[ 84.345536][ T27] audit: type=1400 audit(1578460107.262:37): avc: denied { watch } for pid=10338 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 84.388791][ T27] audit: type=1400 audit(1578460107.262:38): avc: denied { watch } for pid=10338 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 84.615203][ T27] audit: type=1800 audit(1578460107.532:39): pid=10245 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 84.637470][ T27] audit: type=1800 audit(1578460107.532:40): pid=10245 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 86.286936][ T27] audit: type=1400 audit(1578460109.202:41): avc: denied { map } for pid=10422 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.198' (ECDSA) to the list of known hosts. [ 92.937989][ T27] audit: type=1400 audit(1578460115.852:42): avc: denied { map } for pid=10434 comm="syz-executor420" path="/root/syz-executor420667155" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 92.967766][T10435] IPVS: ftp: loaded support on port[0] = 21 [ 93.026560][T10435] chnl_net:caif_netlink_parms(): no params data found [ 93.058986][T10435] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.066628][T10435] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.075306][T10435] device bridge_slave_0 entered promiscuous mode [ 93.083700][T10435] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.091120][T10435] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.099500][T10435] device bridge_slave_1 entered promiscuous mode [ 93.118679][T10435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.129891][T10435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.150606][T10435] team0: Port device team_slave_0 added [ 93.158935][T10435] team0: Port device team_slave_1 added [ 93.216685][T10435] device hsr_slave_0 entered promiscuous mode [ 93.284383][T10435] device hsr_slave_1 entered promiscuous mode [ 93.389776][ T27] audit: type=1400 audit(1578460116.302:43): avc: denied { create } for pid=10435 comm="syz-executor420" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 93.416344][ T27] audit: type=1400 audit(1578460116.332:44): avc: denied { write } for pid=10435 comm="syz-executor420" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 93.418342][T10435] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 93.443036][ T27] audit: type=1400 audit(1578460116.332:45): avc: denied { read } for pid=10435 comm="syz-executor420" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 93.526557][T10435] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 93.566968][T10435] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 93.616756][T10435] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 93.676663][T10435] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.683951][T10435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.691736][T10435] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.698840][T10435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.741688][T10435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.757627][ T3467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.767628][ T3467] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.775888][ T3467] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.783764][ T3467] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 93.797416][T10435] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.807850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.817054][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.824177][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.846165][ T3467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.854948][ T3467] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.862030][ T3467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.880353][ T3467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.889760][ T3467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.901218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.917985][T10435] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 93.930440][T10435] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.942371][ T3467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.951137][ T3467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.959661][ T3467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.978201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.986149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.999584][T10435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.018978][ T3467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.027824][ T3467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.047753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.056434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.067370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.075244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.085961][T10435] device veth0_vlan entered promiscuous mode executing