[ 45.813740] audit: type=1800 audit(1585601106.517:32): pid=7962 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 51.565730] kauditd_printk_skb: 2 callbacks suppressed [ 51.565743] audit: type=1400 audit(1585601112.297:35): avc: denied { map } for pid=8135 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.25' (ECDSA) to the list of known hosts. [ 58.586506] audit: type=1400 audit(1585601119.317:36): avc: denied { map } for pid=8147 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/30 20:45:19 parsed 1 programs [ 60.130976] audit: type=1400 audit(1585601120.867:37): avc: denied { map } for pid=8147 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16657 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2020/03/30 20:45:21 executed programs: 0 [ 60.325971] IPVS: ftp: loaded support on port[0] = 21 [ 60.391992] chnl_net:caif_netlink_parms(): no params data found [ 60.446005] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.453174] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.460812] device bridge_slave_0 entered promiscuous mode [ 60.468355] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.474964] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.482383] device bridge_slave_1 entered promiscuous mode [ 60.499654] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.508834] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.527173] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.534732] team0: Port device team_slave_0 added [ 60.540775] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 60.548066] team0: Port device team_slave_1 added [ 60.563574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.569977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.595353] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.607372] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.613719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.639000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.650941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 60.658623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 60.711985] device hsr_slave_0 entered promiscuous mode [ 60.779576] device hsr_slave_1 entered promiscuous mode [ 60.850663] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 60.857965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 60.912940] audit: type=1400 audit(1585601121.647:38): avc: denied { create } for pid=8165 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 60.936112] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.937683] audit: type=1400 audit(1585601121.647:39): avc: denied { write } for pid=8165 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 60.943390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.967259] audit: type=1400 audit(1585601121.647:40): avc: denied { read } for pid=8165 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 60.974240] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.004046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.041900] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 61.047999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.057750] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.068861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.078096] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.086000] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.093398] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 61.106414] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 61.112951] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.122757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.130853] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.137240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.150550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.158420] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.164855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.177039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.186418] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.203283] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.213283] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.224506] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 61.231596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.239585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.247326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.255052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.267648] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 61.280320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.291571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.298263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.310350] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 61.320860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.364072] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 61.371329] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 61.377885] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 61.388205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.396480] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.403763] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.413666] device veth0_vlan entered promiscuous mode [ 61.424395] device veth1_vlan entered promiscuous mode [ 61.439840] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 61.450932] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 61.458170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.467062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.478367] device veth0_macvtap entered promiscuous mode [ 61.485129] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 61.494537] device veth1_macvtap entered promiscuous mode [ 61.501164] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 61.510911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 61.520732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 61.530960] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 61.538167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.545219] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.552863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.560549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.568436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.579763] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 61.586688] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.593803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.602205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.729894] audit: type=1400 audit(1585601122.447:41): avc: denied { associate } for pid=8165 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 61.876548] ================================================================== [ 