[ 34.595226] audit: type=1800 audit(1578420656.139:33): pid=7188 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 34.618891] audit: type=1800 audit(1578420656.139:34): pid=7188 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.087281] random: sshd: uninitialized urandom read (32 bytes read) [ 37.380141] audit: type=1400 audit(1578420658.919:35): avc: denied { map } for pid=7361 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.431310] random: sshd: uninitialized urandom read (32 bytes read) [ 38.107624] random: sshd: uninitialized urandom read (32 bytes read) [ 38.299043] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.27' (ECDSA) to the list of known hosts. [ 44.005837] random: sshd: uninitialized urandom read (32 bytes read) [ 44.133142] audit: type=1400 audit(1578420665.679:36): avc: denied { map } for pid=7373 comm="syz-executor764" path="/root/syz-executor764653027" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.390904] IPVS: ftp: loaded support on port[0] = 21 [ 45.218720] chnl_net:caif_netlink_parms(): no params data found [ 45.251851] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.258457] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.266244] device bridge_slave_0 entered promiscuous mode [ 45.274370] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.281054] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.288021] device bridge_slave_1 entered promiscuous mode [ 45.302276] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.311144] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.326786] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 45.334301] team0: Port device team_slave_0 added [ 45.340808] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 45.347916] team0: Port device team_slave_1 added [ 45.353820] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 45.361190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 45.411843] device hsr_slave_0 entered promiscuous mode [ 45.490299] device hsr_slave_1 entered promiscuous mode [ 45.560914] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 45.567986] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 45.607963] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.614466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.621360] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.627723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.655297] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 45.662732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.672419] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 45.681486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.699912] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.707330] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.718462] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 45.724980] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.733657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.742048] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.748384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.757271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.765282] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.771782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.785631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.793482] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.807165] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.817402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.828359] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 45.835235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.842966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.850678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.858113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.871627] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 45.879044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.886265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.896522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.952325] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 45.962483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.996048] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 46.003459] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 46.009851] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 46.018624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.026231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.033427] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready executing program [ 46.042432] device veth0_vlan entered promiscuous mode [ 46.050811] device veth1_vlan entered promiscuous mode [ 46.056565] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 46.065198] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 46.120473] ================================================================== [ 46.128107] BUG: KASAN: use-after-free in macvlan_broadcast+0x4b9/0x5c0 [ 46.134864] Read of size 4 at addr ffff8880a3ea2d41 by task syz-executor764/7374 [ 46.142401] [ 46.144028] CPU: 1 PID: 7374 Comm: syz-executor764 Not tainted 4.14.162-syzkaller #0 [ 46.151892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.161547] Call Trace: [ 46.164123] dump_stack+0x142/0x197 [ 46.167732] ? macvlan_broadcast+0x4b9/0x5c0 [ 46.172127] print_address_description.cold+0x7c/0x1dc [ 46.177766] ? macvlan_broadcast+0x4b9/0x5c0 [ 46.180369] protocol 88fb is buggy, dev hsr_slave_0 [ 46.182607] kasan_report.cold+0xa9/0x2af [ 46.182622] __asan_report_load_n_noabort+0xf/0x20 [ 46.187881] protocol 88fb is buggy, dev hsr_slave_1 [ 46.192605] macvlan_broadcast+0x4b9/0x5c0 [ 46.192622] ? validate_xmit_skb+0x650/0x9d0 [ 46.192634] macvlan_start_xmit+0x56b/0x72d [ 46.192645] packet_direct_xmit+0x431/0x640 [ 46.192654] packet_sendmsg+0x1dd4/0x5a60 [ 46.192662] ? avc_has_perm_noaudit+0x420/0x420 [ 46.192673] ? trace_hardirqs_on+0x10/0x10 [ 46.192693] ? packet_notifier+0x760/0x760 [ 