[ 47.810168] audit: type=1800 audit(1585501340.974:30): pid=8269 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 53.643741] kauditd_printk_skb: 4 callbacks suppressed [ 53.643754] audit: type=1400 audit(1585501346.834:35): avc: denied { map } for pid=8445 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.139' (ECDSA) to the list of known hosts. [ 61.461412] audit: type=1400 audit(1585501354.654:36): avc: denied { map } for pid=8457 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/29 17:02:34 parsed 1 programs [ 62.870214] audit: type=1400 audit(1585501356.054:37): avc: denied { map } for pid=8457 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1124 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2020/03/29 17:02:36 executed programs: 0 [ 63.058579] IPVS: ftp: loaded support on port[0] = 21 [ 63.122419] chnl_net:caif_netlink_parms(): no params data found [ 63.174006] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.180592] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.187702] device bridge_slave_0 entered promiscuous mode [ 63.195526] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.202189] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.209170] device bridge_slave_1 entered promiscuous mode [ 63.225474] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 63.234516] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 63.252057] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 63.259680] team0: Port device team_slave_0 added [ 63.265603] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 63.273230] team0: Port device team_slave_1 added [ 63.288646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.295429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.320852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.332840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.339133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.364340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.375083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.382770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.432488] device hsr_slave_0 entered promiscuous mode [ 63.480362] device hsr_slave_1 entered promiscuous mode [ 63.531196] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 63.538339] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 63.594644] audit: type=1400 audit(1585501356.784:38): avc: denied { create } for pid=8473 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 63.618761] audit: type=1400 audit(1585501356.784:39): avc: denied { write } for pid=8473 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 63.622940] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.643023] audit: type=1400 audit(1585501356.784:40): avc: denied { read } for pid=8473 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 63.649041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.679444] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.685874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.724768] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 63.730916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.739180] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 63.748444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.767713] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.775009] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.782782] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 63.793579] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 63.799654] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.809493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.817311] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.823723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.840860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.848577] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.854986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.874189] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.884334] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.894890] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 63.902465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.911146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.918696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.926571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.935065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.942145] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.956777] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 63.968906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.975593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.985511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.999113] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 64.009430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.048646] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 64.056017] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 64.063078] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 64.073312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.081168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.088337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.098477] device veth0_vlan entered promiscuous mode [ 64.108354] device veth1_vlan entered promiscuous mode [ 64.114514] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 64.121160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 64.138596] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 64.148626] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 64.156153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.164317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.174093] device veth0_macvtap entered promiscuous mode [ 64.180857] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 64.189677] device veth1_macvtap entered promiscuous mode [ 64.196102] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 64.204948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 64.215515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 64.225720] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 64.233358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.239999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.247949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.255600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.263513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.274145] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 64.281192] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.288213] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.296273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.413880] audit: type=1400 audit(1585501357.604:41): avc: denied { associate } for pid=8473 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 