netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. ================================================================== BUG: KASAN: slab-out-of-bounds in __read_once_size include/linux/compiler.h:183 [inline] BUG: KASAN: slab-out-of-bounds in bpf_fd_array_map_lookup_elem+0x440/0x4c0 kernel/bpf/arraymap.c:374 Read of size 8 at addr ffff8801bdddb220 by task syz-executor7/8461 CPU: 1 PID: 8461 Comm: syz-executor7 Not tainted 4.15.0-rc7+ #187 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_address_description+0x73/0x250 mm/kasan/report.c:252 kasan_report_error mm/kasan/report.c:351 [inline] kasan_report+0x25b/0x340 mm/kasan/report.c:409 __asan_report_load8_noabort+0x14/0x20 mm/kasan/report.c:430 __read_once_size include/linux/compiler.h:183 [inline] bpf_fd_array_map_lookup_elem+0x440/0x4c0 kernel/bpf/arraymap.c:374 map_lookup_elem+0x6b5/0xbd0 kernel/bpf/syscall.c:577 SYSC_bpf kernel/bpf/syscall.c:1808 [inline] SyS_bpf+0x922/0x4400 kernel/bpf/syscall.c:1782 entry_SYSCALL_64_fastpath+0x23/0x9a RIP: 0033:0x452cf9 RSP: 002b:00007f79cc9b0c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452cf9 RDX: 0000000000000018 RSI: 0000000020feffe8 RDI: 0000000000000001 RBP: 0000000000000056 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee8b0 R13: 00000000ffffffff R14: 00007f79cc9b16d4 R15: 0000000000000000 Allocated by task 4682: save_stack+0x43/0xd0 mm/kasan/kasan.c:447 set_track mm/kasan/kasan.c:459 [inline] kasan_kmalloc+0xad/0xe0 mm/kasan/kasan.c:551 kasan_slab_alloc+0x12/0x20 mm/kasan/kasan.c:489 kmem_cache_alloc+0x12e/0x760 mm/slab.c:3544 anon_vma_chain_alloc mm/rmap.c:128 [inline] __anon_vma_prepare+0xbc/0x6b0 mm/rmap.c:182 anon_vma_prepare include/linux/rmap.h:153 [inline] do_anonymous_page mm/memory.c:3127 [inline] handle_pte_fault mm/memory.c:3935 [inline] __handle_mm_fault+0x2c70/0x3ce0 mm/memory.c:4061 handle_mm_fault+0x334/0x8d0 mm/memory.c:4098 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x4c/0x60 arch/x86/entry/entry_64.S:1243 Freed by task 4682: save_stack+0x43/0xd0 mm/kasan/kasan.c:447 set_track mm/kasan/kasan.c:459 [inline] kasan_slab_free+0x71/0xc0 mm/kasan/kasan.c:524 __cache_free mm/slab.c:3488 [inline] kmem_cache_free+0x83/0x2a0 mm/slab.c:3746 anon_vma_chain_free mm/rmap.c:133 [inline] unlink_anon_vmas+0x5aa/0x9f0 mm/rmap.c:418 free_pgtables+0xe7/0x330 mm/memory.c:621 exit_mmap+0x291/0x500 mm/mmap.c:3039 __mmput kernel/fork.c:923 [inline] mmput+0x223/0x6d0 kernel/fork.c:944 exit_mm kernel/exit.c:544 [inline] do_exit+0x90a/0x1ad0 kernel/exit.c:852 do_group_exit+0x149/0x400 kernel/exit.c:968 SYSC_exit_group kernel/exit.c:979 [inline] SyS_exit_group+0x1d/0x20 kernel/exit.c:977 entry_SYSCALL_64_fastpath+0x23/0x9a The buggy address belongs to the object at ffff8801bdddb1e0 which belongs to the cache anon_vma_chain of size 64 The buggy address is located 0 bytes to the right of 64-byte region [ffff8801bdddb1e0, ffff8801bdddb220) The buggy address belongs to the page: page:ffffea0006f776c0 count:1 mapcount:0 mapping:ffff8801bdddb000 index:0x0 flags: 0x2fffc0000000100(slab) raw: 02fffc0000000100 ffff8801bdddb000 0000000000000000 000000010000002a raw: ffffea0006f67a60 ffffea0006f3ace0 ffff8801dad30500 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff8801bdddb100: fc fc fc fc fb fb fb fb fb fb fb fb fc fc fc fc ffff8801bdddb180: fb fb fb fb fb fb fb fb fc fc fc fc fb fb fb fb >ffff8801bdddb200: fb fb fb fb fc fc fc fc fb fb fb fb fb fb fb fb ^ ffff8801bdddb280: fc fc fc fc fb fb fb fb fb fb fb fb fc fc fc fc ffff8801bdddb300: fb fb fb fb fb fb fb fb fc fc fc fc fb fb fb fb ==================================================================