[ 32.403961] audit: type=1800 audit(1578385025.338:33): pid=7047 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 32.431086] audit: type=1800 audit(1578385025.338:34): pid=7047 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.788747] random: sshd: uninitialized urandom read (32 bytes read) [ 38.108324] audit: type=1400 audit(1578385031.038:35): avc: denied { map } for pid=7222 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 38.161598] random: sshd: uninitialized urandom read (32 bytes read) [ 38.790764] random: sshd: uninitialized urandom read (32 bytes read) [ 38.982036] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.119' (ECDSA) to the list of known hosts. [ 44.597330] random: sshd: uninitialized urandom read (32 bytes read) [ 44.711204] audit: type=1400 audit(1578385037.648:36): avc: denied { map } for pid=7235 comm="syz-executor986" path="/root/syz-executor986691732" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.981004] IPVS: ftp: loaded support on port[0] = 21 [ 45.856432] audit: type=1400 audit(1578385038.788:37): avc: denied { create } for pid=7236 comm="syz-executor986" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 45.880881] audit: type=1400 audit(1578385038.788:38): avc: denied { write } for pid=7236 comm="syz-executor986" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 45.904840] audit: type=1400 audit(1578385038.788:39): avc: denied { read } for pid=7236 comm="syz-executor986" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 45.953074] chnl_net:caif_netlink_parms(): no params data found [ 45.987390] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.994513] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.001690] device bridge_slave_0 entered promiscuous mode [ 46.008870] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.015495] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.022520] device bridge_slave_1 entered promiscuous mode [ 46.037133] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 46.046431] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 46.062577] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.069712] team0: Port device team_slave_0 added [ 46.075799] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.083004] team0: Port device team_slave_1 added [ 46.088357] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.095937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.153619] device hsr_slave_0 entered promiscuous mode [ 46.190414] device hsr_slave_1 entered promiscuous mode [ 46.230965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 46.238075] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 46.277801] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.284413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.291416] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.297765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.328551] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 46.336444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.344934] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 46.354282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.372965] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.380451] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.390166] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 46.396314] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.404795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.412543] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.419032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.428402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.436820] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.443404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.461647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.469503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.477849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.486043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.495400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.505235] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 46.511351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.527478] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 46.534933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.542111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.553328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.610925] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 46.622559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.657105] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 46.664661] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 46.671964] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 46.680965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.688367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.695791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready executing program [ 46.704416] device veth0_vlan entered promiscuous mode [ 46.713140] device veth1_vlan entered promiscuous mode [ 46.718923] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 46.727803] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 46.781318] ================================================================== [ 46.788830] BUG: KASAN: slab-out-of-bounds in macvlan_broadcast+0x4b9/0x5c0 [ 46.795916] Read of size 4 at addr ffff8880a5ac9841 by task syz-executor986/7236 [ 46.803440] [ 46.805068] CPU: 1 PID: 7236 Comm: syz-executor986 Not tainted 4.14.162-syzkaller #0 [ 46.812932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.822338] Call Trace: [ 46.824919] dump_stack+0x142/0x197 [ 46.828528] ? macvlan_broadcast+0x4b9/0x5c0 [ 46.832991] print_address_description.cold+0x7c/0x1dc [ 46.838251] ? macvlan_broadcast+0x4b9/0x5c0 [ 46.840394] protocol 88fb is buggy, dev hsr_slave_0 [ 46.842648] kasan_report.cold+0xa9/0x2af [ 46.842662] __asan_report_load_n_noabort+0xf/0x20 [ 46.847818] protocol 88fb is buggy, dev hsr_slave_1 [ 46.851906] macvlan_broadcast+0x4b9/0x5c0 [ 