do_syscall_64+0x538/0x620 [ 57.996109] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 58.001303] [ 58.002926] The buggy address belongs to the object at ffff88809f6baa00 [ 58.002926] which belongs to the cache kmalloc-2048 of size 2048 [ 58.015743] The buggy address is located 480 bytes inside of [ 58.015743] 2048-byte region [ffff88809f6baa00, ffff88809f6bb200) [ 58.027696] The buggy address belongs to the page: [ 58.032607] page:ffffea00027dae80 count:1 mapcount:0 mapping:ffff88812c3dcc40 index:0x0 compound_mapcount: 0 [ 58.042556] flags: 0xfffe0000008100(slab|head) [ 58.047216] raw: 00fffe0000008100 ffffea0002793a88 ffffea0002340488 ffff88812c3dcc40 [ 58.055172] raw: 0000000000000000 ffff88809f6ba180 0000000100000003 0000000000000000 [ 58.063046] page dumped because: kasan: bad access detected [ 58.068740] [ 58.070371] Memory state around the buggy address: [ 58.075285] ffff88809f6baa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 58.082630] ffff88809f6bab00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 58.089979] >ffff88809f6bab80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 58.097320] ^ [ 58.103811] ffff88809f6bac00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 58.111153] ffff88809f6bac80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 58.118491] ================================================================== [ 58.125833] Disabling lock debugging due to kernel taint [ 58.135331] Kernel panic - not syncing: panic_on_warn set ... [ 58.135331] [ 58.142719] CPU: 1 PID: 8158 Comm: syz-executor.0 Tainted: G B 4.19.113-syzkaller #0 [ 58.151892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 58.161320] Call Trace: [ 58.163901] dump_stack+0x188/0x20d [ 58.167513] panic+0x26a/0x50e [ 58.170697] ? __warn_printk+0xf3/0xf3 [ 58.174577] ? preempt_schedule_common+0x4a/0xc0 [ 58.179321] ? __list_add_valid+0x93/0xa0 [ 58.183468] ? ___preempt_schedule+0x16/0x18 [ 58.187895] ? trace_hardirqs_on+0x55/0x210 [ 58.192220] ? __list_add_valid+0x93/0xa0 [ 58.196358] kasan_end_report+0x43/0x49 [ 58.200317] kasan_report.cold+0xa4/0x2b9 [ 58.204458] __list_add_valid+0x93/0xa0 [ 58.208419] rdma_listen+0x609/0x880 [ 58.212161] ucma_listen+0x14d/0x1c0 [ 58.215885] ? ucma_notify+0x190/0x190 [ 58.219828] ? __might_fault+0x192/0x1d0 [ 58.223878] ? _copy_from_user+0xd2/0x140 [ 58.228010] ? ucma_notify+0x190/0x190 [ 58.231886] ucma_write+0x285/0x350 [ 58.235601] ? ucma_open+0x280/0x280 [ 58.239302] ? __fget+0x319/0x510 [ 58.242744] __vfs_write+0xf7/0x760 [ 58.246358] ? ucma_open+0x280/0x280 [ 58.250070] ? kernel_read+0x110/0x110 [ 58.253986] ? __inode_security_revalidate+0xd3/0x120 [ 58.259168] ? avc_policy_seqno+0x9/0x70 [ 58.263230] ? selinux_file_permission+0x87/0x520 [ 58.268086] ? security_file_permission+0x84/0x220 [ 58.273005] vfs_write+0x206/0x550 [ 58.276538] ksys_write+0x12b/0x2a0 [ 58.280155] ? __ia32_sys_read+0xb0/0xb0 [ 58.284253] ? __ia32_sys_clock_settime+0x260/0x260 [ 58.289275] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 58.294043] ? trace_hardirqs_off_caller+0x55/0x210 [ 58.299057] ? do_syscall_64+0x21/0x620 [ 58.303023] do_syscall_64+0xf9/0x620 [ 58.306810] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 58.311984] RIP: 0033:0x45c849 [ 58.315164] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 58.334397] RSP: 002b:00007f350a801c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 58.342108] RAX: ffffffffffffffda RBX: 00007f350a8026d4 RCX: 000000000045c849 [ 58.349364] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 58.356623] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 58.363881] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 58.371138] R13: 0000000000000cc0 R14: 00000000004cee4e R15: 000000000076bf0c [ 58.379783] Kernel Offset: disabled [ 58.383401] Rebooting in 86400 seconds..