================================================================== BUG: KASAN: slab-out-of-bounds in __build_skb_around+0x235/0x340 net/core/skbuff.c:294 Write of size 32 at addr ffff8880208522c0 by task syz-executor.0/18074 CPU: 1 PID: 18074 Comm: syz-executor.0 Not tainted 6.1.0-rc8-next-20221207-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xd1/0x138 lib/dump_stack.c:106 print_address_description mm/kasan/report.c:306 [inline] print_report+0x15e/0x45d mm/kasan/report.c:417 kasan_report+0xbf/0x1f0 mm/kasan/report.c:517 check_region_inline mm/kasan/generic.c:183 [inline] kasan_check_range+0x141/0x190 mm/kasan/generic.c:189 memset+0x24/0x50 mm/kasan/shadow.c:44 __build_skb_around+0x235/0x340 net/core/skbuff.c:294 __build_skb+0x4f/0x60 net/core/skbuff.c:328 build_skb+0x22/0x280 net/core/skbuff.c:340 bpf_prog_test_run_skb+0x343/0x1e10 net/bpf/test_run.c:1131 bpf_prog_test_run kernel/bpf/syscall.c:3644 [inline] __sys_bpf+0x1599/0x4ff0 kernel/bpf/syscall.c:4997 __do_sys_bpf kernel/bpf/syscall.c:5083 [inline] __se_sys_bpf kernel/bpf/syscall.c:5081 [inline] __x64_sys_bpf+0x79/0xc0 kernel/bpf/syscall.c:5081 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x39/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f4fca28c0d9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f4fcaf34168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 RAX: ffffffffffffffda RBX: 00007f4fca3abf80 RCX: 00007f4fca28c0d9 RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a RBP: 00007f4fca2e7ae9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc3418e78f R14: 00007f4fcaf34300 R15: 0000000000022000 Allocated by task 18074: kasan_save_stack+0x22/0x40 mm/kasan/common.c:45 kasan_set_track+0x25/0x30 mm/kasan/common.c:52 ____kasan_kmalloc mm/kasan/common.c:371 [inline] ____kasan_kmalloc mm/kasan/common.c:330 [inline] __kasan_kmalloc+0xa5/0xb0 mm/kasan/common.c:380 kasan_kmalloc include/linux/kasan.h:211 [inline] __do_kmalloc_node mm/slab_common.c:968 [inline] __kmalloc+0x5a/0xd0 mm/slab_common.c:981 kmalloc include/linux/slab.h:584 [inline] kzalloc include/linux/slab.h:720 [inline] bpf_test_init.isra.0+0xa5/0x150 net/bpf/test_run.c:778 bpf_prog_test_run_skb+0x22e/0x1e10 net/bpf/test_run.c:1097 bpf_prog_test_run kernel/bpf/syscall.c:3644 [inline] __sys_bpf+0x1599/0x4ff0 kernel/bpf/syscall.c:4997 __do_sys_bpf kernel/bpf/syscall.c:5083 [inline] __se_sys_bpf kernel/bpf/syscall.c:5081 [inline] __x64_sys_bpf+0x79/0xc0 kernel/bpf/syscall.c:5081 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x39/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd Last potentially related work creation: kasan_save_stack+0x22/0x40 mm/kasan/common.c:45 __kasan_record_aux_stack+0xbc/0xd0 mm/kasan/generic.c:488 __call_rcu_common.constprop.0+0x99/0x820 kernel/rcu/tree.c:2753 qdisc_put+0xd1/0xf0 net/sched/sch_generic.c:1082 prio_destroy+0xcf/0x130 net/sched/sch_prio.c:173 qdisc_destroy+0xc4/0x570 net/sched/sch_generic.c:1063 qdisc_put+0xd1/0xf0 net/sched/sch_generic.c:1082 notify_and_destroy net/sched/sch_api.c:1030 [inline] qdisc_graft+0xebb/0x1280 net/sched/sch_api.c:1107 tc_modify_qdisc+0xb6b/0x19a0 net/sched/sch_api.c:1683 rtnetlink_rcv_msg+0x43e/0xca0 net/core/rtnetlink.c:6141 netlink_rcv_skb+0x165/0x440 net/netlink/af_netlink.c:2564 