Warning: Permanently added '10.128.0.96' (ECDSA) to the list of known hosts. syzkaller login: [ 52.715021] kauditd_printk_skb: 5 callbacks suppressed [ 52.715038] audit: type=1400 audit(1578335436.154:36): avc: denied { map } for pid=8206 comm="syz-executor075" path="/root/syz-executor075679936" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 52.743462] IPVS: ftp: loaded support on port[0] = 21 [ 52.779923] audit: type=1400 audit(1578335436.224:37): avc: denied { create } for pid=8207 comm="syz-executor075" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 52.804218] audit: type=1400 audit(1578335436.224:38): avc: denied { write } for pid=8207 comm="syz-executor075" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 52.804246] audit: type=1400 audit(1578335436.224:39): avc: denied { read } for pid=8207 comm="syz-executor075" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 52.883210] chnl_net:caif_netlink_parms(): no params data found [ 52.918917] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.926113] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.933749] device bridge_slave_0 entered promiscuous mode [ 52.941805] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.948511] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.955759] device bridge_slave_1 entered promiscuous mode [ 52.973871] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.984487] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 53.003185] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 53.011010] team0: Port device team_slave_0 added [ 53.016844] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 53.024502] team0: Port device team_slave_1 added [ 53.030241] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 53.038891] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 53.119857] device hsr_slave_0 entered promiscuous mode [ 53.197947] device hsr_slave_1 entered promiscuous mode [ 53.269153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 53.276641] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 53.325301] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.331899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.339614] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.346092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.382009] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 53.389122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.399664] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 53.411303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.431598] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.440378] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.448414] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 53.459886] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 53.466581] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.476973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.485036] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.491822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.502559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.511290] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.517725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.534472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.543271] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.554011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.566152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.579638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.591104] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 53.598471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.605653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.620760] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 53.629826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.636811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.650647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.663530] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 53.673973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.719998] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 53.727079] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 53.734474] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 53.744782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.752767] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.759812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready executing program [ 53.770792] device veth0_vlan entered promiscuous mode [ 53.780380] device veth1_vlan entered promiscuous mode [ 53.786512] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 53.798351] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 53.828799] protocol 88fb is buggy, dev hsr_slave_0 [ 53.834082] protocol 88fb is buggy, dev hsr_slave_1 [ 53.841312] ================================================================== [ 53.848837] BUG: KASAN: slab-out-of-bounds in macvlan_broadcast+0x57c/0x660 [ 53.855981] Read of size 4 at addr ffff8880a4c86501 by task syz-executor075/8207 [ 53.864554] [ 53.866194] CPU: 1 PID: 8207 Comm: syz-executor075 Not tainted 4.19.93-syzkaller #0 [ 53.873973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.883411] Call Trace: [ 53.886016] dump_stack+0x197/0x210 [ 53.889909] ? macvlan_broadcast+0x57c/0x660 [ 53.894325] print_address_description.cold+0x7c/0x20d [ 53.899605] ? macvlan_broadcast+0x57c/0x660 [ 53.904030] kasan_report.cold+0x8c/0x2ba [ 53.910368] __asan_report_load_n_noabort+0xf/0x20 [ 53.915312] macvlan_broadcast+0x57c/0x660 [ 53.919567] macvlan_start_xmit+0x408/0x785 [ 53.923925] dev_direct_xmit+0x34d/0x650 [ 53.927988] ? validate_xmit_skb_list+0x130/0x130 [ 53.933034] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 53.938571] ? skb_copy_datagram_from_iter+0x441/0x660 [ 53.943860] packet_direct_xmit+0xf9/0x170 [ 53.948099] packet_sendmsg+0x3bb2/0x6440 [ 53.952718] ? packet_notifier+0x840/0x840 [ 53.957397] ? release_sock+0x156/0x1c0 [ 53.961376] ? selinux_socket_sendmsg+0x36/0x40 [ 53.966042] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 53.971573] ? security_socket_sendmsg+0x8d/0xc0 [ 53.976329] ? packet_notifier+0x840/0x840 [ 53.980571] sock_sendmsg+0xd7/0x130 [ 53.984286] __sys_sendto+0x262/0x380 [ 53.988112] ? __ia32_sys_getpeername+0xb0/0xb0 [ 53.992788] ? __ia32_sys_socketpair+0xf0/0xf0 [ 53.997380] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 54.002928] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 54.007991] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 54.012753] ? do_syscall_64+0x26/0x620 [ 54.016739] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 54.022453] __x64_sys_sendto+0xe1/0x1a0 [ 54.026518] do_syscall_64+0xfd/0x620 [ 54.030506] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 54.035795] RIP: 0033:0x442529 [ 54.039701] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b 10 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 54.059196] RSP: 002b:00007ffdba266a58 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 54.066924] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000442529 [ 54.074564] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000003 [ 54.082131] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 54.090647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 54.097918] R13: 0000000000403aa0 R14: 0000000000000000 R15: 0000000000000000 [ 54.106272] [ 54.107992] Allocated by task 7297: [ 54.111622] save_stack+0x45/0xd0 [ 54.115279] kasan_kmalloc+0xce/0xf0 [ 54.119333] kasan_slab_alloc+0xf/0x20 [ 54.123568] kmem_cache_alloc+0x12e/0x700 [ 54.128886] getname_flags+0xd6/0x5b0 [ 54.132761] user_path_at_empty+0x2f/0x50 [ 54.137954] do_faccessat+0x262/0x7f0 [ 54.141740] __x64_sys_access+0x59/0x80 [ 54.145718] do_syscall_64+0xfd/0x620 [ 54.149545] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 54.154834] [ 54.156583] Freed by task 7297: [ 54.160049] save_stack+0x45/0xd0 [ 54.163756] __kasan_slab_free+0x102/0x150 [ 54.167981] kasan_slab_free+0xe/0x10 [ 54.171785] kmem_cache_free+0x86/0x260 [ 54.175815] putname+0xef/0x130 [ 54.179177] filename_lookup+0x28f/0x410 [ 54.183510] user_path_at_empty+0x43/0x50 [ 54.187654] do_faccessat+0x262/0x7f0 [ 54.191704] __x64_sys_access+0x59/0x80 [ 54.195671] do_syscall_64+0xfd/0x620 [ 54.199574] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 54.205090] [ 54.206702] The buggy address belongs to the object at ffff8880a4c86d00 [ 54.206702] which belongs to the cache names_cache of size 4096 [ 54.219511] The buggy address is located 2047 bytes to the left of [ 54.219511] 4096-byte region [ffff8880a4c86d00, ffff8880a4c87d00) [ 54.232305] The buggy address belongs to the page: [ 54.237226] page:ffffea0002932180 count:1 mapcount:0 mapping:ffff88821bc47980 index:0x0 compound_mapcount: 0 [ 54.247197] flags: 0xfffe0000008100(slab|head) [ 54.252268] raw: 00fffe0000008100 ffffea0002a0fc08 ffffea0002921e08 ffff88821bc47980 [ 54.260163] raw: 0000000000000000 ffff8880a4c86d00 0000000100000001 0000000000000000 [ 54.268190] page dumped because: kasan: bad access detected [ 54.274343] [ 54.275960] Memory state around the buggy address: [ 54.281010] ffff8880a4c86400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 54.289880] ffff8880a4c86480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 54.297405] >ffff8880a4c86500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 54.304758] ^ [ 54.308133] ffff8880a4c86580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 54.317160] ffff8880a4c86600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 54.325080] ================================================================== [ 54.332600] Disabling lock debugging due to kernel taint [ 54.338294] Kernel panic - not syncing: panic_on_warn set ... [ 54.338294] [ 54.345670] CPU: 1 PID: 8207 Comm: syz-executor075 Tainted: G B 4.19.93-syzkaller #0 [ 54.347728] protocol 88fb is buggy, dev hsr_slave_0 [ 54.354859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.359929] protocol 88fb is buggy, dev hsr_slave_1 [ 54.372254] Call Trace: [ 54.372279] dump_stack+0x197/0x210 [ 54.372300] ? macvlan_broadcast+0x57c/0x660 [ 54.387967] panic+0x26a/0x50e [ 54.391147] ? __warn_printk+0xf3/0xf3 [ 54.395106] ? retint_kernel+0x2d/0x2d [ 54.398980] ? trace_hardirqs_on+0x5e/0x220 [ 54.403375] ? macvlan_broadcast+0x57c/0x660 [ 54.407768] kasan_end_report+0x47/0x4f [ 54.412103] kasan_report.cold+0xa9/0x2ba [ 54.416333] __asan_report_load_n_noabort+0xf/0x20 [ 54.421254] macvlan_broadcast+0x57c/0x660 [ 54.425492] macvlan_start_xmit+0x408/0x785 [ 54.429876] dev_direct_xmit+0x34d/0x650 [ 54.433987] ? validate_xmit_skb_list+0x130/0x130 [ 54.438927] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 54.444461] ? skb_copy_datagram_from_iter+0x441/0x660 [ 54.449752] packet_direct_xmit+0xf9/0x170 [ 54.453984] packet_sendmsg+0x3bb2/0x6440 [ 54.458226] ? packet_notifier+0x840/0x840 [ 54.462510] ? release_sock+0x156/0x1c0 [ 54.466481] ? selinux_socket_sendmsg+0x36/0x40 [ 54.471141] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 54.476685] ? security_socket_sendmsg+0x8d/0xc0 [ 54.481449] ? packet_notifier+0x840/0x840 [ 54.485868] sock_sendmsg+0xd7/0x130 [ 54.489573] __sys_sendto+0x262/0x380 [ 54.493402] ? __ia32_sys_getpeername+0xb0/0xb0 [ 54.498155] ? __ia32_sys_socketpair+0xf0/0xf0 [ 54.502737] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 54.508269] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 54.513019] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 54.517782] ? do_syscall_64+0x26/0x620 [ 54.521765] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 54.527169] __x64_sys_sendto+0xe1/0x1a0 [ 54.531318] do_syscall_64+0xfd/0x620 [ 54.535200] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 54.540404] RIP: 0033:0x442529 [ 54.543600] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b 10 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 54.563222] RSP: 002b:00007ffdba266a58 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 54.570927] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000442529 [ 54.578192] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000003 [ 54.585587] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 54.592897] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 54.600315] R13: 0000000000403aa0 R14: 0000000000000000 R15: 0000000000000000 [ 54.608880] Kernel Offset: disabled [ 54.612522] Rebooting in 86400 seconds..