[ 33.462498] audit: type=1800 audit(1556234355.693:33): pid=6967 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 33.485821] audit: type=1800 audit(1556234355.693:34): pid=6967 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 54.666270] random: sshd: uninitialized urandom read (32 bytes read) [ 55.230603] audit: type=1400 audit(1556234377.463:35): avc: denied { map } for pid=7139 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 55.286759] random: sshd: uninitialized urandom read (32 bytes read) [ 55.900476] random: sshd: uninitialized urandom read (32 bytes read) [ 56.237546] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.3' (ECDSA) to the list of known hosts. [ 61.768372] random: sshd: uninitialized urandom read (32 bytes read) [ 61.956864] audit: type=1400 audit(1556234384.183:36): avc: denied { map } for pid=7151 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/04/25 23:19:45 parsed 1 programs [ 62.789290] audit: type=1400 audit(1556234385.013:37): avc: denied { map } for pid=7151 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=47 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 63.632655] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/25 23:19:47 executed programs: 0 [ 64.934897] audit: type=1400 audit(1556234387.163:38): avc: denied { map } for pid=7151 comm="syz-execprog" path="/root/syzkaller-shm634485379" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 65.700236] IPVS: ftp: loaded support on port[0] = 21 [ 65.992901] chnl_net:caif_netlink_parms(): no params data found [ 66.024807] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.031930] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.039085] device bridge_slave_0 entered promiscuous mode [ 66.046507] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.054329] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.061594] device bridge_slave_1 entered promiscuous mode [ 66.076536] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 66.085805] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 66.103869] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 66.111880] team0: Port device team_slave_0 added [ 66.117335] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 66.124772] team0: Port device team_slave_1 added [ 66.130359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 66.137803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 66.192004] device hsr_slave_0 entered promiscuous mode [ 66.240474] device hsr_slave_1 entered promiscuous mode [ 66.280805] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 66.288161] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 66.301181] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.307838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.315532] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.322049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.351779] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 66.357996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.366644] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 66.375954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.395474] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.402934] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.413679] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 66.419764] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.428204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.436558] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.443208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.460833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.469006] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.475577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.483691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.491967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.500712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.509293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.519223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.528270] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 66.534648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.546992] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 66.556672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.980608] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 68.052943] ================================================================== [ 68.060603] BUG: KASAN: stack-out-of-bounds in ax25_getname+0x55/0x7a0 [ 68.067365] Write of size 72 at addr ffff8880870e7cf8 by task syz-executor.0/7195 [ 68.075055] [ 68.076786] CPU: 0 PID: 7195 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 