[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 45.665889][ T6832] IPVS: ftp: loaded support on port[0] = 21 [ 45.705025][ T6853] IPv6: ADDRCONF(NETDEV_CHANGE): gtp0: link becomes ready [ 45.715703][ T6853] device vlan0 entered promiscuous mode executing program executing program [ 45.805129][ T6860] IPv6: ADDRCONF(NETDEV_CHANGE): gtp1: link becomes ready [ 45.815165][ T6860] device vlan0 entered promiscuous mode executing program [ 45.854894][ T6867] IPv6: ADDRCONF(NETDEV_CHANGE): gtp2: link becomes ready [ 45.864975][ T6867] device vlan0 entered promiscuous mode [ 45.914208][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): gtp3: link becomes ready [ 45.924676][ T6874] device vlan0 entered promiscuous mode executing program executing program [ 45.984657][ T6881] IPv6: ADDRCONF(NETDEV_CHANGE): gtp4: link becomes ready [ 45.994525][ T6881] device vlan0 entered promiscuous mode executing program [ 46.044562][ T6888] IPv6: ADDRCONF(NETDEV_CHANGE): gtp5: link becomes ready [ 46.055146][ T6888] device vlan0 entered promiscuous mode executing program [ 46.095259][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): gtp6: link becomes ready [ 46.105483][ T6895] device vlan0 entered promiscuous mode executing program [ 46.154665][ T6902] IPv6: ADDRCONF(NETDEV_CHANGE): gtp7: link becomes ready [ 46.164649][ T6902] device vlan0 entered promiscuous mode [ 46.215145][ T6909] IPv6: ADDRCONF(NETDEV_CHANGE): gtp8: link becomes ready [ 46.225136][ T6909] device vlan0 entered promiscuous mode executing program [ 46.305253][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): gtp9: link becomes ready [ 46.314978][ T6916] device gtp0 entered promiscuous mode [ 46.321080][ T6916] device vlan0 entered promiscuous mode [ 46.326811][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.335003][ T6916] device gtp0 left promiscuous mode executing program executing program [ 46.394717][ T6923] IPv6: ADDRCONF(NETDEV_CHANGE): gtp10: link becomes ready [ 46.408417][ T6926] IPv6: ADDRCONF(NETDEV_CHANGE): gtp11: link becomes ready [ 46.419229][ T6926] device gtp1 entered promiscuous mode [ 46.424743][ T6926] device vlan0 entered promiscuous mode [ 46.430449][ C0] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 46.430456][ C0] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 46.430466][ C0] CPU: 0 PID: 6926 Comm: syz-executor112 Not tainted 5.9.0-rc4-syzkaller #0 [ 46.430470][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.430484][ C0] RIP: 0010:skb_release_data+0x185/0x890 [ 46.430491][ C0] Code: 00 00 00 00 00 4c 89 f0 48 c1 e8 03 42 80 3c 28 00 74 08 4c 89 f7 e8 4a bd 46 fb 4d 8b 26 49 8d 7c 24 08 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 74 05 e8 2f bd 46 fb 49 8b 5c 24 08 48 89 de 48 83 [ 46.430496][ C0] RSP: 0018:ffffc90000007b68 EFLAGS: 00010202 [ 46.430502][ C0] RAX: 0000000000000001 RBX: 0000000000000003 RCX: ffff8880a70fc580 [ 46.430505][ C0] RDX: ffff8880a70fc580 RSI: 0000000000000003 RDI: 0000000000000008 [ 46.430508][ C0] RBP: ffff8880a204a0c2 R08: ffffffff866e0482 R09: fffffbfff131e2e6 [ 46.430511][ C0] R10: fffffbfff131e2e6 R11: 0000000000000000 R12: 0000000000000000 [ 46.430514][ C0] R13: dffffc0000000000 R14: ffff8880a204a0f0 R15: 