program [ 94.098097][T10435] device veth1_vlan entered promiscuous mode executing program [ 94.294352][T10438] ================================================================== [ 94.302592][T10438] BUG: KASAN: slab-out-of-bounds in macvlan_broadcast+0x547/0x620 [ 94.311340][T10438] Read of size 4 at addr ffff8880964b5801 by task syz-executor420/10438 [ 94.319652][T10438] [ 94.321983][T10438] CPU: 0 PID: 10438 Comm: syz-executor420 Not tainted 5.5.0-rc5-syzkaller #0 [ 94.330813][T10438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.340857][T10438] Call Trace: [ 94.344148][T10438] dump_stack+0x197/0x210 [ 94.348482][T10438] ? macvlan_broadcast+0x547/0x620 [ 94.353589][T10438] print_address_description.constprop.0.cold+0xd4/0x30b [ 94.360594][T10438] ? macvlan_broadcast+0x547/0x620 [ 94.365780][T10438] ? macvlan_broadcast+0x547/0x620 [ 94.370874][T10438] __kasan_report.cold+0x1b/0x41 [ 94.375795][T10438] ? validate_xmit_xfrm+0x3d0/0xf10 [ 94.380974][T10438] ? macvlan_broadcast+0x547/0x620 [ 94.386069][T10438] kasan_report+0x12/0x20 [ 94.390380][T10438] __asan_report_load_n_noabort+0xf/0x20 [ 94.395992][T10438] macvlan_broadcast+0x547/0x620 [ 94.400921][T10438] ? validate_xmit_skb+0x81f/0xe50 [ 94.406039][T10438] macvlan_start_xmit+0x402/0x77f [ 94.411057][T10438] dev_direct_xmit+0x419/0x630 [ 94.415817][T10438] ? __check_heap_object+0x91/0xb3 [ 94.420906][T10438] ? validate_xmit_skb_list+0x150/0x150 [ 94.426436][T10438] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 94.432672][T10438] ? netdev_pick_tx+0x14e/0xb00 [ 94.437507][T10438] packet_direct_xmit+0x1a9/0x250 [ 94.442515][T10438] packet_sendmsg+0x260d/0x6220 [ 94.447349][T10438] ? mark_held_locks+0xf0/0xf0 [ 94.452099][T10438] ? seq_ns_level_open+0x2/0x60 [ 94.456936][T10438] ? packet_notifier+0x880/0x880 [ 94.461872][T10438] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 94.468096][T10438] ? security_socket_sendmsg+0x8d/0xc0 [ 94.473536][T10438] ? packet_notifier+0x880/0x880 [ 94.478467][T10438] sock_sendmsg+0xd7/0x130 [ 94.482866][T10438] __sys_sendto+0x262/0x380 [ 94.487369][T10438] ? __ia32_sys_getpeername+0xb0/0xb0 [ 94.492771][T10438] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 94.498926][T10438] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 94.504899][T10438] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 94.510883][T10438] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 94.516324][T10438] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 94.521761][T10438] ? do_syscall_64+0x26/0x790 [ 94.526429][T10438] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 94.532478][T10438] __x64_sys_sendto+0xe1/0x1a0 [ 94.537256][T10438] do_syscall_64+0xfa/0x790 [ 94.541752][T10438] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 94.547648][T10438] RIP: 0033:0x442b99 [ 94.551535][T10438] Code: e8 8c 07 03 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b 0a fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 94.571125][T10438] RSP: 002b:00007ffd02f17ed8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 94.579516][T10438] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000442b99 [ 94.587484][T10438] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000003 [ 94.595434][T10438] RBP: 0000000000016f85 R08: 0000000000000000 R09: 0000000000000000 [ 94.603382][T10438] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 94.611345][T10438] R13: 0000000000403af0 R14: 0000000000000000 R15: 0000000000000000 [ 94.619304][T10438] [ 94.621609][T10438] Allocated by task 10310: [ 94.626019][T10438] save_stack+0x23/0x90 [ 94.630167][T10438] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 94.635986][T10438] kasan_kmalloc+0x9/0x10 [ 94.640306][T10438] __kmalloc+0x163/0x770 [ 94.644553][T10438] tomoyo_realpath_from_path+0xc5/0x660 [ 94.650085][T10438] tomoyo_path_perm+0x230/0x430 [ 94.654917][T10438] tomoyo_inode_getattr+0x1d/0x30 [ 94.659940][T10438] security_inode_getattr+0xf2/0x150 [ 94.665214][T10438] vfs_getattr+0x25/0x70 [ 94.669480][T10438] vfs_statx_fd+0x71/0xc0 [ 94.673793][T10438] __do_sys_newfstat+0x9b/0x120 [ 94.678659][T10438] __x64_sys_newfstat+0x54/0x80 [ 94.683489][T10438] do_syscall_64+0xfa/0x790 [ 94.687971][T10438] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 94.693836][T10438] [ 94.696153][T10438] Freed by task 10310: [ 94.700200][T10438] save_stack+0x23/0x90 [ 94.704341][T10438] __kasan_slab_free+0x102/0x150 [ 94.709275][T10438] kasan_slab_free+0xe/0x10 [ 94.713773][T10438] kfree+0x10a/0x2c0 [ 94.717658][T10438] tomoyo_realpath_from_path+0x1a7/0x660 [ 94.723352][T10438] tomoyo_path_perm+0x230/0x430 [ 94.728233][T10438] tomoyo_inode_getattr+0x1d/0x30 [ 94.733240][T10438] security_inode_getattr+0xf2/0x150 [ 94.738516][T10438] vfs_getattr+0x25/0x70 [ 94.742889][T10438] vfs_statx_fd+0x71/0xc0 [ 94.747337][T10438] __do_sys_newfstat+0x9b/0x120 [ 94.752195][T10438] __x64_sys_newfstat+0x54/0x80 [ 94.757029][T10438] do_syscall_64+0xfa/0x790 [ 94.761524][T10438] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 94.768548][T10438] [ 94.771037][T10438] The buggy address belongs to the object at ffff8880964b4000 [ 94.771037][T10438] which belongs to the cache kmalloc-4k of size 4096 [ 94.785179][T10438] The buggy address is located 2049 bytes to the right of [ 94.785179][T10438] 4096-byte region [ffff8880964b4000, ffff8880964b5000) [ 94.799141][T10438] The buggy address belongs to the page: [ 94.804786][T10438] page:ffffea0002592d00 refcount:1 mapcount:0 mapping:ffff8880aa402000 index:0x0 compound_mapcount: 0 [ 94.815708][T10438] raw: 00fffe0000010200 ffffea0002515388 ffffea000263b608 ffff8880aa402000 [ 94.824287][T10438] raw: 0000000000000000 ffff8880964b4000 0000000100000001 0000000000000000 [ 94.832855][T10438] page dumped because: kasan: bad access detected [ 94.839239][T10438] [ 94.841556][T10438] Memory state around the buggy address: [ 94.849533][T10438] ffff8880964b5700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 94.857579][T10438] ffff8880964b5780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 94.865973][T10438] >ffff8880964b5800: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 94.874036][T10438] ^ [ 94.878142][T10438] ffff8880964b5880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 94.886205][T10438] ffff8880964b5900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 94.894251][T10438] ================================================================== [ 94.902284][T10438] Disabling lock debugging due to kernel taint [ 94.908471][T10438] Kernel panic - not syncing: panic_on_warn set ... [ 94.916011][T10438] CPU: 0 PID: 10438 Comm: syz-executor420 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 94.926182][T10438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.936221][T10438] Call Trace: [ 94.939493][T10438] dump_stack+0x197/0x210 [ 94.943895][T10438] panic+0x2e3/0x75c [ 94.947782][T10438] ? add_taint.cold+0x16/0x16 [ 94.952565][T10438] ? trace_hardirqs_on+0x5e/0x240 [ 94.957582][T10438] ? trace_hardirqs_on+0x5e/0x240 [ 94.962855][T10438] ? macvlan_broadcast+0x547/0x620 [ 94.967955][T10438] end_report+0x47/0x4f [ 94.972098][T10438] ? macvlan_broadcast+0x547/0x620 [ 94.977541][T10438] __kasan_report.cold+0xe/0x41 [ 94.982477][T10438] ? validate_xmit_xfrm+0x3d0/0xf10 [ 94.987659][T10438] ? macvlan_broadcast+0x547/0x620 [ 94.992938][T10438] kasan_report+0x12/0x20 [ 94.997262][T10438] __asan_report_load_n_noabort+0xf/0x20 [ 95.002874][T10438] macvlan_broadcast+0x547/0x620 [ 95.007806][T10438] ? validate_xmit_skb+0x81f/0xe50 [ 95.013000][T10438] macvlan_start_xmit+0x402/0x77f [ 95.018018][T10438] dev_direct_xmit+0x419/0x630 [ 95.022769][T10438] ? __check_heap_object+0x91/0xb3 [ 95.027871][T10438] ? validate_xmit_skb_list+0x150/0x150 [ 95.033403][T10438] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 95.039639][T10438] ? netdev_pick_tx+0x14e/0xb00 [ 95.044475][T10438] packet_direct_xmit+0x1a9/0x250 [ 95.049478][T10438] packet_sendmsg+0x260d/0x6220 [ 95.054308][T10438] ? mark_held_locks+0xf0/0xf0 [ 95.059061][T10438] ? seq_ns_level_open+0x2/0x60 [ 95.063892][T10438] ? packet_notifier+0x880/0x880 [ 95.068826][T10438] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 95.075051][T10438] ? security_socket_sendmsg+0x8d/0xc0 [ 95.080503][T10438] ? packet_notifier+0x880/0x880 [ 95.085429][T10438] sock_sendmsg+0xd7/0x130 [ 95.089918][T10438] __sys_sendto+0x262/0x380 [ 95.094426][T10438] ? __ia32_sys_getpeername+0xb0/0xb0 [ 95.099846][T10438] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 95.105988][T10438] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 95.111634][T10438] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 95.117663][T10438] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 95.123104][T10438] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 95.128564][T10438] ? do_syscall_64+0x26/0x790 [ 95.133220][T10438] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 95.139308][T10438] __x64_sys_sendto+0xe1/0x1a0 [ 95.144084][T10438] do_syscall_64+0xfa/0x790 [ 95.148590][T10438] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 95.154909][T10438] RIP: 0033:0x442b99 [ 95.158787][T10438] Code: e8 8c 07 03 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b 0a fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 95.178425][T10438] RSP: 002b:00007ffd02f17ed8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 95.186833][T10438] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000442b99 [ 95.194813][T10438] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000003 [ 95.202778][T10438] RBP: 0000000000016f85 R08: 0000000000000000 R09: 0000000000000000 [ 95.210737][T10438] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 95.218691][T10438] R13: 0000000000403af0 R14: 0000000000000000 R15: 0000000000000000 [ 95.228173][T10438] Kernel Offset: disabled [ 95.232522][T10438] Rebooting in 86400 seconds..