INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added 'ci-upstream-next-kasan-gce-4,10.128.0.32' (ECDSA) to the list of known hosts. executing program executing program syzkaller login: [ 18.570204] device syz0 entered promiscuous mode executing program executing program [ 18.620006] device syz0 entered promiscuous mode executing program executing program [ 18.677747] device syz0 entered promiscuous mode [ 18.684052] device syz0 entered promiscuous mode executing program executing program executing program [ 18.736416] device syz0 entered promiscuous mode [ 18.751187] device syz0 entered promiscuous mode executing program executing program executing program [ 18.799727] device syz0 entered promiscuous mode [ 18.811921] device syz0 entered promiscuous mode [ 18.818442] device syz0 entered promiscuous mode executing program executing program executing program executing program executing program [ 18.879971] device syz0 entered promiscuous mode [ 18.885902] device syz0 entered promiscuous mode [ 18.891304] device syz0 entered promiscuous mode [ 18.919865] device syz0 entered promiscuous mode executing program executing program executing program [ 18.934351] device syz0 entered promiscuous mode [ 18.948721] device syz0 entered promiscuous mode [ 18.954201] device syz0 entered promiscuous mode [ 18.959661] device syz0 entered promiscuous mode [ 18.974085] device syz0 entered promiscuous mode executing program executing program executing program executing program executing program [ 18.980563] device syz0 entered promiscuous mode [ 19.000126] device syz0 entered promiscuous mode executing program executing program executing program [ 19.026306] device syz0 entered promiscuous mode [ 19.041993] device syz0 entered promiscuous mode [ 19.051303] device syz0 entered promiscuous mode [ 19.057371] device syz0 entered promiscuous mode [ 19.065384] device syz0 entered promiscuous mode executing program executing program executing program executing program executing program [ 19.096367] device syz0 entered promiscuous mode [ 19.107066] device syz0 entered promiscuous mode [ 19.114892] device syz0 entered promiscuous mode executing program executing program executing program executing program [ 19.142146] device syz0 entered promiscuous mode [ 19.158338] device syz0 entered promiscuous mode [ 19.164559] device syz0 entered promiscuous mode [ 19.175345] device syz0 entered promiscuous mode [ 19.185968] device syz0 entered promiscuous mode executing program executing program executing program executing program [ 19.225240] device syz0 entered promiscuous mode [ 19.230770] device syz0 entered promiscuous mode [ 19.238476] device syz0 entered promiscuous mode [ 19.253157] device syz0 entered promiscuous mode executing program executing program executing program executing program [ 19.289426] device syz0 entered promiscuous mode [ 19.296040] device syz0 entered promiscuous mode [ 19.301799] device syz0 entered promiscuous mode [ 19.308137] device syz0 entered promiscuous mode executing program executing program executing program executing program [ 19.355466] device syz0 entered promiscuous mode [ 19.362545] device syz0 entered promiscuous mode [ 19.373089] device syz0 entered promiscuous mode [ 19.378608] device syz0 entered promiscuous mode executing program executing program executing program executing program [ 19.421508] device syz0 entered promiscuous mode [ 19.436587] device syz0 entered promiscuous mode [ 19.441938] device syz0 entered promiscuous mode [ 19.447426] device syz0 entered promiscuous mode executing program executing program executing program executing program [ 19.487781] device syz0 entered promiscuous mode [ 19.494329] device syz0 entered promiscuous mode [ 19.502992] device syz0 entered promiscuous mode [ 19.510563] device syz0 entered promiscuous mode executing program executing program executing program executing program [ 19.547543] device syz0 entered promiscuous mode [ 19.555242] device syz0 entered promiscuous mode [ 19.568464] device syz0 entered promiscuous mode [ 19.573907] device syz0 entered promiscuous mode executing program executing program executing program executing program [ 19.613498] device syz0 entered promiscuous mode [ 19.618879] device syz0 entered promiscuous mode [ 19.633092] device syz0 entered promiscuous mode [ 19.642448] device syz0 entered promiscuous mode executing program executing program executing program executing program [ 19.682515] device syz0 entered promiscuous mode [ 19.693935] device syz0 entered promiscuous mode [ 19.699624] device syz0 entered promiscuous mode [ 19.705108] device syz0 entered promiscuous mode executing program [ 19.748513] device syz0 entered promiscuous mode [ 19.748592] dev_remove_pack: ffff8801c9ded940 not found [ 19.764188] device