0000000000000001 [ 46.430518][ C0] FS: 00000000022a6880(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 46.430522][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 46.430525][ C0] CR2: 00007f9070474020 CR3: 00000000a776c000 CR4: 00000000001506f0 [ 46.430531][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 46.430534][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 46.430535][ C0] Call Trace: [ 46.430538][ C0] [ 46.430545][ C0] __kfree_skb+0x56/0x1c0 [ 46.430552][ C0] validate_xmit_skb+0x732/0xe10 [ 46.430559][ C0] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 46.430564][ C0] __dev_queue_xmit+0x1897/0x2940 [ 46.430572][ C0] ? skb_dequeue+0x10e/0x140 [ 46.430580][ C0] garp_join_timer+0xa8/0x130 [ 46.430584][ C0] ? garp_init_applicant+0x440/0x440 [ 46.430589][ C0] call_timer_fn+0x91/0x160 [ 46.430610][ C0] ? garp_init_applicant+0x440/0x440 [ 46.430614][ C0] __run_timers+0x65e/0x830 [ 46.430622][ C0] ? sched_clock+0x36/0x40 [ 46.430627][ C0] ? sched_clock_cpu+0x18/0x3b0 [ 46.430632][ C0] ? lock_is_held_type+0xb3/0xe0 [ 46.430639][ C0] run_timer_softirq+0x46/0x80 [ 46.430645][ C0] __do_softirq+0x256/0x6d5 [ 46.430651][ C0] ? asm_call_on_stack+0xf/0x20 [ 46.430657][ C0] asm_call_on_stack+0xf/0x20 [ 46.430659][ C0] [ 46.430663][ C0] do_softirq_own_stack+0x91/0xe0 [ 46.430669][ C0] __irq_exit_rcu+0x21f/0x230 [ 46.430674][ C0] irq_exit_rcu+0x5/0x20 [ 46.430681][ C0] sysvec_apic_timer_interrupt+0xd5/0xf0 [ 46.430686][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 46.430692][ C0] RIP: 0010:console_unlock+0xa60/0xe20 [ 46.430696][ C0] Code: 8b 44 24 48 42 80 3c 20 00 74 0c 48 c7 c7 b8 17 4d 89 e8 73 8c 56 00 48 83 3d 13 e2 ee 07 00 0f 84 9c 03 00 00 48 89 df 57 9d <0f> 1f 44 00 00 f6 44 24 0f 01 74 24 e8 cf c7 16 00 48 c7 c7 ff d1 [ 46.430699][ C0] RSP: 0018:ffffc90001717150 EFLAGS: 00000286 [ 46.430703][ C0] RAX: 1ffffffff129a2f7 RBX: 0000000000000286 RCX: dffffc0000000000 [ 46.430706][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000286 [ 46.430709][ C0] RBP: ffffc90001717220 R08: dffffc0000000000 R09: fffffbfff167da99 [ 46.430712][ C0] R10: fffffbfff167da99 R11: 0000000000000000 R12: dffffc0000000000 [ 46.430714][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff896f8070 [ 46.430724][ C0] ? __down_trylock_console_sem+0x151/0x180 [ 46.430728][ C0] ? vprintk_emit+0x1e8/0x370 [ 46.430732][ C0] ? vprintk_emit+0x1e8/0x370 [ 46.430738][ C0] vprintk_emit+0x205/0x370 [ 46.430743][ C0] printk+0x62/0x83 [ 46.430754][ C0] ? __dev_set_promiscuity+0x1bd/0x600 [ 46.430759][ C0] __dev_set_promiscuity+0x1db/0x600 [ 46.430765][ C0] __dev_change_flags+0x3fe/0x650 [ 46.430772][ C0] rtnl_configure_link+0x17b/0x340 [ 46.430778][ C0] rtnl_newlink+0x15a7/0x1c10 [ 46.430797][ C0] ? __mutex_lock_common+0x582/0x2fc0 [ 46.430802][ C0] ? lock_is_held_type+0xb3/0xe0 [ 46.430808][ C0] ? trace_lock_release+0x149/0x1a0 [ 46.430813][ C0] ? rcu_lock_release+0x5/0x20 [ 46.430817][ C0] ? rtnetlink_rcv_msg+0x83c/0xd40 [ 46.430822][ C0] ? lock_is_held_type+0xb3/0xe0 [ 46.430827][ C0] ? rtnl_setlink+0x490/0x490 [ 46.430831][ C0] rtnetlink_rcv_msg+0x889/0xd40 [ 46.430839][ C0] ? lock_is_held_type+0xb3/0xe0 [ 46.430843][ C0] ? lock_is_held_type+0xb3/0xe0 [ 46.430848][ C0] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 46.430853][ C0] ? lock_acquire+0x140/0x6f0 [ 46.430857][ C0] ? rcu_lock_acquire+0x5/0x30 [ 46.430862][ C0] ? lock_is_held_type+0xb3/0xe0 [ 46.430868][ C0] netlink_rcv_skb+0x190/0x3a0 [ 46.430872][ C0] ? rtnetlink_bind+0x80/0x80 [ 46.430879][ C0] netlink_unicast+0x786/0x940 [ 46.430885][ C0] netlink_sendmsg+0xa57/0xd70 [ 46.430891][ C0] ? netlink_getsockopt+0x9e0/0x9e0 [ 46.430897][ C0] ____sys_sendmsg+0x519/0x800 [ 46.430903][ C0] ? import_iovec+0x12a/0x2c0 [ 46.430908][ C0] __sys_sendmsg+0x2b1/0x360 [ 46.430915][ C0] ? __might_fault+0xf5/0x150 [ 46.430921][ C0] ? _copy_to_user+0x100/0x140 [ 46.430926][ C0] ? move_addr_to_user+0x17e/0x1e0 [ 46.430930][ C0] ? __sys_getsockname+0x1af/0x220 [ 46.430935][ C0] ? lock_is_held_type+0xb3/0xe0 [ 46.430940][ C0] ? check_preemption_disabled+0x51/0x140 [ 46.430944][ C0] ? syscall_enter_from_user_mode+0x24/0x1a0 [ 46.430948][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 46.430953][ C0] ? syscall_enter_from_user_mode+0x24/0x1a0 [ 46.430958][ C0] do_syscall_64+0x31/0x70 [ 46.430963][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 46.430967][ C0] RIP: 0033:0x441929 [ 46.430972][ C0] Code: e8 5c ad 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 bb 09 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 46.430975][ C0] RSP: 002b:00007ffe5bd299a8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 46.430979][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000441929 [ 46.430982][ C0] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000005 [ 46.430985][ C0] RBP: 00007ffe5bd299b0 R08: 0000000100000000 R09: 0000000100000000 [ 46.430988][ C0] R10: 0000000100000000 R11: 0000000000000246 R12: 000000000000b53f [ 46.430990][ C0] R13: 0000000000402800 R14: 0000000000000000 R15: 0000000000000000 [ 46.430995][ C0] Modules linked in: [ 46.431002][ C0] ---[ end trace 90b785fc08692361 ]--- [ 46.431008][ C0] RIP: 0010:skb_release_data+0x185/0x890 [ 46.431012][ C0] Code: 00 00 00 00 00 4c 89 f0 48 c1 e8 03 42 80 3c 28 00 74 08 4c 89 f7 e8 4a bd 46 fb 4d 8b 26 49 8d 7c 24 08 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 74 05 e8 2f bd 46 fb 49 8b 5c 24 08 48 89 de 48 83 [ 46.431015][ C0] RSP: 0018:ffffc90000007b68 EFLAGS: 00010202 [ 46.431018][ C0] RAX: 0000000000000001 RBX: 0000000000000003 RCX: ffff8880a70fc580 [ 46.431021][ C0] RDX: ffff8880a70fc580 RSI: 0000000000000003 RDI: 0000000000000008 [ 46.431024][ C0] RBP: ffff8880a204a0c2 R08: ffffffff866e0482 R09: fffffbfff131e2e6 [ 46.431027][ C0] R10: fffffbfff131e2e6 R11: 0000000000000000 R12: 0000000000000000 [ 46.431030][ C0] R13: dffffc0000000000 R14: ffff8880a204a0f0 R15: 0000000000000001 [ 46.431034][ C0] FS: 00000000022a6880(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 46.431038][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 46.431041][ C0] CR2: 00007f9070474020 CR3: 00000000a776c000 CR4: 00000000001506f0 [ 46.431046][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 46.431049][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 46.431053][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 46.432384][ C0] Kernel Offset: disabled [ 47.184057][ C0] Rebooting in 86400 seconds..