61.884253] BUG: KASAN: use-after-free in __list_add_valid+0x93/0xa0 [ 61.890746] Read of size 8 at addr ffff8880a53702a0 by task syz-executor.0/8218 [ 61.898184] [ 61.899853] CPU: 0 PID: 8218 Comm: syz-executor.0 Not tainted 4.19.113-syzkaller #0 [ 61.907635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 61.917137] Call Trace: [ 61.919722] dump_stack+0x188/0x20d [ 61.923360] ? __list_add_valid+0x93/0xa0 [ 61.927500] print_address_description.cold+0x7c/0x212 [ 61.932796] ? __list_add_valid+0x93/0xa0 [ 61.936937] kasan_report.cold+0x88/0x2b9 [ 61.941094] __list_add_valid+0x93/0xa0 [ 61.945066] rdma_listen+0x609/0x880 [ 61.948789] ucma_listen+0x14d/0x1c0 [ 61.952490] ? ucma_notify+0x190/0x190 [ 61.956384] ? __might_fault+0x192/0x1d0 [ 61.960449] ? _copy_from_user+0xd2/0x140 [ 61.964605] ? ucma_notify+0x190/0x190 [ 61.968478] ucma_write+0x285/0x350 [ 61.972106] ? ucma_open+0x280/0x280 [ 61.975810] ? __fget+0x319/0x510 [ 61.979254] __vfs_write+0xf7/0x760 [ 61.982863] ? ucma_open+0x280/0x280 [ 61.986560] ? kernel_read+0x110/0x110 [ 61.990435] ? __inode_security_revalidate+0xd3/0x120 [ 61.995610] ? avc_policy_seqno+0x9/0x70 [ 61.999658] ? selinux_file_permission+0x87/0x520 [ 62.004514] ? security_file_permission+0x84/0x220 [ 62.011258] vfs_write+0x206/0x550 [ 62.014802] ksys_write+0x12b/0x2a0 [ 62.018412] ? __ia32_sys_read+0xb0/0xb0 [ 62.022461] ? __ia32_sys_clock_settime+0x260/0x260 [ 62.027462] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 62.032204] ? trace_hardirqs_off_caller+0x55/0x210 [ 62.037220] ? do_syscall_64+0x21/0x620 [ 62.041180] do_syscall_64+0xf9/0x620 [ 62.044990] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 62.050175] RIP: 0033:0x45c849 [ 62.053401] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 62.072312] RSP: 002b:00007faf57a61c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 62.080026] RAX: ffffffffffffffda RBX: 00007faf57a626d4 RCX: 000000000045c849 [ 62.087407] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 62.094682] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 62.102067] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 62.109327] R13: 0000000000000cc0 R14: 00000000004cee4e R15: 000000000076bf0c [ 62.116591] [ 62.118206] Allocated by task 8213: [ 62.121837] kasan_kmalloc+0xbf/0xe0 [ 62.125535] kmem_cache_alloc_trace+0x14d/0x7a0 [ 62.130191] __rdma_create_id+0x5b/0x630 [ 62.134234] ucma_create_id+0x1cb/0x5a0 [ 62.138204] ucma_write+0x285/0x350 [ 62.141901] __vfs_write+0xf7/0x760 [ 62.145597] vfs_write+0x206/0x550 [ 62.149141] ksys_write+0x12b/0x2a0 [ 62.152752] do_syscall_64+0xf9/0x620 [ 62.156536] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 62.161719] [ 62.163413] Freed by task 8213: [ 62.166780] __kasan_slab_free+0xf7/0x140 [ 62.170923] kfree+0xce/0x220 [ 62.174020] ucma_close+0x10b/0x320 [ 62.177634] __fput+0x2cd/0x890 [ 62.180902] task_work_run+0x13f/0x1b0 [ 62.184798] exit_to_usermode_loop+0x25a/0x2b0 [ 62.189367] do_syscall_64+0x538/0x620 [ 62.193239] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 62.198409] [ 62.200023] The buggy address belongs to the object at ffff8880a53700c0 [ 62.200023] which belongs to the cache kmalloc-2048 of size 2048 [ 62.212851] The buggy address is located 480 bytes inside of [ 62.212851] 2048-byte region [ffff8880a53700c0, ffff8880a53708c0) [ 62.224809] The buggy address belongs to the page: [ 62.229775] page:ffffea000294dc00 count:1 mapcount:0 mapping:ffff88812c3dcc40 index:0x0 compound_mapcount: 0 [ 62.242347] flags: 0xfffe0000008100(slab|head) [ 62.247012] raw: 00fffe0000008100 ffffea0002151908 ffffea0002938608 ffff88812c3dcc40 [ 62.254897] raw: 0000000000000000 ffff8880a53700c0 0000000100000003 0000000000000000 [ 62.262777] page dumped because: kasan: bad access detected [ 62.268483] [ 62.270091] Memory state around the buggy address: [ 62.275003] ffff8880a5370180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 62.282352] ffff8880a5370200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 62.289720] >ffff8880a5370280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 62.297061] ^ [ 62.301470] ffff8880a5370300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 62.313423] ffff8880a5370380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 62.320767] ================================================================== [ 62.328109] Disabling lock debugging due to kernel taint [ 62.338790] Kernel panic - not syncing: panic_on_warn set ... [ 62.338790] [ 62.346193] CPU: 0 PID: 8218 Comm: syz-executor.0 Tainted: G B 4.19.113-syzkaller #0 [ 62.355376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 62.364718] Call Trace: [ 62.367310] dump_stack+0x188/0x20d [ 62.370952] panic+0x26a/0x50e [ 62.374132] ? __warn_printk+0xf3/0xf3 [ 62.378018] ? preempt_schedule_common+0x4a/0xc0 [ 62.382776] ? __list_add_valid+0x93/0xa0 [ 62.386936] ? ___preempt_schedule+0x16/0x18 [ 62.391336] ? trace_hardirqs_on+0x55/0x210 [ 62.395648] ? __list_add_valid+0x93/0xa0 [ 62.399785] kasan_end_report+0x43/0x49 [ 62.403762] kasan_report.cold+0xa4/0x2b9 [ 62.407905] __list_add_valid+0x93/0xa0 [ 62.411872] rdma_listen+0x609/0x880 [ 62.415575] ucma_listen+0x14d/0x1c0 [ 62.419282] ? ucma_notify+0x190/0x190 [ 62.423159] ? __might_fault+0x192/0x1d0 [ 62.427308] ? _copy_from_user+0xd2/0x140 [ 62.431455] ? ucma_notify+0x190/0x190 [ 62.435467] ucma_write+0x285/0x350 [ 62.439101] ? ucma_open+0x280/0x280 [ 62.442848] ? __fget+0x319/0x510 [ 62.446298] __vfs_write+0xf7/0x760 [ 62.449915] ? ucma_open+0x280/0x280 [ 62.453618] ? kernel_read+0x110/0x110 [ 62.457501] ? __inode_security_revalidate+0xd3/0x120 [ 62.462677] ? avc_policy_seqno+0x9/0x70 [ 62.466730] ? selinux_file_permission+0x87/0x520 [ 62.471562] ? security_file_permission+0x84/0x220 [ 62.476482] vfs_write+0x206/0x550 [ 62.480020] ksys_write+0x12b/0x2a0 [ 62.483636] ? __ia32_sys_read+0xb0/0xb0 [ 62.487701] ? __ia32_sys_clock_settime+0x260/0x260 [ 62.492719] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 62.497473] ? trace_hardirqs_off_caller+0x55/0x210 [ 62.502503] ? do_syscall_64+0x21/0x620 [ 62.506589] do_syscall_64+0xf9/0x620 [ 62.510430] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 62.515624] RIP: 0033:0x45c849 [ 62.518839] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 62.537772] RSP: 002b:00007faf57a61c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 62.545489] RAX: ffffffffffffffda RBX: 00007faf57a626d4 RCX: 000000000045c849 [ 62.552764] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 62.560031] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 62.567286] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 62.574563] R13: 0000000000000cc0 R14: 00000000004cee4e R15: 000000000076bf0c [ 62.583094] Kernel Offset: disabled [ 62.586726] Rebooting in 86400 seconds..