46.851917] ? validate_xmit_skb+0x650/0x9d0 [ 46.851928] macvlan_start_xmit+0x56b/0x72d [ 46.851942] packet_direct_xmit+0x431/0x640 [ 46.851950] packet_sendmsg+0x1dd4/0x5a60 [ 46.851960] ? avc_has_perm_noaudit+0x420/0x420 [ 46.851973] ? trace_hardirqs_on+0x10/0x10 [ 46.851995] ? packet_notifier+0x760/0x760 [ 46.896450] ? release_sock+0x14a/0x1b0 [ 46.900433] ? security_socket_sendmsg+0x89/0xb0 [ 46.905198] ? packet_notifier+0x760/0x760 [ 46.909420] sock_sendmsg+0xce/0x110 [ 46.913166] SYSC_sendto+0x206/0x310 [ 46.916865] ? SYSC_connect+0x2d0/0x2d0 [ 46.920835] ? move_addr_to_kernel.part.0+0x100/0x100 [ 46.926028] ? ioctl_preallocate+0x1c0/0x1c0 [ 46.930442] ? security_file_ioctl+0x7d/0xb0 [ 46.934857] ? security_file_ioctl+0x89/0xb0 [ 46.939297] SyS_sendto+0x40/0x50 [ 46.942749] ? SyS_getpeername+0x30/0x30 [ 46.946791] do_syscall_64+0x1e8/0x640 [ 46.950672] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 46.955513] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 46.960186] protocol 88fb is buggy, dev hsr_slave_0 [ 46.960688] RIP: 0033:0x442529 [ 46.965737] protocol 88fb is buggy, dev hsr_slave_1 [ 46.968868] RSP: 002b:00007ffe6113eb68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 46.981568] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000442529 [ 46.988818] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000003 [ 46.996174] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 47.003427] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 47.010702] R13: 0000000000403aa0 R14: 0000000000000000 R15: 0000000000000000 [ 47.017969] [ 47.019580] Allocated by task 5867: [ 47.023193] save_stack_trace+0x16/0x20 [ 47.027149] save_stack+0x45/0xd0 [ 47.030588] kasan_kmalloc+0xce/0xf0 [ 47.034304] kasan_slab_alloc+0xf/0x20 [ 47.038170] kmem_cache_alloc+0x12e/0x780 [ 47.042322] anon_vma_fork+0x1ce/0x4d0 [ 47.046191] copy_process.part.0+0x46f0/0x6a70 [ 47.050762] _do_fork+0x19e/0xce0 [ 47.054205] SyS_clone+0x37/0x50 [ 47.057554] do_syscall_64+0x1e8/0x640 [ 47.061420] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 47.066585] [ 47.068188] Freed by task 5874: [ 47.071462] save_stack_trace+0x16/0x20 [ 47.075421] save_stack+0x45/0xd0 [ 47.078851] kasan_slab_free+0x75/0xc0 [ 47.082714] kmem_cache_free+0x83/0x2b0 [ 47.086664] unlink_anon_vmas+0x481/0x800 [ 47.090791] free_pgtables+0x183/0x2b0 [ 47.094669] exit_mmap+0x294/0x4e0 [ 47.098186] mmput+0x114/0x440 [ 47.101358] do_exit+0x6fc/0x2c80 [ 47.104789] do_group_exit+0x111/0x330 [ 47.108659] SyS_exit_group+0x1d/0x20 [ 47.112442] do_syscall_64+0x1e8/0x640 [ 47.116313] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 47.121483] [ 47.123098] The buggy address belongs to the object at ffff8880a5ac97e0 [ 47.123098] which belongs to the cache anon_vma_chain of size 80 [ 47.135908] The buggy address is located 17 bytes to the right of [ 47.135908] 80-byte region [ffff8880a5ac97e0, ffff8880a5ac9830) [ 47.148117] The buggy address belongs to the page: [ 47.153043] page:ffffea000296b240 count:1 mapcount:0 mapping:ffff8880a5ac9000 index:0x0 [ 47.161167] flags: 0xfffe0000000100(slab) [ 47.165296] raw: 00fffe0000000100 ffff8880a5ac9000 0000000000000000 0000000100000024 [ 47.173179] raw: ffffea000297e0a0 ffffea00025752a0 ffff8880aa810940 0000000000000000 [ 47.181062] page dumped because: kasan: bad access detected [ 47.186748] [ 47.188351] Memory state around the buggy address: [ 47.193259] ffff8880a5ac9700: fb fb fb fb fb fb fb fb fb fb fc fc fc fc fb fb [ 47.200622] ffff8880a5ac9780: fb fb fb fb fb fb fb fb fc fc fc fc fb fb fb fb [ 47.207984] >ffff8880a5ac9800: fb fb fb fb fb fb fc fc fc fc fb fb fb fb fb fb [ 47.215392] ^ [ 47.220835] ffff8880a5ac9880: fb fb fb fb fc fc fc fc fb fb fb fb fb fb fb fb [ 47.228195] ffff8880a5ac9900: fb fb fc fc fc fc fb fb fb fb fb fb fb fb fb fb [ 47.235576] ================================================================== [ 47.242919] Disabling lock debugging due to kernel taint [ 47.248434] Kernel panic - not syncing: panic_on_warn set ... [ 47.248434] [ 47.255798] CPU: 1 PID: 7236 Comm: syz-executor986 Tainted: G B 4.14.162-syzkaller #0 [ 47.265001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.274397] Call Trace: [ 47.276969] dump_stack+0x142/0x197 [ 47.280590] ? macvlan_broadcast+0x4b9/0x5c0 [ 47.284992] panic+0x1f9/0x42d [ 47.288183] ? add_taint.cold+0x16/0x16 [ 47.292143] kasan_end_report+0x47/0x4f [ 47.296095] kasan_report.cold+0x130/0x2af [ 47.300325] __asan_report_load_n_noabort+0xf/0x20 [ 47.305231] macvlan_broadcast+0x4b9/0x5c0 [ 47.309445] ? validate_xmit_skb+0x650/0x9d0 [ 47.313837] macvlan_start_xmit+0x56b/0x72d [ 47.318142] packet_direct_xmit+0x431/0x640 [ 47.322457] packet_sendmsg+0x1dd4/0x5a60 [ 47.326605] ? avc_has_perm_noaudit+0x420/0x420 [ 47.331264] ? trace_hardirqs_on+0x10/0x10 [ 47.335481] ? packet_notifier+0x760/0x760 [ 47.339708] ? release_sock+0x14a/0x1b0 [ 47.343663] ? security_socket_sendmsg+0x89/0xb0 [ 47.348393] ? packet_notifier+0x760/0x760 [ 47.352605] sock_sendmsg+0xce/0x110 [ 47.356303] SYSC_sendto+0x206/0x310 [ 47.360015] ? SYSC_connect+0x2d0/0x2d0 [ 47.364153] ? move_addr_to_kernel.part.0+0x100/0x100 [ 47.369389] ? ioctl_preallocate+0x1c0/0x1c0 [ 47.373795] ? security_file_ioctl+0x7d/0xb0 [ 47.378204] ? security_file_ioctl+0x89/0xb0 [ 47.382671] SyS_sendto+0x40/0x50 [ 47.386126] ? SyS_getpeername+0x30/0x30 [ 47.390188] do_syscall_64+0x1e8/0x640 [ 47.394069] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 47.398913] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 47.404105] RIP: 0033:0x442529 [ 47.407275] RSP: 002b:00007ffe6113eb68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 47.415003] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000442529 [ 47.422388] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000003 [ 47.429638] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 47.436901] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 47.444271] R13: 0000000000403aa0 R14: 0000000000000000 R15: 0000000000000000 [ 47.452899] Kernel Offset: disabled [ 47.456530] Rebooting in 86400 seconds..