[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 29.204642] kauditd_printk_skb: 7 callbacks suppressed [ 29.204657] audit: type=1800 audit(1545062750.084:29): pid=5899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 29.231946] audit: type=1800 audit(1545062750.084:30): pid=5899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. 2018/12/17 16:06:46 parsed 1 programs 2018/12/17 16:06:48 executed programs: 0 syzkaller login: [ 87.318715] IPVS: ftp: loaded support on port[0] = 21 [ 87.591220] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.598167] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.606203] device bridge_slave_0 entered promiscuous mode [ 87.625778] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.632319] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.639597] device bridge_slave_1 entered promiscuous mode [ 87.659202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 87.677295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 87.727971] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 87.749595] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 87.827813] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 87.835369] team0: Port device team_slave_0 added [ 87.854105] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 87.861879] team0: Port device team_slave_1 added [ 87.879199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.897465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.917212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.935975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.086815] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.093403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.100315] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.106662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.640026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.695403] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 88.751172] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 88.757326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.766035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.813125] 8021q: adding VLAN 0 to HW filter on device team0 2018/12/17 16:06:53 executed programs: 127 [ 94.269625] ================================================================== [ 94.277104] BUG: KASAN: use-after-free in __list_add_valid+0x8f/0xac [ 94.283610] Read of size 8 at addr ffff8881cb422360 by task syz-executor0/7599 [ 94.290960] [ 94.292575] CPU: 0 PID: 7599 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #375 [ 94.299859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.309196] Call Trace: [ 94.311788] dump_stack+0x244/0x39d [ 94.315402] ? dump_stack_print_info.cold.1+0x20/0x20 [ 94.320576] ? printk+0xa7/0xcf [ 94.323852] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 94.328599] ? kasan_check_read+0x11/0x20 [ 94.332755] print_address_description.cold.7+0x9/0x1ff [ 94.338130] kasan_report.cold.8+0x242/0x309 [ 94.342527] ? __list_add_valid+0x8f/0xac [ 94.346662] __asan_report_load8_noabort+0x14/0x20 [ 94.351585] __list_add_valid+0x8f/0xac [ 94.355554] rdma_listen+0x6dc/0x990 [ 94.359263] ? rdma_resolve_addr+0x2870/0x2870 [ 94.363838] ucma_listen+0x1a4/0x260 [ 94.367558] ? ucma_notify+0x210/0x210 [ 94.371474] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 94.377043] ? _copy_from_user+0xdf/0x150 [ 94.381197] ? ucma_notify+0x210/0x210 [ 94.385109] ucma_write+0x365/0x460 [ 94.388727] ? ucma_open+0x3f0/0x3f0 [ 94.392473] __vfs_write+0x119/0x9f0 [ 94.396178] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 94.401105] ? ucma_open+0x3f0/0x3f0 [ 94.404845] ? kernel_read+0x120/0x120 [ 94.408724] ? apparmor_path_rmdir+0x30/0x30 [ 94.413122] ? trace_hardirqs_off_caller+0x310/0x310 [ 94.418239] ? apparmor_file_permission+0x24/0x30 [ 94.423098] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 94.428625] ? security_file_permission+0x1c2/0x220 [ 94.433627] ? rw_verify_area+0x118/0x360 [ 94.437765] vfs_write+0x1fc/0x560 [ 94.441293] ksys_write+0x101/0x260 [ 94.444911] ? __ia32_sys_read+0xb0/0xb0 [ 94.448971] ? trace_hardirqs_off_caller+0x310/0x310 [ 94.454075] __x64_sys_write+0x73/0xb0 [ 94.457989] do_syscall_64+0x1b9/0x820 [ 94.461866] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 94.467243] ? syscall_return_slowpath+0x5e0/0x5e0 [ 94.472171] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 94.477001] ? trace_hardirqs_on_caller+0x310/0x310 [ 94.482024] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 94.487040] ? prepare_exit_to_usermode+0x291/0x3b0 [ 94.492056] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 94.496893] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 94.502068] RIP: 0033:0x457669 [ 94.505262] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 94.524166] RSP: 002b:00007fe7cd199c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 94.531865] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 94.539122] RDX: 0000000000000010 RSI: 00000000200003c0 RDI: 0000000000000003 [ 94.546378] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 94.553647] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe7cd19a6d4 [ 94.560923] R13: 00000000004c5f10 R14: 00000000004da9d0 R15: 00000000ffffffff [ 94.568190] [ 94.569811] Allocated by task 7593: [ 