64.508267] ================================================================== [ 64.515690] BUG: KASAN: use-after-free in __list_add_valid+0x93/0xa0 [ 64.522184] Read of size 8 at addr ffff8880a7f442e0 by task syz-executor.0/8516 [ 64.529618] [ 64.531244] CPU: 1 PID: 8516 Comm: syz-executor.0 Not tainted 4.19.113-syzkaller #0 [ 64.539046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 64.548381] Call Trace: [ 64.550973] dump_stack+0x188/0x20d [ 64.554593] ? __list_add_valid+0x93/0xa0 [ 64.558727] print_address_description.cold+0x7c/0x212 [ 64.563995] ? __list_add_valid+0x93/0xa0 [ 64.568127] kasan_report.cold+0x88/0x2b9 [ 64.572260] __list_add_valid+0x93/0xa0 [ 64.576220] rdma_listen+0x609/0x880 [ 64.579921] ucma_listen+0x14d/0x1c0 [ 64.583621] ? ucma_notify+0x190/0x190 [ 64.587494] ? __might_fault+0x192/0x1d0 [ 64.591580] ? _copy_from_user+0xd2/0x140 [ 64.595712] ? ucma_notify+0x190/0x190 [ 64.599588] ucma_write+0x285/0x350 [ 64.603204] ? ucma_open+0x280/0x280 [ 64.606906] ? __fget+0x319/0x510 [ 64.610361] __vfs_write+0xf7/0x760 [ 64.613987] ? ucma_open+0x280/0x280 [ 64.617685] ? kernel_read+0x110/0x110 [ 64.621563] ? __inode_security_revalidate+0xd3/0x120 [ 64.626741] ? avc_policy_seqno+0x9/0x70 [ 64.630930] ? selinux_file_permission+0x87/0x520 [ 64.635802] ? security_file_permission+0x84/0x220 [ 64.640721] vfs_write+0x206/0x550 [ 64.644257] ksys_write+0x12b/0x2a0 [ 64.647912] ? __ia32_sys_read+0xb0/0xb0 [ 64.651956] ? __ia32_sys_clock_settime+0x260/0x260 [ 64.656964] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 64.661721] ? trace_hardirqs_off_caller+0x55/0x210 [ 64.666732] ? do_syscall_64+0x21/0x620 [ 64.670698] do_syscall_64+0xf9/0x620 [ 64.674485] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 64.679674] RIP: 0033:0x45c849 [ 64.682871] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 64.701775] RSP: 002b:00007fbc2ec8fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 64.709491] RAX: ffffffffffffffda RBX: 00007fbc2ec906d4 RCX: 000000000045c849 [ 64.716759] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 64.724034] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 64.731292] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 64.738567] R13: 0000000000000cc0 R14: 00000000004cee4e R15: 000000000076bf0c [ 64.745837] [ 64.747482] Allocated by task 8510: [ 64.751095] kasan_kmalloc+0xbf/0xe0 [ 64.754794] kmem_cache_alloc_trace+0x14d/0x7a0 [ 64.759447] __rdma_create_id+0x5b/0x630 [ 64.763509] ucma_create_id+0x1cb/0x5a0 [ 64.767466] ucma_write+0x285/0x350 [ 64.771110] __vfs_write+0xf7/0x760 [ 64.774723] vfs_write+0x206/0x550 [ 64.778250] ksys_write+0x12b/0x2a0 [ 64.781874] do_syscall_64+0xf9/0x620 [ 64.785675] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 64.790841] [ 64.792451] Freed by task 8509: [ 64.795728] __kasan_slab_free+0xf7/0x140 [ 64.799884] kfree+0xce/0x220 [ 64.802974] ucma_close+0x10b/0x320 [ 64.806584] __fput+0x2cd/0x890 [ 64.809877] task_work_run+0x13f/0x1b0 [ 64.813750] exit_to_usermode_loop+0x25a/0x2b0 [ 64.818361] do_syscall_64+0x538/0x620 [ 64.822264] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 64.827444] [ 64.829067] The buggy address belongs to the object at ffff8880a7f44100 [ 64.829067] which belongs to the cache kmalloc-2048 of size 2048 [ 64.841877] The buggy address is located 480 bytes inside of [ 64.841877] 2048-byte region [ffff8880a7f44100, ffff8880a7f44900) [ 64.853818] The buggy address belongs to the page: [ 64.858729] page:ffffea00029fd100 count:1 mapcount:0 mapping:ffff88812c3dcc40 index:0x0 compound_mapcount: 0 [ 64.868679] flags: 0xfffe0000008100(slab|head) [ 64.873256] raw: 00fffe0000008100 ffffea0002a03e08 ffffea0002092588 ffff88812c3dcc40 [ 64.881147] raw: 0000000000000000 ffff8880a7f44100 0000000100000003 0000000000000000 [ 64.889016] page dumped because: kasan: bad access detected [ 64.894708] [ 64.896315] Memory state around the buggy address: [ 64.901240] ffff8880a7f44180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.908585] ffff8880a7f44200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.915929] >ffff8880a7f44280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.923267] ^ [ 64.929748] ffff8880a7f44300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.937090] ffff8880a7f44380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.944429] ================================================================== [ 64.951804] Disabling lock debugging due to kernel taint [ 64.959843] Kernel panic - not syncing: panic_on_warn set ... [ 64.959843] [ 64.967216] CPU: 1 PID: 8516 Comm: syz-executor.0 Tainted: G B 4.19.113-syzkaller #0 [ 64.976395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 64.985741] Call Trace: [ 64.988317] dump_stack+0x188/0x20d [ 64.991928] panic+0x26a/0x50e [ 64.995108] ? __warn_printk+0xf3/0xf3 [ 64.998991] ? preempt_schedule_common+0x4a/0xc0 [ 65.003730] ? __list_add_valid+0x93/0xa0 [ 65.007859] ? ___preempt_schedule+0x16/0x18 [ 65.012251] ? trace_hardirqs_on+0x55/0x210 [ 65.016554] ? __list_add_valid+0x93/0xa0 [ 65.020693] kasan_end_report+0x43/0x49 [ 65.024663] kasan_report.cold+0xa4/0x2b9 [ 65.028803] __list_add_valid+0x93/0xa0 [ 65.032770] rdma_listen+0x609/0x880 [ 65.036480] ucma_listen+0x14d/0x1c0 [ 65.040178] ? ucma_notify+0x190/0x190 [ 65.044063] ? __might_fault+0x192/0x1d0 [ 65.048105] ? _copy_from_user+0xd2/0x140 [ 65.052233] ? ucma_notify+0x190/0x190 [ 65.056102] ucma_write+0x285/0x350 [ 65.059708] ? ucma_open+0x280/0x280 [ 65.063404] ? __fget+0x319/0x510 [ 65.066841] __vfs_write+0xf7/0x760 [ 65.070458] ? ucma_open+0x280/0x280 [ 65.074162] ? kernel_read+0x110/0x110 [ 65.078033] ? __inode_security_revalidate+0xd3/0x120 [ 65.083203] ? avc_policy_seqno+0x9/0x70 [ 65.087244] ? selinux_file_permission+0x87/0x520 [ 65.092085] ? security_file_permission+0x84/0x220 [ 65.097004] vfs_write+0x206/0x550 [ 65.100552] ksys_write+0x12b/0x2a0 [ 65.104177] ? __ia32_sys_read+0xb0/0xb0 [ 65.108257] ? __ia32_sys_clock_settime+0x260/0x260 [ 65.113263] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 65.118004] ? trace_hardirqs_off_caller+0x55/0x210 [ 65.123005] ? do_syscall_64+0x21/0x620 [ 65.126964] do_syscall_64+0xf9/0x620 [ 65.130765] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 65.135948] RIP: 0033:0x45c849 [ 65.139171] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 65.158065] RSP: 002b:00007fbc2ec8fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 65.165759] RAX: ffffffffffffffda RBX: 00007fbc2ec906d4 RCX: 000000000045c849 [ 65.173012] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 65.180272] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 65.187533] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 65.194786] R13: 0000000000000cc0 R14: 00000000004cee4e R15: 000000000076bf0c [ 65.203185] Kernel Offset: disabled [ 65.206808] Rebooting in 86400 seconds..