[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 35.128727] random: sshd: uninitialized urandom read (32 bytes read) [ 35.412937] kauditd_printk_skb: 10 callbacks suppressed [ 35.412946] audit: type=1400 audit(1578422453.845:35): avc: denied { map } for pid=7178 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 35.467223] random: sshd: uninitialized urandom read (32 bytes read) [ 36.119023] random: sshd: uninitialized urandom read (32 bytes read) [ 36.304058] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.100' (ECDSA) to the list of known hosts. [ 41.900223] random: sshd: uninitialized urandom read (32 bytes read) [ 42.021927] audit: type=1400 audit(1578422460.455:36): avc: denied { map } for pid=7190 comm="syz-executor106" path="/root/syz-executor106193125" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.250893] IPVS: ftp: loaded support on port[0] = 21 [ 43.030674] chnl_net:caif_netlink_parms(): no params data found [ 43.064577] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.071716] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.078686] device bridge_slave_0 entered promiscuous mode [ 43.085897] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.092555] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.099386] device bridge_slave_1 entered promiscuous mode [ 43.114453] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.123429] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 43.139932] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 43.147462] team0: Port device team_slave_0 added [ 43.153273] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 43.160693] team0: Port device team_slave_1 added [ 43.166033] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 43.173770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 43.221845] device hsr_slave_0 entered promiscuous mode [ 43.280298] device hsr_slave_1 entered promiscuous mode [ 43.320658] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 43.327847] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 43.367864] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.374480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.381621] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.387966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.414901] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 43.422002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.429944] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 43.438618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.457283] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.464724] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.474823] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 43.481156] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.489404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.501831] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.508340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.517770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.526065] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.532477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.546491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.554641] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.563727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.575529] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.586437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.597336] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 43.603820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.611394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.618797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.631437] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 43.638761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.646195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 43.655581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.714517] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 43.724175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.758324] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 43.765676] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 43.772644] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 43.781441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.789857] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.797339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready executing program [ 43.805530] device veth0_vlan entered promiscuous mode [ 43.814623] device veth1_vlan entered promiscuous mode [ 43.820615] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 43.828947] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 43.880838] ================================================================== [ 43.888609] BUG: KASAN: use-after-free in macvlan_broadcast+0x4b9/0x5c0 [ 43.895354] Read of size 4 at addr ffff88808e0c4ac1 by task syz-executor106/7217 [ 43.902874] [ 43.904560] CPU: 0 PID: 7217 Comm: syz-executor106 Not tainted 4.14.162-syzkaller #0 [ 43.912437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 43.921881] Call Trace: [ 43.924592] dump_stack+0x142/0x197 [ 43.928205] ? macvlan_broadcast+0x4b9/0x5c0 [ 43.932812] print_address_description.cold+0x7c/0x1dc [ 43.938092] ? macvlan_broadcast+0x4b9/0x5c0 [ 43.942586] kasan_report.cold+0xa9/0x2af [ 43.946747] __asan_report_load_n_noabort+0xf/0x20 [ 43.951730] macvlan_broadcast+0x4b9/0x5c0 [ 43.955967] ? validate_xmit_skb+0x650/0x9d0 [ 43.960368] macvlan_start_xmit+0x56b/0x72d [ 43.964766] packet_direct_xmit+0x431/0x640 [ 43.969086] packet_sendmsg+0x1dd4/0x5a60 [ 43.973232] ? avc_has_perm_noaudit+0x420/0x420 [ 43.978038] ? trace_hardirqs_on+0x10/0x10 [ 43.982279] ? packet_notifier+0x760/0x760 [ 43.986511] ? release_sock+0x14a/0x1b0 [ 43.990488] ? security_socket_sendmsg+0x89/0xb0 [ 43.995244] ? packet_notifier+0x760/0x760 [ 43.999474] sock_sendmsg+0xce/0x110 [ 44.003185] SYSC_sendto+0x206/0x310 [ 44.006917] ? SYSC_connect+0x2d0/0x2d0 [ 44.010886] ? move_addr_to_kernel.part.0+0x100/0x100 [ 44.016114] ? ioctl_preallocate+0x1c0/0x1c0 [ 44.020518] ? security_file_ioctl+0x7d/0xb0 [ 44.025056] ? security_file_ioctl+0x89/0xb0 [ 44.029469] SyS_sendto+0x40/0x50 [ 44.032923] ? SyS_getpeername+0x30/0x30 [ 44.036975] do_syscall_64+0x1e8/0x640 [ 44.040855] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 44.045824] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 44.050999] RIP: 0033:0x442b99 [ 44.054185] RSP: 002b:00007ffd9d1761d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 44.061943] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000442b99 [ 44.069249] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000003 [ 44.076514] RBP: 00007ffd9d176200 R08: 0000000000000000 R09: 0000000000000000 [ 44.083779] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 44.091212] R13: 0000000000403af0 R14: 0000000000000000 R15: 0000000000000000 [ 44.098613] [ 44.100228] Allocated by task 4194: [ 44.103843] save_stack_trace+0x16/0x20 [ 44.107813] save_stack+0x45/0xd0 [ 44.111250] kasan_kmalloc+0xce/0xf0 [ 44.114957] kasan_slab_alloc+0xf/0x20 [ 44.118952] kmem_cache_alloc+0x12e/0x780 [ 44.123091] copy_process.part.0+0x455d/0x6a70 [ 44.127786] _do_fork+0x19e/0xce0 [ 44.131784] SyS_clone+0x37/0x50 [ 44.135142] do_syscall_64+0x1e8/0x640 [ 44.139029] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 44.144207] [ 44.145815] Freed by task 5769: [ 44.149077] save_stack_trace+0x16/0x20 [ 44.153042] save_stack+0x45/0xd0 [ 44.156587] kasan_slab_free+0x75/0xc0 [ 44.160471] kmem_cache_free+0x83/0x2b0 [ 44.164429] remove_vma+0x161/0x1b0 [ 44.168035] exit_mmap+0x314/0x4e0 [ 44.171558] mmput+0x114/0x440 [ 44.174855] flush_old_exec+0x8c0/0x1b50 [ 44.178995] load_elf_binary+0x88e/0x4d60 [ 44.183130] search_binary_handler+0x149/0x6f0 [ 44.187732] do_execveat_common.isra.0+0x1000/0x1dd0 [ 44.192819] SyS_execve+0x39/0x50 [ 44.196257] do_syscall_64+0x1e8/0x640 [ 44.200127] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 44.205294] [ 44.206921] The buggy address belongs to the object at ffff88808e0c4a50 [ 44.206921] which belongs to the cache vm_area_struct of size 200 [ 44.219920] The buggy address is located 113 bytes inside of [ 44.219920] 200-byte region [ffff88808e0c4a50, ffff88808e0c4b18) [ 44.232046] The buggy address belongs to the page: [ 44.236960] page:ffffea0002383100 count:1 mapcount:0 mapping:ffff88808e0c4000 index:0x0 [ 44.245134] flags: 0xfffe0000000100(slab) [ 44.249262] raw: 00fffe0000000100 ffff88808e0c4000 0000000000000000 000000010000000f [ 44.257131] raw: ffffea00024559e0 ffffea0002274c20 ffff88821f830c40 0000000000000000 [ 44.264989] page dumped because: kasan: bad access detected [ 44.270675] [ 44.272278] Memory state around the buggy address: [ 44.277194] ffff88808e0c4980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 44.284546] ffff88808e0c4a00: fb fb fc fc fc fc fc fc fc fc fb fb fb fb fb fb [ 44.292231] >ffff88808e0c4a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 44.299568] ^ [ 44.305021] ffff88808e0c4b00: fb fb fb fc fc fc fc fc fc fc fc fb fb fb fb fb [ 44.312371] ffff88808e0c4b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 44.319722] ================================================================== [ 44.327113] Disabling lock debugging due to kernel taint [ 44.332749] Kernel panic - not syncing: panic_on_warn set ... [ 44.332749] [ 44.340236] CPU: 0 PID: 7217 Comm: syz-executor106 Tainted: G B 4.14.162-syzkaller #0 [ 44.340280] protocol 88fb is buggy, dev hsr_slave_0 [ 44.349422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.354503] protocol 88fb is buggy, dev hsr_slave_1 [ 44.363812] Call Trace: [ 44.363831] dump_stack+0x142/0x197 [ 44.363841] ? macvlan_broadcast+0x4b9/0x5c0 [ 44.363847] panic+0x1f9/0x42d [ 44.363853] ? add_taint.cold+0x16/0x16 [ 44.363866] kasan_end_report+0x47/0x4f [ 44.390561] kasan_report.cold+0x130/0x2af [ 44.394789] __asan_report_load_n_noabort+0xf/0x20 [ 44.399756] macvlan_broadcast+0x4b9/0x5c0 [ 44.403977] ? validate_xmit_skb+0x650/0x9d0 [ 44.408384] macvlan_start_xmit+0x56b/0x72d [ 44.412743] packet_direct_xmit+0x431/0x640 [ 44.417053] packet_sendmsg+0x1dd4/0x5a60 [ 44.421185] ? avc_has_perm_noaudit+0x420/0x420 [ 44.425843] ? trace_hardirqs_on+0x10/0x10 [ 44.430063] ? packet_notifier+0x760/0x760 [ 44.434291] ? release_sock+0x14a/0x1b0 [ 44.438257] ? security_socket_sendmsg+0x89/0xb0 [ 44.443030] ? packet_notifier+0x760/0x760 [ 44.447255] sock_sendmsg+0xce/0x110 [ 44.450956] SYSC_sendto+0x206/0x310 [ 44.454661] ? SYSC_connect+0x2d0/0x2d0 [ 44.458619] ? move_addr_to_kernel.part.0+0x100/0x100 [ 44.464097] ? ioctl_preallocate+0x1c0/0x1c0 [ 44.468497] ? security_file_ioctl+0x7d/0xb0 [ 44.472887] ? security_file_ioctl+0x89/0xb0 [ 44.477286] SyS_sendto+0x40/0x50 [ 44.480731] ? SyS_getpeername+0x30/0x30 [ 44.484784] do_syscall_64+0x1e8/0x640 [ 44.488657] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 44.494726] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 44.499908] RIP: 0033:0x442b99 [ 44.503081] RSP: 002b:00007ffd9d1761d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 44.510772] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000442b99 [ 44.518024] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000003 [ 44.526258] RBP: 00007ffd9d176200 R08: 0000000000000000 R09: 0000000000000000 [ 44.533509] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 44.540758] R13: 0000000000403af0 R14: 0000000000000000 R15: 0000000000000000 [ 44.549644] Kernel Offset: disabled [ 44.553270] Rebooting in 86400 seconds..