Warning: Permanently added '10.128.10.37' (ECDSA) to the list of known hosts. [ 101.737777][ T26] audit: type=1400 audit(1578438566.677:42): avc: denied { map } for pid=10577 comm="syz-executor651" path="/root/syz-executor651748453" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 101.768154][T10578] IPVS: ftp: loaded support on port[0] = 21 [ 101.799099][ T26] audit: type=1400 audit(1578438566.737:43): avc: denied { create } for pid=10578 comm="syz-executor651" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 101.825912][ T26] audit: type=1400 audit(1578438566.737:44): avc: denied { write } for pid=10578 comm="syz-executor651" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 101.852124][ T26] audit: type=1400 audit(1578438566.737:45): avc: denied { read } for pid=10578 comm="syz-executor651" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 101.906347][T10578] chnl_net:caif_netlink_parms(): no params data found [ 101.938049][T10578] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.945754][T10578] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.959205][T10578] device bridge_slave_0 entered promiscuous mode [ 101.967997][T10578] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.975382][T10578] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.983097][T10578] device bridge_slave_1 entered promiscuous mode [ 102.002241][T10578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.013845][T10578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.034817][T10578] team0: Port device team_slave_0 added [ 102.042425][T10578] team0: Port device team_slave_1 added [ 102.092787][T10578] device hsr_slave_0 entered promiscuous mode [ 102.160470][T10578] device hsr_slave_1 entered promiscuous mode [ 102.279302][T10578] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 102.333568][T10578] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 102.412986][T10578] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 102.472830][T10578] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 102.522572][T10578] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.529849][T10578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.537673][T10578] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.544760][T10578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.586784][T10578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.602381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.613399][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.621682][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.629551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 102.643742][T10578] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.655313][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.664251][ T2978] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.671380][ T2978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.685749][ T2677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.694152][ T2677] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.701263][ T2677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.721911][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.731968][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.742019][ T2677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.759436][T10578] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 102.770235][T10578] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.782200][ T2677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.791939][ T2677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.801221][ T2677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.825995][T10578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.833241][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.842308][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.862885][ T2677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.882908][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready executing program [ 102.891549][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.899487][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.909732][T10578] device veth0_vlan entered promiscuous mode [ 102.923810][T10578] device veth1_vlan entered promiscuous mode [ 102.981251][T10578] ================================================================== [ 102.989463][T10578] BUG: KASAN: slab-out-of-bounds in macvlan_broadcast+0x547/0x620 [ 102.997253][T10578] Read of size 4 at addr ffff88809f933801 by task syz-executor651/10578 [ 103.005552][T10578] [ 103.007869][T10578] CPU: 0 PID: 10578 Comm: syz-executor651 Not tainted 5.5.0-rc5-syzkaller #0 [ 103.016607][T10578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 103.026647][T10578] Call Trace: [ 103.029924][T10578] dump_stack+0x197/0x210 [ 103.034235][T10578] ? macvlan_broadcast+0x547/0x620 [ 103.039345][T10578] print_address_description.constprop.0.cold+0xd4/0x30b [ 103.046371][T10578] ? macvlan_broadcast+0x547/0x620 [ 103.051832][T10578] ? macvlan_broadcast+0x547/0x620 [ 103.057042][T10578] __kasan_report.cold+0x1b/0x41 [ 103.062113][T10578] ? validate_xmit_xfrm+0x3d0/0xf10 [ 103.067299][T10578] ? macvlan_broadcast+0x547/0x620 [ 103.072399][T10578] kasan_report+0x12/0x20 [ 103.076714][T10578] __asan_report_load_n_noabort+0xf/0x20 [ 103.082326][T10578] macvlan_broadcast+0x547/0x620 [ 103.087532][T10578] ? validate_xmit_skb+0x81f/0xe50 [ 103.092629][T10578] macvlan_start_xmit+0x402/0x77f [ 103.097742][T10578] dev_direct_xmit+0x419/0x630 [ 103.102501][T10578] ? __check_heap_object+0x51/0xb3 [ 103.107611][T10578] ? validate_xmit_skb_list+0x150/0x150 [ 103.113152][T10578] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 103.119408][T10578] ? netdev_pick_tx+0x14e/0xb00 [ 103.124247][T10578] packet_direct_xmit+0x1a9/0x250 [ 103.129266][T10578] packet_sendmsg+0x260d/0x6220 [ 103.134099][T10578] ? mark_held_locks+0xf0/0xf0 [ 103.138847][T10578] ? tomoyo_check_inet_address+0x4d0/0x730 [ 103.144637][T10578] ? packet_notifier+0x880/0x880 [ 103.154337][T10578] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 103.160883][T10578] ? security_socket_sendmsg+0x8d/0xc0 [ 103.166336][T10578] ? packet_notifier+0x880/0x880 [ 103.171294][T10578] sock_sendmsg+0xd7/0x130 [ 103.175703][T10578] __sys_sendto+0x262/0x380 [ 103.180197][T10578] ? __ia32_sys_getpeername+0xb0/0xb0 [ 103.185560][T10578] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 103.191723][T10578] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 103.197248][T10578] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 103.203226][T10578] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 103.208668][T10578] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 103.214123][T10578] ? do_syscall_64+0x26/0x790 [ 103.218897][T10578] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 103.224953][T10578] __x64_sys_sendto+0xe1/0x1a0 [ 103.229707][T10578] do_syscall_64+0xfa/0x790 [ 103.234299][T10578] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 103.240173][T10578] RIP: 0033:0x442be9 [ 103.244047][T10578] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b 10 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 103.268345][T10578] RSP: 002b:00007fffec30b7c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 103.276753][T10578] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000442be9 [ 103.284705][T10578] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000003 [ 103.292669][T10578] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 103.300619][T10578] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 103.308567][T10578] R13: 0000000000404160 R14: 0000000000000000 R15: 0000000000000000 [ 103.316538][T10578] [ 103.318847][T10578] Allocated by task 10416: [ 103.323247][T10578] save_stack+0x23/0x90 [ 103.327399][T10578] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 103.333008][T10578] kasan_kmalloc+0x9/0x10 [ 103.337336][T10578] __kmalloc+0x163/0x770 [ 103.341575][T10578] tomoyo_realpath_from_path+0xc5/0x660 [ 103.347098][T10578] tomoyo_init_log+0xc5a/0x2070 [ 103.352710][T10578] tomoyo_supervisor+0x33f/0xef0 [ 103.357805][T10578] tomoyo_env_perm+0x18e/0x210 [ 103.362695][T10578] tomoyo_find_next_domain+0x1354/0x1f6c [ 103.368330][T10578] tomoyo_bprm_check_security+0x124/0x1a0 [ 103.374038][T10578] security_bprm_check+0x63/0xb0 [ 103.378958][T10578] search_binary_handler+0x71/0x570 [ 103.384138][T10578] __do_execve_file.isra.0+0x1329/0x22b0 [ 103.389754][T10578] __x64_sys_execve+0x8f/0xc0 [ 103.394415][T10578] do_syscall_64+0xfa/0x790 [ 103.398902][T10578] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 103.404764][T10578] [ 103.407076][T10578] Freed by task 10416: [ 103.411125][T10578] save_stack+0x23/0x90 [ 103.415282][T10578] __kasan_slab_free+0x102/0x150 [ 103.420215][T10578] kasan_slab_free+0xe/0x10 [ 103.424694][T10578] kfree+0x10a/0x2c0 [ 103.428773][T10578] tomoyo_realpath_from_path+0x1a7/0x660 [ 103.434396][T10578] tomoyo_init_log+0xc5a/0x2070 [ 103.439230][T10578] tomoyo_supervisor+0x33f/0xef0 [ 103.444160][T10578] tomoyo_env_perm+0x18e/0x210 [ 103.449025][T10578] tomoyo_find_next_domain+0x1354/0x1f6c [ 103.456526][T10578] tomoyo_bprm_check_security+0x124/0x1a0 [ 103.463199][T10578] security_bprm_check+0x63/0xb0 [ 103.468125][T10578] search_binary_handler+0x71/0x570 [ 103.473577][T10578] __do_execve_file.isra.0+0x1329/0x22b0 [ 103.479190][T10578] __x64_sys_execve+0x8f/0xc0 [ 103.483865][T10578] do_syscall_64+0xfa/0x790 [ 103.488356][T10578] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 103.494219][T10578] [ 103.496532][T10578] The buggy address belongs to the object at ffff88809f932000 [ 103.496532][T10578] which belongs to the cache kmalloc-4k of size 4096 [ 103.510573][T10578] The buggy address is located 2049 bytes to the right of [ 103.510573][T10578] 4096-byte region [ffff88809f932000, ffff88809f933000) [ 103.524603][T10578] The buggy address belongs to the page: [ 103.530225][T10578] page:ffffea00027e4c80 refcount:1 mapcount:0 mapping:ffff8880aa402000 index:0x0 compound_mapcount: 0 [ 103.541181][T10578] raw: 00fffe0000010200 ffffea0001f1d008 ffffea0001f19208 ffff8880aa402000 [ 103.549756][T10578] raw: 0000000000000000 ffff88809f932000 0000000100000001 0000000000000000 [ 103.558634][T10578] page dumped because: kasan: bad access detected [ 103.565127][T10578] [ 103.567438][T10578] Memory state around the buggy address: [ 103.573145][T10578] ffff88809f933700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 103.581203][T10578] ffff88809f933780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 103.589258][T10578] >ffff88809f933800: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 103.597306][T10578] ^ [ 103.601375][T10578] ffff88809f933880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 103.609417][T10578] ffff88809f933900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 103.617457][T10578] ================================================================== [ 103.625500][T10578] Disabling lock debugging due to kernel taint [ 103.631676][T10578] Kernel panic - not syncing: panic_on_warn set ... [ 103.638267][T10578] CPU: 0 PID: 10578 Comm: syz-executor651 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 103.648519][T10578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 103.659506][T10578] Call Trace: [ 103.662779][T10578] dump_stack+0x197/0x210 [ 103.667088][T10578] panic+0x2e3/0x75c [ 103.670969][T10578] ? add_taint.cold+0x16/0x16 [ 103.675643][T10578] ? trace_hardirqs_on+0x5e/0x240 [ 103.680640][T10578] ? trace_hardirqs_on+0x5e/0x240 [ 103.685642][T10578] ? macvlan_broadcast+0x547/0x620 [ 103.690730][T10578] end_report+0x47/0x4f [ 103.694862][T10578] ? macvlan_broadcast+0x547/0x620 [ 103.699954][T10578] __kasan_report.cold+0xe/0x41 [ 103.704795][T10578] ? validate_xmit_xfrm+0x3d0/0xf10 [ 103.709979][T10578] ? macvlan_broadcast+0x547/0x620 [ 103.715083][T10578] kasan_report+0x12/0x20 [ 103.719393][T10578] __asan_report_load_n_noabort+0xf/0x20 [ 103.725003][T10578] macvlan_broadcast+0x547/0x620 [ 103.729928][T10578] ? validate_xmit_skb+0x81f/0xe50 [ 103.735101][T10578] macvlan_start_xmit+0x402/0x77f [ 103.740125][T10578] dev_direct_xmit+0x419/0x630 [ 103.744879][T10578] ? __check_heap_object+0x51/0xb3 [ 103.749967][T10578] ? validate_xmit_skb_list+0x150/0x150 [ 103.755528][T10578] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 103.762581][T10578] ? netdev_pick_tx+0x14e/0xb00 [ 103.767414][T10578] packet_direct_xmit+0x1a9/0x250 [ 103.772422][T10578] packet_sendmsg+0x260d/0x6220 [ 103.777255][T10578] ? mark_held_locks+0xf0/0xf0 [ 103.782003][T10578] ? tomoyo_check_inet_address+0x4d0/0x730 [ 103.787812][T10578] ? packet_notifier+0x880/0x880 [ 103.792746][T10578] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 103.799056][T10578] ? security_socket_sendmsg+0x8d/0xc0 [ 103.804543][T10578] ? packet_notifier+0x880/0x880 [ 103.809465][T10578] sock_sendmsg+0xd7/0x130 [ 103.813867][T10578] __sys_sendto+0x262/0x380 [ 103.818346][T10578] ? __ia32_sys_getpeername+0xb0/0xb0 [ 103.823716][T10578] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 103.829844][T10578] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 103.835383][T10578] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 103.841342][T10578] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 103.846833][T10578] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 103.852440][T10578] ? do_syscall_64+0x26/0x790 [ 103.857454][T10578] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 103.863617][T10578] __x64_sys_sendto+0xe1/0x1a0 [ 103.868367][T10578] do_syscall_64+0xfa/0x790 [ 103.872883][T10578] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 103.878752][T10578] RIP: 0033:0x442be9 [ 103.882624][T10578] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b 10 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 103.902727][T10578] RSP: 002b:00007fffec30b7c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 103.911127][T10578] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000442be9 [ 103.919072][T10578] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000003 [ 103.927021][T10578] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 103.934966][T10578] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 103.943036][T10578] R13: 0000000000404160 R14: 0000000000000000 R15: 0000000000000000 [ 103.952393][T10578] Kernel Offset: disabled [ 103.958469][T10578] Rebooting in 86400 seconds..