[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 58.726250][ T25] audit: type=1800 audit(1575277292.534:25): pid=8870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 58.745994][ T25] audit: type=1800 audit(1575277292.534:26): pid=8870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 58.772290][ T25] audit: type=1800 audit(1575277292.544:27): pid=8870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.188' (ECDSA) to the list of known hosts. syzkaller login: [ 69.437859][ T9024] IPVS: ftp: loaded support on port[0] = 21 [ 69.505984][ T9024] chnl_net:caif_netlink_parms(): no params data found [ 69.535416][ T9024] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.543293][ T9024] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.551211][ T9024] device bridge_slave_0 entered promiscuous mode [ 69.560182][ T9024] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.567525][ T9024] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.575645][ T9024] device bridge_slave_1 entered promiscuous mode [ 69.593317][ T9024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.604097][ T9024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.623381][ T9024] team0: Port device team_slave_0 added [ 69.630519][ T9024] team0: Port device team_slave_1 added [ 69.734362][ T9024] device hsr_slave_0 entered promiscuous mode [ 69.783174][ T9024] device hsr_slave_1 entered promiscuous mode [ 69.844614][ T9024] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 69.885433][ T9024] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 69.954260][ T9024] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 70.004736][ T9024] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 70.052142][ T9024] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.059372][ T9024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.067237][ T9024] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.074345][ T9024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.109683][ T9024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.121863][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.144379][ T47] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.164594][ T47] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.173135][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 70.185330][ T9024] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.196681][ T3026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.206032][ T3026] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.213141][ T3026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.234575][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.244082][ T9028] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.251129][ T9028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.259342][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.269803][ T9028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.285950][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.293891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.302029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready executing program [ 70.313085][ T9024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.328450][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.336062][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.347216][ T9024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.451850][ T9030] ================================================================== [ 70.460209][ T9030] BUG: KASAN: slab-out-of-bounds in pipe_write+0xe30/0x1000 [ 70.467524][ T9030] Write of size 8 at addr ffff8880a799ec28 by task syz-executor924/9030 [ 70.475833][ T9030] [ 70.478152][ T9030] CPU: 1 PID: 9030 Comm: syz-executor924 Not tainted 5.4.0-syzkaller #0 [ 70.486477][ T9030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 70.496540][ T9030] Call Trace: [ 70.499817][ T9030] dump_stack+0x197/0x210 [ 70.504136][ T9030] ? pipe_write+0xe30/0x1000 [ 70.508712][ T9030] print_address_description.constprop.0.cold+0xd4/0x30b [ 70.515718][ T9030] ? pipe_write+0xe30/0x1000 [ 70.520307][ T9030] ? pipe_write+0xe30/0x1000 [ 70.524966][ T9030] __kasan_report.cold+0x1b/0x41 [ 70.529886][ T9030] ? pipe_write+0xe30/0x1000 [ 70.534479][ T9030] kasan_report+0x12/0x20 [ 70.538813][ T9030] __asan_report_store8_noabort+0x17/0x20 [ 70.544551][ T9030] pipe_write+0xe30/0x1000 [ 70.548968][ T9030] new_sync_write+0x4d3/0x770 [ 70.553633][ T9030] ? new_sync_read+0x800/0x800 [ 70.558379][ T9030] ? __fget+0x37f/0x550 [ 70.562534][ T9030] ? apparmor_file_permission+0x25/0x30 [ 70.568088][ T9030] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 70.574330][ T9030] ? security_file_permission+0x8f/0x380 [ 70.579955][ T9030] __vfs_write+0xe1/0x110 [ 70.584280][ T9030] vfs_write+0x268/0x5d0 [ 70.588510][ T9030] ksys_write+0x220/0x290 [ 70.592832][ T9030] ? __ia32_sys_read+0xb0/0xb0 [ 70.597595][ T9030] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 70.603127][ T9030] ? do_syscall_64+0x26/0x790 [ 70.607823][ T9030] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 70.613872][ T9030] ? do_syscall_64+0x26/0x790 [ 70.618536][ T9030] __x64_sys_write+0x73/0xb0 [ 70.623111][ T9030] do_syscall_64+0xfa/0x790 [ 70.627598][ T9030] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 70.633468][ T9030] RIP: 0033:0x447b59 [ 70.637355][ T9030] Code: e8 1c 1a 03 