random: sshd: uninitialized urandom read (32 bytes read) urandom_read: 1 callbacks suppressed random: sshd: uninitialized urandom read (32 bytes read) audit: type=1400 audit(1546400560.893:7): avc: denied { map } for pid=1783 comm="syz-executor044" path="/root/syz-executor044447084" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 ================================================================== BUG: KASAN: stack-out-of-bounds in __xfrm6_daddr_saddr_hash net/xfrm/xfrm_hash.h:29 [inline] BUG: KASAN: stack-out-of-bounds in __xfrm_dst_hash net/xfrm/xfrm_hash.h:96 [inline] BUG: KASAN: stack-out-of-bounds in xfrm_dst_hash net/xfrm/xfrm_state.c:60 [inline] BUG: KASAN: stack-out-of-bounds in xfrm_state_find+0x2519/0x25a0 net/xfrm/xfrm_state.c:953 Read of size 4 at addr ffff8881d07e76d0 by task syz-executor044/1783 CPU: 0 PID: 1783 Comm: syz-executor044 Not tainted 4.14.91+ #1 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 print_address_description+0x60/0x226 mm/kasan/report.c:252 kasan_report_error mm/kasan/report.c:351 [inline] kasan_report mm/kasan/report.c:409 [inline] kasan_report.cold+0x88/0x2a5 mm/kasan/report.c:393 The buggy address belongs to the page: page:ffffea000741f9c0 count:0 mapcount:0 mapping: (null) index:0x0 flags: 0x4000000000000000() raw: 4000000000000000 0000000000000000 0000000000000000 00000000ffffffff raw: 0000000000000000 ffffea000741f9e0 0000000000000000 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff8881d07e7580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ffff8881d07e7600: 00 f1 f1 f1 f1 00 00 00 f2 f2 f2 00 00 00 00 f2 >ffff8881d07e7680: f2 f2 f2 00 00 00 00 00 00 00 f2 f2 f2 f2 f2 00 ^ ffff8881d07e7700: 00 00 00 00 00 00 00 00 f3 f3 f3 f3 f3 00 00 00 ffff8881d07e7780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ==================================================================