94.573444] save_stack+0x43/0xd0 [ 94.576892] kasan_kmalloc+0xc7/0xe0 [ 94.580621] kmem_cache_alloc_trace+0x152/0x750 [ 94.585295] __rdma_create_id+0xdf/0x650 [ 94.589340] ucma_create_id+0x39b/0x990 [ 94.593320] ucma_write+0x365/0x460 [ 94.596937] __vfs_write+0x119/0x9f0 [ 94.600641] vfs_write+0x1fc/0x560 [ 94.604173] ksys_write+0x101/0x260 [ 94.607784] __x64_sys_write+0x73/0xb0 [ 94.611660] do_syscall_64+0x1b9/0x820 [ 94.615535] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 94.620703] [ 94.622314] Freed by task 7591: [ 94.625585] save_stack+0x43/0xd0 [ 94.629025] __kasan_slab_free+0x102/0x150 [ 94.633248] kasan_slab_free+0xe/0x10 [ 94.637043] kfree+0xcf/0x230 [ 94.640140] rdma_destroy_id+0x835/0xcc0 [ 94.644188] ucma_close+0x114/0x310 [ 94.647808] __fput+0x385/0xa30 [ 94.651110] ____fput+0x15/0x20 [ 94.654393] task_work_run+0x1e8/0x2a0 [ 94.658274] exit_to_usermode_loop+0x318/0x380 [ 94.662849] do_syscall_64+0x6be/0x820 [ 94.666721] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 94.671886] [ 94.673513] The buggy address belongs to the object at ffff8881cb422180 [ 94.673513] which belongs to the cache kmalloc-2k of size 2048 [ 94.686165] The buggy address is located 480 bytes inside of [ 94.686165] 2048-byte region [ffff8881cb422180, ffff8881cb422980) [ 94.698127] The buggy address belongs to the page: [ 94.703044] page:ffffea00072d0880 count:1 mapcount:0 mapping:ffff8881da800c40 index:0x0 compound_mapcount: 0 [ 94.713019] flags: 0x2fffc0000010200(slab|head) [ 94.717680] raw: 02fffc0000010200 ffffea00072da188 ffffea000737ba88 ffff8881da800c40 [ 94.725577] raw: 0000000000000000 ffff8881cb422180 0000000100000003 0000000000000000 [ 94.733442] page dumped because: kasan: bad access detected [ 94.739150] [ 94.740784] Memory state around the buggy address: [ 94.745695] ffff8881cb422200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 94.753059] ffff8881cb422280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 94.760423] >ffff8881cb422300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 94.767764] ^ [ 94.774239] ffff8881cb422380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 94.781604] ffff8881cb422400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 94.788948] ================================================================== [ 94.796287] Disabling lock debugging due to kernel taint [ 94.802906] Kernel panic - not syncing: panic_on_warn set ... [ 94.808802] CPU: 0 PID: 7599 Comm: syz-executor0 Tainted: G B 4.20.0-rc7+ #375 [ 94.817464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.826814] Call Trace: [ 94.829405] dump_stack+0x244/0x39d [ 94.833018] ? dump_stack_print_info.cold.1+0x20/0x20 [ 94.838212] panic+0x2ad/0x55c [ 94.841389] ? add_taint.cold.5+0x16/0x16 [ 94.845525] ? preempt_schedule+0x4d/0x60 [ 94.849658] ? ___preempt_schedule+0x16/0x18 [ 94.854143] ? trace_hardirqs_on+0xb4/0x310 [ 94.858467] kasan_end_report+0x47/0x4f [ 94.862426] kasan_report.cold.8+0x76/0x309 [ 94.866732] ? __list_add_valid+0x8f/0xac [ 94.870878] __asan_report_load8_noabort+0x14/0x20 [ 94.875806] __list_add_valid+0x8f/0xac [ 94.879766] rdma_listen+0x6dc/0x990 [ 94.883464] ? rdma_resolve_addr+0x2870/0x2870 [ 94.888059] ucma_listen+0x1a4/0x260 [ 94.891809] ? ucma_notify+0x210/0x210 [ 94.895695] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 94.901224] ? _copy_from_user+0xdf/0x150 [ 94.905375] ? ucma_notify+0x210/0x210 [ 94.909248] ucma_write+0x365/0x460 [ 94.912858] ? ucma_open+0x3f0/0x3f0 [ 94.916569] __vfs_write+0x119/0x9f0 [ 94.920282] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 94.925195] ? ucma_open+0x3f0/0x3f0 [ 94.928911] ? kernel_read+0x120/0x120 [ 94.932782] ? apparmor_path_rmdir+0x30/0x30 [ 94.937178] ? trace_hardirqs_off_caller+0x310/0x310 [ 94.942268] ? apparmor_file_permission+0x24/0x30 [ 94.947107] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 94.952650] ? security_file_permission+0x1c2/0x220 [ 94.957673] ? rw_verify_area+0x118/0x360 [ 94.961818] vfs_write+0x1fc/0x560 [ 94.965346] ksys_write+0x101/0x260 [ 94.968959] ? __ia32_sys_read+0xb0/0xb0 [ 94.973008] ? trace_hardirqs_off_caller+0x310/0x310 [ 94.978123] __x64_sys_write+0x73/0xb0 [ 94.982010] do_syscall_64+0x1b9/0x820 [ 94.985879] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 94.991226] ? syscall_return_slowpath+0x5e0/0x5e0 [ 94.996141] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 95.000999] ? trace_hardirqs_on_caller+0x310/0x310 [ 95.006004] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 95.011013] ? prepare_exit_to_usermode+0x291/0x3b0 [ 95.016024] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 95.020863] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 95.026055] RIP: 0033:0x457669 [ 95.029281] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 95.048166] RSP: 002b:00007fe7cd199c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 95.055874] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 95.063136] RDX: 0000000000000010 RSI: 00000000200003c0 RDI: 0000000000000003 [ 95.070402] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 95.077684] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe7cd19a6d4 [ 95.085054] R13: 00000000004c5f10 R14: 00000000004da9d0 R15: 00000000ffffffff [ 95.093330] Kernel Offset: disabled [ 95.096956] Rebooting in 86400 seconds..