68.083699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 68.093423] Call Trace: [ 68.096026] dump_stack+0x138/0x19c [ 68.099802] ? ax25_getname+0x55/0x7a0 [ 68.103684] print_address_description.cold+0x7c/0x1dc [ 68.109320] ? ax25_getname+0x55/0x7a0 [ 68.113204] kasan_report.cold+0xaf/0x2b5 [ 68.117346] check_memory_region+0x123/0x190 [ 68.121791] memset+0x24/0x40 [ 68.125071] ax25_getname+0x55/0x7a0 [ 68.128793] ? fget+0x1b/0x20 [ 68.131893] vhost_net_ioctl+0xe96/0x14c0 [ 68.136032] ? vhost_net_stop_vq+0xf0/0xf0 [ 68.140264] ? __might_sleep+0x93/0xb0 [ 68.144192] ? __fget+0x210/0x370 [ 68.147644] ? vhost_net_stop_vq+0xf0/0xf0 [ 68.151880] do_vfs_ioctl+0x7b9/0x1070 [ 68.155804] ? selinux_file_mprotect+0x5d0/0x5d0 [ 68.160795] ? lock_downgrade+0x6e0/0x6e0 [ 68.164946] ? ioctl_preallocate+0x1c0/0x1c0 [ 68.169441] ? __fget+0x237/0x370 [ 68.172911] ? security_file_ioctl+0x83/0xc0 [ 68.177399] ? security_file_ioctl+0x8f/0xc0 [ 68.181829] SyS_ioctl+0x8f/0xc0 [ 68.185206] ? do_vfs_ioctl+0x1070/0x1070 [ 68.189351] do_syscall_64+0x1eb/0x630 [ 68.193233] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 68.198128] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 68.203325] RIP: 0033:0x458da9 [ 68.206551] RSP: 002b:00007ff6ac67ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 68.214285] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 68.221648] RDX: 0000000020d7c000 RSI: 000000004008af30 RDI: 0000000000000003 [ 68.229102] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 68.236364] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff6ac67b6d4 [ 68.243968] R13: 00000000004c37d7 R14: 00000000004d6cb0 R15: 00000000ffffffff [ 68.251236] [ 68.252847] The buggy address belongs to the page: [ 68.257761] page:ffffea00021c39c0 count:0 mapcount:0 mapping: (null) index:0x0 [ 68.266178] flags: 0x1fffc0000000000() [ 68.270084] raw: 01fffc0000000000 0000000000000000 0000000000000000 00000000ffffffff [ 68.277979] raw: 0000000000000000 0000000100000001 0000000000000000 0000000000000000 [ 68.285848] page dumped because: kasan: bad access detected [ 68.291541] [ 68.293257] Memory state around the buggy address: [ 68.298336] ffff8880870e7c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 [ 68.305972] ffff8880870e7c80: f1 f1 f1 04 f2 04 f2 00 f2 f2 f2 00 f2 f2 f2 00 [ 68.313334] >ffff8880870e7d00: 00 00 00 00 00 04 f3 f3 f3 f3 f3 00 00 00 00 00 [ 68.320707] ^ [ 68.325375] ffff8880870e7d80: 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 f2 f2 f2 [ 68.333701] ffff8880870e7e00: 00 00 00 f2 f2 f2 f2 f2 00 00 00 00 f3 f3 f3 f3 [ 68.341250] ================================================================== [ 68.348696] Disabling lock debugging due to kernel taint [ 68.356000] Kernel panic - not syncing: panic_on_warn set ... [ 68.356000] [ 68.363435] CPU: 0 PID: 7195 Comm: syz-executor.0 Tainted: G B 4.14.113 #3 [ 68.371675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 68.381126] Call Trace: [ 68.383703] dump_stack+0x138/0x19c [ 68.387328] ? ax25_getname+0x55/0x7a0 [ 68.391533] panic+0x1f2/0x438 [ 68.394717] ? add_taint.cold+0x16/0x16 [ 68.398723] ? ___preempt_schedule+0x16/0x18 [ 68.403129] kasan_end_report+0x47/0x4f [ 68.407091] kasan_report.cold+0x136/0x2b5 [ 68.411323] check_memory_region+0x123/0x190 [ 68.415827] memset+0x24/0x40 [ 68.418965] ax25_getname+0x55/0x7a0 [ 68.422671] ? fget+0x1b/0x20 [ 68.425775] vhost_net_ioctl+0xe96/0x14c0 [ 68.430059] ? vhost_net_stop_vq+0xf0/0xf0 [ 68.434443] ? __might_sleep+0x93/0xb0 [ 68.438431] ? __fget+0x210/0x370 [ 68.441878] ? vhost_net_stop_vq+0xf0/0xf0 [ 68.446110] do_vfs_ioctl+0x7b9/0x1070 [ 68.450108] ? selinux_file_mprotect+0x5d0/0x5d0 [ 68.454865] ? lock_downgrade+0x6e0/0x6e0 [ 68.459005] ? ioctl_preallocate+0x1c0/0x1c0 [ 68.463487] ? __fget+0x237/0x370 [ 68.466936] ? security_file_ioctl+0x83/0xc0 [ 68.471509] ? security_file_ioctl+0x8f/0xc0 [ 68.475911] SyS_ioctl+0x8f/0xc0 [ 68.479264] ? do_vfs_ioctl+0x1070/0x1070 [ 68.483398] do_syscall_64+0x1eb/0x630 [ 68.487324] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 68.492272] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 68.497447] RIP: 0033:0x458da9 [ 68.500625] RSP: 002b:00007ff6ac67ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 68.508321] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 68.515589] RDX: 0000000020d7c000 RSI: 000000004008af30 RDI: 0000000000000003 [ 68.522936] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 68.530200] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff6ac67b6d4 [ 68.537555] R13: 00000000004c37d7 R14: 00000000004d6cb0 R15: 00000000ffffffff [ 68.545502] Kernel Offset: disabled [ 68.549240] Rebooting in 86400 seconds..