syz0 entered promiscuous mode [ 19.771979] device syz0 entered promiscuous mode [ 19.779334] device syz0 entered promiscuous mode [ 19.786825] ------------[ cut here ]------------ [ 19.791560] kernel BUG at net/core/dev.c:7945! [ 19.796216] invalid opcode: 0000 [#1] SMP KASAN [ 19.800852] Dumping ftrace buffer: [ 19.804356] (ftrace buffer empty) [ 19.808031] Modules linked in: [ 19.811194] CPU: 1 PID: 3675 Comm: syzkaller500567 Not tainted 4.14.0-next-20171122+ #49 [ 19.819386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 19.827293] device syz0 entered promiscuous mode [ 19.833418] task: ffff8801ca9e8440 task.stack: ffff8801cb838000 [ 19.839447] RIP: 0010:netdev_run_todo+0x772/0xae0 [ 19.844253] RSP: 0018:ffff8801cb83f598 EFLAGS: 00010293 [ 19.849580] RAX: ffff8801ca9e8440 RBX: dffffc0000000000 RCX: ffffffff841fc652 [ 19.856815] RDX: 0000000000000000 RSI: 1ffff10039707ede RDI: ffff8801ca399450 [ 19.864050] RBP: ffff8801cb83f898 R08: 0000000000000001 R09: 0000000000000000 [ 19.871286] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801ca399918 [ 19.878524] R13: ffff8801cb83f870 R14: ffff8801ca3993c0 R15: ffff8801cb83f7f0 [ 19.885762] FS: 0000000001a7e880(0000) GS:ffff8801db500000(0000) knlGS:0000000000000000 [ 19.893954] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 19.899802] CR2: 00007fca03ac1e78 CR3: 00000001d3664000 CR4: 00000000001406e0 [ 19.907043] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 19.914277] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 19.921510] Call Trace: [ 19.924067] ? register_netdev+0x30/0x30 [ 19.928094] ? refcount_inc+0x50/0x50 [ 19.931858] ? refcount_inc+0x50/0x50 [ 19.935645] ? sk_destruct+0x4c/0x80 [ 19.939324] ? __sk_free+0x5c/0x230 [ 19.942920] ? sk_free+0x2f/0x40 [ 19.946256] ? __tun_detach+0x74d/0x1550 [ 19.950283] ? kmem_cache_free+0x249/0x280 [ 19.954487] ? tun_attach+0x10b0/0x10b0 [ 19.958429] ? trace_event_raw_event_sched_switch+0x8a0/0x8a0 [ 19.964288] ? locks_remove_file+0x3fa/0x5a0 [ 19.968661] ? fcntl_setlk+0x10d0/0x10d0 [ 19.972686] ? fsnotify+0x7b3/0x1140 [ 19.976368] ? fsnotify_first_mark+0x2b0/0x2b0 [ 19.980915] ? __tun_detach+0x1550/0x1550 [ 19.985028] rtnl_unlock+0xe/0x10 [ 19.988447] tun_chr_close+0x49/0x60 [ 19.992126] __fput+0x333/0x7f0 [ 19.995376] ? fput+0x140/0x140 [ 19.998621] ? trace_event_raw_event_sched_switch+0x8a0/0x8a0 [ 20.004480] ? _raw_spin_unlock_irq+0x27/0x70 [ 20.008943] ____fput+0x15/0x20 [ 20.012189] task_work_run+0x199/0x270 [ 20.016044] ? task_work_cancel+0x210/0x210 [ 20.020329] ? _raw_spin_unlock+0x22/0x30 [ 20.024445] ? switch_task_namespaces+0x87/0xc0 [ 20.029083] do_exit+0x9bb/0x1ae0 [ 20.032504] ? hrtimer_try_to_cancel+0x61/0x5c0 [ 20.037136] ? mm_update_next_owner+0x930/0x930 [ 20.041767] ? __hrtimer_get_remaining+0x1c0/0x1c0 [ 20.046662] ? trace_event_raw_event_sched_switch+0x8a0/0x8a0 [ 20.052508] ? _do_fork+0x2f5/0xff0 [ 20.056101] ? rcu_note_context_switch+0x710/0x710 [ 20.060996] ? fork_idle+0x2d0/0x2d0 [ 20.064673] ? __might_sleep+0x95/0x190 [ 20.068614] ? do_nanosleep+0x4fc/0x6e0 [ 20.072555] ? schedule_timeout_idle+0x90/0x90 [ 20.077108] ? memset+0x31/0x40 [ 20.080357] ? hrtimer_nanosleep+0x2cc/0x860 [ 20.084730] ? nanosleep_copyout+0x100/0x100 [ 20.089101] ? __might_sleep+0x95/0x190 [ 20.093043] ? kasan_check_write+0x14/0x20 [ 20.097243] ? _copy_from_user+0x99/0x110 [ 20.101357] ? __hrtimer_init+0x140/0x140 [ 20.105481] ? syscall_return_slowpath+0x550/0x550 [ 20.110377] do_group_exit+0x149/0x400 [ 20.114228] ? SyS_exit+0x30/0x30 [ 20.117646] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 20.122627] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 20.127350] SyS_exit_group+0x1d/0x20 [ 20.131115] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 20.135833] RIP: 0033:0x44ad19 [ 20.138986] RSP: 002b:00000000007efd78 EFLAGS: 00000202 ORIG_RAX: 00000000000000e7 [ 20.146657] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000000044ad19 [ 20.153890] RDX: 00000000004493a1 RSI: 0000000000000000 RDI: 0000000000000000 [ 20.161125] RBP: 0000000000000086 R08: 00000000006ddbc0 R09: 0000000000000000 [ 20.168359] R10: 00000000006ddb44 R11: 0000000000000202 R12: 0000000000000000 [ 20.175592] R13: 00000000007efd1f R14: 00007fca03ac29c0 R15: 0000000000000000 [ 20.182835] Code: b6 95 28 fd ff ff 4c 89 f6 48 c7 c7 20 de 7c 85 e8 79 15 3a fd e8 b8 36 ed 00 e9 05 fb ff ff e8 a5 58 50 fd 0f 0b e8 9e 58 50 fd <0f> 0b e8 97 58 50 fd 0f 0b e8 90 58 50 fd 0f ff e9 bf fe ff ff [ 20.201893] RIP: netdev_run_todo+0x772/0xae0 RSP: ffff8801cb83f598 [ 20.208226] ---[ end trace 98165dc8d5b6ab0f ]--- [ 20.212981] Kernel panic - not syncing: Fatal exception [ 20.218739] Dumping ftrace buffer: [ 20.222245] (ftrace buffer empty) [ 20.225920] Kernel Offset: disabled [ 20.229513] Rebooting in 86400 seconds..