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b 0c fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 70.656947][ T9030] RSP: 002b:00007efd31ecbdb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 70.665358][ T9030] RAX: ffffffffffffffda RBX: 00000000006dec48 RCX: 0000000000447b59 [ 70.673335][ T9030] RDX: 00000000fffffef3 RSI: 00000000200001c0 RDI: 0000000000000004 [ 70.681289][ T9030] RBP: 00000000006dec40 R08: 0000000000000000 R09: 0000000000000000 [ 70.689243][ T9030] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dec4c [ 70.697196][ T9030] R13: 00007ffc2e12932f R14: 00007efd31ecc9c0 R15: 0000000000000000 [ 70.705157][ T9030] [ 70.707463][ T9030] Allocated by task 9032: [ 70.711802][ T9030] save_stack+0x23/0x90 [ 70.715945][ T9030] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 70.721565][ T9030] kasan_kmalloc+0x9/0x10 [ 70.725886][ T9030] __kmalloc+0x163/0x770 [ 70.730102][ T9030] pipe_fcntl+0x3f7/0x8e0 [ 70.734406][ T9030] do_fcntl+0x255/0x1030 [ 70.738628][ T9030] __x64_sys_fcntl+0x16d/0x1e0 [ 70.743384][ T9030] do_syscall_64+0xfa/0x790 [ 70.747868][ T9030] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 70.753730][ T9030] [ 70.756035][ T9030] Freed by task 0: [ 70.759727][ T9030] (stack is not available) [ 70.764115][ T9030] [ 70.766426][ T9030] The buggy address belongs to the object at ffff8880a799ec00 [ 70.766426][ T9030] which belongs to the cache kmalloc-64 of size 64 [ 70.780292][ T9030] The buggy address is located 40 bytes inside of [ 70.780292][ T9030] 64-byte region [ffff8880a799ec00, ffff8880a799ec40) [ 70.793368][ T9030] The buggy address belongs to the page: [ 70.798994][ T9030] page:ffffea00029e6780 refcount:1 mapcount:0 mapping:ffff8880aa400380 index:0x0 [ 70.808089][ T9030] raw: 00fffe0000000200 ffffea000291a248 ffff8880aa401348 ffff8880aa400380 [ 70.816654][ T9030] raw: 0000000000000000 ffff8880a799e000 0000000100000020 0000000000000000 [ 70.825220][ T9030] page dumped because: kasan: bad access detected [ 70.831604][ T9030] [ 70.833911][ T9030] Memory state around the buggy address: [ 70.839519][ T9030] ffff8880a799eb00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 70.847572][ T9030] ffff8880a799eb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 70.855629][ T9030] >ffff8880a799ec00: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 70.863665][ T9030] ^ [ 70.869013][ T9030] ffff8880a799ec80: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 70.877063][ T9030] ffff8880a799ed00: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 70.885101][ T9030] ================================================================== [ 70.893150][ T9030] Disabling lock debugging due to kernel taint [ 70.901990][ T9030] Kernel panic - not syncing: panic_on_warn set ... [ 70.908603][ T9030] CPU: 1 PID: 9030 Comm: syz-executor924 Tainted: G B 5.4.0-syzkaller #0 [ 70.918311][ T9030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 70.928359][ T9030] Call Trace: [ 70.931696][ T9030] dump_stack+0x197/0x210 [ 70.936103][ T9030] panic+0x2e3/0x75c [ 70.939994][ T9030] ? add_taint.cold+0x16/0x16 [ 70.944652][ T9030] ? pipe_write+0xe30/0x1000 [ 70.949406][ T9030] ? preempt_schedule+0x4b/0x60 [ 70.954239][ T9030] ? ___preempt_schedule+0x16/0x18 [ 70.959329][ T9030] ? trace_hardirqs_on+0x5e/0x240 [ 70.964340][ T9030] ? pipe_write+0xe30/0x1000 [ 70.968925][ T9030] end_report+0x47/0x4f [ 70.973073][ T9030] ? pipe_write+0xe30/0x1000 [ 70.977641][ T9030] __kasan_report.cold+0xe/0x41 [ 70.982490][ T9030] ? pipe_write+0xe30/0x1000 [ 70.987071][ T9030] kasan_report+0x12/0x20 [ 70.991376][ T9030] __asan_report_store8_noabort+0x17/0x20 [ 70.997078][ T9030] pipe_write+0xe30/0x1000 [ 71.001485][ T9030] new_sync_write+0x4d3/0x770 [ 71.006151][ T9030] ? new_sync_read+0x800/0x800 [ 71.010894][ T9030] ? __fget+0x37f/0x550 [ 71.015030][ T9030] ? apparmor_file_permission+0x25/0x30 [ 71.020694][ T9030] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 71.026987][ T9030] ? security_file_permission+0x8f/0x380 [ 71.032611][ T9030] __vfs_write+0xe1/0x110 [ 71.036931][ T9030] vfs_write+0x268/0x5d0 [ 71.041193][ T9030] ksys_write+0x220/0x290 [ 71.045542][ T9030] ? __ia32_sys_read+0xb0/0xb0 [ 71.050372][ T9030] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 71.055811][ T9030] ? do_syscall_64+0x26/0x790 [ 71.060468][ T9030] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 71.066512][ T9030] ? do_syscall_64+0x26/0x790 [ 71.071179][ T9030] __x64_sys_write+0x73/0xb0 [ 71.075754][ T9030] do_syscall_64+0xfa/0x790 [ 71.080240][ T9030] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 71.086121][ T9030] RIP: 0033:0x447b59 [ 71.090003][ T9030] Code: e8 1c 1a 03 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b 0c fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 71.109590][ T9030] RSP: 002b:00007efd31ecbdb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 71.117983][ T9030] RAX: ffffffffffffffda RBX: 00000000006dec48 RCX: 0000000000447b59 [ 71.125938][ T9030] RDX: 00000000fffffef3 RSI: 00000000200001c0 RDI: 0000000000000004 [ 71.133926][ T9030] RBP: 00000000006dec40 R08: 0000000000000000 R09: 0000000000000000 [ 71.141891][ T9030] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dec4c [ 71.149857][ T9030] R13: 00007ffc2e12932f R14: 00007efd31ecc9c0 R15: 0000000000000000 [ 71.159313][ T9030] Kernel Offset: disabled [ 71.163659][ T9030] Rebooting in 86400 seconds..