[ 51.626034] audit: type=1800 audit(1585786705.432:29): pid=8007 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 51.664808] audit: type=1800 audit(1585786705.442:30): pid=8007 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.52' (ECDSA) to the list of known hosts. syzkaller login: [ 60.087434] kauditd_printk_skb: 5 callbacks suppressed [ 60.087448] audit: type=1400 audit(1585786713.892:36): avc: denied { map } for pid=8193 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/04/02 00:18:34 parsed 1 programs [ 62.146957] audit: type=1400 audit(1585786715.952:37): avc: denied { map } for pid=8193 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17142 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2020/04/02 00:18:36 executed programs: 0 [ 62.343625] IPVS: ftp: loaded support on port[0] = 21 [ 62.409768] chnl_net:caif_netlink_parms(): no params data found [ 62.462692] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.469487] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.476616] device bridge_slave_0 entered promiscuous mode [ 62.484451] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.490920] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.498392] device bridge_slave_1 entered promiscuous mode [ 62.515989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 62.525131] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 62.543965] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.551534] team0: Port device team_slave_0 added [ 62.557423] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.564739] team0: Port device team_slave_1 added [ 62.580101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.586353] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.611606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.623536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.630410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.655760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.666591] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.674305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.729449] device hsr_slave_0 entered promiscuous mode [ 62.767530] device hsr_slave_1 entered promiscuous mode [ 62.808083] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 62.815294] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 62.870635] audit: type=1400 audit(1585786716.682:38): avc: denied { create } for pid=8210 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 62.892745] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.896549] audit: type=1400 audit(1585786716.682:39): avc: denied { write } for pid=8210 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 62.901190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.925916] audit: type=1400 audit(1585786716.682:40): avc: denied { read } for pid=8210 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 62.932246] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.962191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.999571] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 63.005746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.016049] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 63.026350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.045062] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.052577] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.060588] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 63.071751] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 63.078097] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.087895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.095778] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.102237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.112926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.120703] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.127037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.143200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.151407] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.162278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.176386] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.187109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.198861] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 63.205327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.213250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.220951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.233946] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 63.242895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.249816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.262279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.278426] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 63.289188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.332075] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 63.339375] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 63.346100] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 63.357681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.365182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.372524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.381487] device veth0_vlan entered promiscuous mode [ 63.392297] device veth1_vlan entered promiscuous mode [ 63.398606] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 63.407861] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 63.414721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.422920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.435569] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 63.445854] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 63.452879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.460933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.472096] device veth0_macvtap entered promiscuous mode [ 63.479082] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 63.487574] device veth1_macvtap entered promiscuous mode [ 63.493912] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 63.503034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 63.513156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 63.523085] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 63.530472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.537614] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.544867] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.552120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.560029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.571057] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 63.578025] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.584759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.593204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.707806] audit: type=1400 audit(1585786717.522:41): avc: denied { associate } for pid=8210 