46.211270] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 46.214492] ? release_sock+0x14a/0x1b0 [ 46.219439] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.223124] ? security_socket_sendmsg+0x89/0xb0 [ 46.223133] ? packet_notifier+0x760/0x760 [ 46.223142] sock_sendmsg+0xce/0x110 [ 46.223150] SYSC_sendto+0x206/0x310 [ 46.223158] ? SYSC_connect+0x2d0/0x2d0 [ 46.223174] ? move_addr_to_kernel.part.0+0x100/0x100 [ 46.223182] ? ioctl_preallocate+0x1c0/0x1c0 [ 46.223198] ? security_file_ioctl+0x7d/0xb0 [ 46.229196] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.232023] ? security_file_ioctl+0x89/0xb0 [ 46.232042] SyS_sendto+0x40/0x50 [ 46.232049] ? SyS_getpeername+0x30/0x30 [ 46.232060] do_syscall_64+0x1e8/0x640 [ 46.232067] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 46.232081] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 46.232088] RIP: 0033:0x442329 [ 46.232092] RSP: 002b:00007ffd4cb0d9b8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 46.232101] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000442329 [ 46.232105] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000003 [ 46.232109] RBP: 00007ffd4cb0d9e0 R08: 0000000000000000 R09: 0000000000000000 [ 46.232114] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 46.232118] R13: 00000000004038c0 R14: 0000000000000000 R15: 0000000000000000 [ 46.232133] [ 46.232137] Allocated by task 7119: [ 46.232145] save_stack_trace+0x16/0x20 [ 46.232153] save_stack+0x45/0xd0 [ 46.232159] kasan_kmalloc+0xce/0xf0 [ 46.232165] kasan_slab_alloc+0xf/0x20 [ 46.232171] kmem_cache_alloc+0x12e/0x780 [ 46.232177] get_empty_filp+0x8c/0x3f0 [ 46.232183] path_openat+0x8f/0x3f70 [ 46.232189] do_filp_open+0x18e/0x250 [ 46.232194] do_open_execat+0xe7/0x4a0 [ 46.232198] open_exec+0x37/0x70 [ 46.232206] load_elf_binary+0x77c/0x4d60 [ 46.232212] search_binary_handler+0x149/0x6f0 [ 46.232217] load_script+0x53e/0x750 [ 46.232222] search_binary_handler+0x149/0x6f0 [ 46.232227] do_execveat_common.isra.0+0x1000/0x1dd0 [ 46.232232] SyS_execve+0x39/0x50 [ 46.232238] do_syscall_64+0x1e8/0x640 [ 46.232244] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 46.232247] [ 46.232253] Freed by task 0: [ 46.300177] protocol 88fb is buggy, dev hsr_slave_0 [ 46.304520] save_stack_trace+0x16/0x20 [ 46.308039] protocol 88fb is buggy, dev hsr_slave_1 [ 46.312046] save_stack+0x45/0xd0 [ 46.312053] kasan_slab_free+0x75/0xc0 [ 46.312058] kmem_cache_free+0x83/0x2b0 [ 46.312064] file_free_rcu+0x63/0xa0 [ 46.312071] rcu_process_callbacks+0x7b8/0x12b0 [ 46.312079] __do_softirq+0x244/0x9a0 [ 46.312081] [ 46.312087] The buggy address belongs to the object at ffff8880a3ea2c80 [ 46.312087] which belongs to the cache filp of size 456 [ 46.312093] The buggy address is located 193 bytes inside of [ 46.312093] 456-byte region [ffff8880a3ea2c80, ffff8880a3ea2e48) [ 46.312098] The buggy address belongs to the page: [ 46.561916] page:ffffea00028fa880 count:1 mapcount:0 mapping:ffff8880a3ea2000 index:0x0 [ 46.570415] flags: 0xfffe0000000100(slab) [ 46.574575] raw: 00fffe0000000100 ffff8880a3ea2000 0000000000000000 0000000100000006 [ 46.582542] raw: ffffea000292a3a0 ffffea0002862a60 ffff8880aa9e99c0 0000000000000000 [ 46.590929] page dumped because: kasan: bad access detected [ 46.596654] [ 46.598284] Memory state around the buggy address: [ 46.603207] ffff8880a3ea2c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 46.610574] ffff8880a3ea2c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.618119] >ffff8880a3ea2d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.625660] ^ [ 46.631138] ffff8880a3ea2d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.638663] ffff8880a3ea2e00: fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc [ 46.646021] ================================================================== [ 46.653464] Disabling lock debugging due to kernel taint [ 46.659098] Kernel panic - not syncing: panic_on_warn set ... [ 46.659098] [ 46.666871] CPU: 1 PID: 7374 Comm: syz-executor764 Tainted: G B 4.14.162-syzkaller #0 [ 46.676651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.685996] Call Trace: [ 46.688576] dump_stack+0x142/0x197 [ 46.692192] ? macvlan_broadcast+0x4b9/0x5c0 [ 46.696586] panic+0x1f9/0x42d [ 46.699759] ? add_taint.cold+0x16/0x16 [ 46.703727] kasan_end_report+0x47/0x4f [ 46.708403] kasan_report.cold+0x130/0x2af [ 46.713157] __asan_report_load_n_noabort+0xf/0x20 [ 46.718157] macvlan_broadcast+0x4b9/0x5c0 [ 46.722404] ? validate_xmit_skb+0x650/0x9d0 [ 46.726804] macvlan_start_xmit+0x56b/0x72d [ 46.731114] packet_direct_xmit+0x431/0x640 [ 46.735490] packet_sendmsg+0x1dd4/0x5a60 [ 46.739746] ? avc_has_perm_noaudit+0x420/0x420 [ 46.744401] ? trace_hardirqs_on+0x10/0x10 [ 46.753019] ? packet_notifier+0x760/0x760 [ 46.757302] ? release_sock+0x14a/0x1b0 [ 46.761269] ? security_socket_sendmsg+0x89/0xb0 [ 46.766014] ? packet_notifier+0x760/0x760 [ 46.771810] sock_sendmsg+0xce/0x110 [ 46.775961] SYSC_sendto+0x206/0x310 [ 46.779657] ? SYSC_connect+0x2d0/0x2d0 [ 46.783635] ? move_addr_to_kernel.part.0+0x100/0x100 [ 46.789388] ? ioctl_preallocate+0x1c0/0x1c0 [ 46.794231] ? security_file_ioctl+0x7d/0xb0 [ 46.798648] ? security_file_ioctl+0x89/0xb0 [ 46.803315] SyS_sendto+0x40/0x50 [ 46.806766] ? SyS_getpeername+0x30/0x30 [ 46.810829] do_syscall_64+0x1e8/0x640 [ 46.814942] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 46.820340] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 46.825742] RIP: 0033:0x442329 [ 46.829070] RSP: 002b:00007ffd4cb0d9b8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 46.839040] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000442329 [ 46.847318] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000003 [ 46.854824] RBP: 00007ffd4cb0d9e0 R08: 0000000000000000 R09: 0000000000000000 [ 46.862102] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 46.869503] R13: 00000000004038c0 R14: 0000000000000000 R15: 0000000000000000 [ 46.878137] Kernel Offset: disabled [ 46.881775] Rebooting in 86400 seconds..