netlink_unicast_kernel net/netlink/af_netlink.c:1330 [inline] netlink_unicast+0x547/0x7f0 net/netlink/af_netlink.c:1356 netlink_sendmsg+0x91b/0xe10 net/netlink/af_netlink.c:1932 sock_sendmsg_nosec net/socket.c:714 [inline] sock_sendmsg+0xd3/0x120 net/socket.c:734 ____sys_sendmsg+0x712/0x8c0 net/socket.c:2476 ___sys_sendmsg+0x110/0x1b0 net/socket.c:2530 __sys_sendmsg+0xf7/0x1c0 net/socket.c:2559 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x39/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd The buggy address belongs to the object at ffff888020852000 which belongs to the cache kmalloc-1k of size 1024 The buggy address is located 704 bytes inside of 1024-byte region [ffff888020852000, ffff888020852400) The buggy address belongs to the physical page: page:ffffea0000821400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x20850 head:ffffea0000821400 order:3 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0 flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) raw: 00fff00000010200 ffff888012441dc0 dead000000000100 dead000000000122 raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 page dumped because: kasan: bad access detected page_owner tracks the page as allocated page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2000(__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 11, tgid 11 (kworker/u4:1), ts 8313339685, free_ts 0 prep_new_page mm/page_alloc.c:2531 [inline] get_page_from_freelist+0x119c/0x2ce0 mm/page_alloc.c:4283 __alloc_pages+0x1cb/0x5b0 mm/page_alloc.c:5549 __alloc_pages_node include/linux/gfp.h:237 [inline] alloc_slab_page mm/slub.c:1853 [inline] allocate_slab+0xa7/0x350 mm/slub.c:1998 new_slab mm/slub.c:2051 [inline] ___slab_alloc+0xa91/0x1400 mm/slub.c:3193 __slab_alloc.constprop.0+0x56/0xa0 mm/slub.c:3292 __slab_alloc_node mm/slub.c:3345 [inline] slab_alloc_node mm/slub.c:3442 [inline] __kmem_cache_alloc_node+0x1a4/0x430 mm/slub.c:3491 kmalloc_node_trace+0x21/0x60 mm/slab_common.c:1075 kmalloc_node include/linux/slab.h:606 [inline] kzalloc_node include/linux/slab.h:731 [inline] blk_mq_alloc_hctx block/blk-mq.c:3665 [inline] blk_mq_alloc_and_init_hctx+0x6ca/0x1230 block/blk-mq.c:4141 blk_mq_realloc_hw_ctxs+0x43d/0x590 block/blk-mq.c:4174 blk_mq_init_allocated_queue+0x403/0x13b0 block/blk-mq.c:4233 blk_mq_init_queue_data block/blk-mq.c:4047 [inline] blk_mq_init_queue+0x7f/0xe0 block/blk-mq.c:4057 scsi_alloc_sdev+0x852/0xd60 drivers/scsi/scsi_scan.c:335 scsi_probe_and_add_lun+0x208b/0x34d0 drivers/scsi/scsi_scan.c:1182 __scsi_scan_target+0x21f/0xda0 drivers/scsi/scsi_scan.c:1665 scsi_scan_channel drivers/scsi/scsi_scan.c:1753 [inline] scsi_scan_channel+0x148/0x1e0 drivers/scsi/scsi_scan.c:1729 scsi_scan_host_selected+0x2e3/0x3b0 drivers/scsi/scsi_scan.c:1782 page_owner free stack trace missing Memory state around the buggy address: ffff888020852180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ffff888020852200: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc >ffff888020852280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ^ ffff888020852300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ffff888020852380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ==================================================================