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 64.118124] ================================================================== [ 64.125662] BUG: KASAN: use-after-free in __list_add_valid+0x93/0xa0 [ 64.132144] Read of size 8 at addr ffff8880955a53e0 by task syz-executor.0/8325 [ 64.139570] [ 64.141205] CPU: 1 PID: 8325 Comm: syz-executor.0 Not tainted 4.19.113-syzkaller #0 [ 64.149032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 64.158744] Call Trace: [ 64.161352] dump_stack+0x188/0x20d [ 64.165050] ? __list_add_valid+0x93/0xa0 [ 64.169230] print_address_description.cold+0x7c/0x212 [ 64.174563] ? __list_add_valid+0x93/0xa0 [ 64.178705] kasan_report.cold+0x88/0x2b9 [ 64.182929] __list_add_valid+0x93/0xa0 [ 64.186982] rdma_listen+0x609/0x880 [ 64.190693] ucma_listen+0x14d/0x1c0 [ 64.194434] ? ucma_notify+0x190/0x190 [ 64.198314] ? __might_fault+0x192/0x1d0 [ 64.202380] ? _copy_from_user+0xd2/0x140 [ 64.206653] ? ucma_notify+0x190/0x190 [ 64.210528] ucma_write+0x285/0x350 [ 64.214144] ? ucma_open+0x280/0x280 [ 64.217867] ? __fget+0x319/0x510 [ 64.221315] __vfs_write+0xf7/0x760 [ 64.224926] ? ucma_open+0x280/0x280 [ 64.228625] ? kernel_read+0x110/0x110 [ 64.232513] ? __inode_security_revalidate+0xd3/0x120 [ 64.237689] ? avc_policy_seqno+0x9/0x70 [ 64.241734] ? selinux_file_permission+0x87/0x520 [ 64.246598] ? security_file_permission+0x84/0x220 [ 64.251525] vfs_write+0x206/0x550 [ 64.255236] ksys_write+0x12b/0x2a0 [ 64.258856] ? __ia32_sys_read+0xb0/0xb0 [ 64.262932] ? __ia32_sys_clock_settime+0x260/0x260 [ 64.267947] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 64.272785] ? trace_hardirqs_off_caller+0x55/0x210 [ 64.277797] ? do_syscall_64+0x21/0x620 [ 64.282120] do_syscall_64+0xf9/0x620 [ 64.285914] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 64.291090] RIP: 0033:0x45c849 [ 64.294272] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 64.313433] RSP: 002b:00007fb3ea941c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 64.321130] RAX: ffffffffffffffda RBX: 00007fb3ea9426d4 RCX: 000000000045c849 [ 64.328400] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000003 [ 64.335669] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 64.342924] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 64.350177] R13: 0000000000000cc0 R14: 00000000004cee4e R15: 000000000076bf0c [ 64.357456] [ 64.359090] Allocated by task 8322: [ 64.362726] kasan_kmalloc+0xbf/0xe0 [ 64.366422] kmem_cache_alloc_trace+0x14d/0x7a0 [ 64.371249] __rdma_create_id+0x5b/0x630 [ 64.375306] ucma_create_id+0x1cb/0x5a0 [ 64.379281] ucma_write+0x285/0x350 [ 64.382892] __vfs_write+0xf7/0x760 [ 64.386518] vfs_write+0x206/0x550 [ 64.390063] ksys_write+0x12b/0x2a0 [ 64.393701] do_syscall_64+0xf9/0x620 [ 64.397490] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 64.402665] [ 64.404275] Freed by task 8319: [ 64.407540] __kasan_slab_free+0xf7/0x140 [ 64.411686] kfree+0xce/0x220 [ 64.414796] ucma_close+0x10b/0x320 [ 64.418450] __fput+0x2cd/0x890 [ 64.421737] task_work_run+0x13f/0x1b0 [ 64.425616] exit_to_usermode_loop+0x25a/0x2b0 [ 64.430183] do_syscall_64+0x538/0x620 [ 64.434058] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 64.439246] [ 64.440873] The buggy address belongs to the object at ffff8880955a5200 [ 64.440873] which belongs to the cache kmalloc-2048 of size 2048 [ 64.453752] The buggy address is located 480 bytes inside of [ 64.453752] 2048-byte region [ffff8880955a5200, ffff8880955a5a00) [ 64.465715] The buggy address belongs to the page: [ 64.470645] page:ffffea0002556900 count:1 mapcount:0 mapping:ffff88812c3dcc40 index:0x0 compound_mapcount: 0 [ 64.480720] flags: 0xfffe0000008100(slab|head) [ 64.485346] raw: 00fffe0000008100 ffffea0001d88008 ffffea000251cf08 ffff88812c3dcc40 [ 64.493338] raw: 0000000000000000 ffff8880955a4100 0000000100000003 0000000000000000 [ 64.502492] page dumped because: kasan: bad access detected [ 64.508193] [ 64.509812] Memory state around the buggy address: [ 64.514815] ffff8880955a5280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.522168] ffff8880955a5300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.529523] >ffff8880955a5380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.536877] ^ [ 64.543372] ffff8880955a5400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.550842] ffff8880955a5480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.558352] ================================================================== [ 64.565938] Disabling lock debugging due to kernel taint [ 64.575710] Kernel panic - not syncing: panic_on_warn set ... [ 64.575710] [ 64.583097] CPU: 0 PID: 8325 Comm: syz-executor.0 Tainted: G B 4.19.113-syzkaller #0 [ 64.592411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 64.601837] Call Trace: [ 64.604437] dump_stack+0x188/0x20d [ 64.608067] panic+0x26a/0x50e [ 64.611249] ? __warn_printk+0xf3/0xf3 [ 64.615276] ? preempt_schedule_common+0x4a/0xc0 [ 64.620077] ? __list_add_valid+0x93/0xa0 [ 64.624234] ? ___preempt_schedule+0x16/0x18 [ 64.628635] ? trace_hardirqs_on+0x55/0x210 [ 64.632961] ? __list_add_valid+0x93/0xa0 [ 64.637105] kasan_end_report+0x43/0x49 [ 64.641075] kasan_report.cold+0xa4/0x2b9 [ 64.645239] __list_add_valid+0x93/0xa0 [ 64.649254] rdma_listen+0x609/0x880 [ 64.652963] ucma_listen+0x14d/0x1c0 [ 64.656722] ? ucma_notify+0x190/0x190 [ 64.660657] ? __might_fault+0x192/0x1d0 [ 64.664715] ? _copy_from_user+0xd2/0x140 [ 64.668936] ? ucma_notify+0x190/0x190 [ 64.672953] ucma_write+0x285/0x350 [ 64.676573] ? ucma_open+0x280/0x280 [ 64.680358] ? __fget+0x319/0x510 [ 64.683805] __vfs_write+0xf7/0x760 [ 64.687436] ? ucma_open+0x280/0x280 [ 64.691134] ? kernel_read+0x110/0x110 [ 64.695021] ? __inode_security_revalidate+0xd3/0x120 [ 64.700197] ? avc_policy_seqno+0x9/0x70 [ 64.704358] ? selinux_file_permission+0x87/0x520 [ 64.709199] ? security_file_permission+0x84/0x220 [ 64.714121] vfs_write+0x206/0x550 [ 64.717655] ksys_write+0x12b/0x2a0 [ 64.721277] ? __ia32_sys_read+0xb0/0xb0 [ 64.725331] ? __ia32_sys_clock_settime+0x260/0x260 [ 64.730436] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 64.735182] ? trace_hardirqs_off_caller+0x55/0x210 [ 64.740191] ? do_syscall_64+0x21/0x620 [ 64.744152] do_syscall_64+0xf9/0x620 [ 64.747991] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 64.753165] RIP: 0033:0x45c849 [ 64.756352] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 64.775238] RSP: 002b:00007fb3ea941c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 64.782933] RAX: ffffffffffffffda RBX: 00007fb3ea9426d4 RCX: 000000000045c849 [ 64.790188] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000003 [ 64.797443] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 64.805264] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 64.812559] R13: 0000000000000cc0 R14: 00000000004cee4e R15: 000000000076bf0c [ 64.821178] Kernel Offset: disabled [ 64.824802] Rebooting in 86400 seconds..