Left network mode ================================================================== BUG: KASAN: slab-out-of-bounds in __write_once_size include/linux/compiler.h:218 [inline] BUG: KASAN: slab-out-of-bounds in __hlist_del include/linux/list.h:702 [inline] BUG: KASAN: slab-out-of-bounds in hlist_del_init include/linux/list.h:717 [inline] BUG: KASAN: slab-out-of-bounds in __xfrm_policy_unlink+0x977/0xa00 net/xfrm/xfrm_policy.c:2213 Write of size 8 at addr ffff88809897a3e8 by task kworker/u4:3/2415 CPU: 1 PID: 2415 Comm: kworker/u4:3 Not tainted 5.0.0-rc2+ #14 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: netns cleanup_net Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1db/0x2d0 lib/dump_stack.c:113 print_address_description.cold+0x7c/0x20d mm/kasan/report.c:187 kasan_report.cold+0x1b/0x40 mm/kasan/report.c:317 __asan_report_store8_noabort+0x17/0x20 mm/kasan/generic_report.c:140 __write_once_size include/linux/compiler.h:218 [inline] __hlist_del include/linux/list.h:702 [inline] hlist_del_init include/linux/list.h:717 [inline] __xfrm_policy_unlink+0x977/0xa00 net/xfrm/xfrm_policy.c:2213 xfrm_policy_flush+0x331/0x460 net/xfrm/xfrm_policy.c:1789 xfrm_policy_fini+0xbf/0x640 net/xfrm/xfrm_policy.c:3866 xfrm_net_exit+0x1d/0x70 net/xfrm/xfrm_policy.c:3928 ops_exit_list.isra.0+0xb0/0x160 net/core/net_namespace.c:153 cleanup_net+0x51d/0xb10 net/core/net_namespace.c:551 process_one_work+0xd0c/0x1ce0 kernel/workqueue.c:2153 worker_thread+0x143/0x14a0 kernel/workqueue.c:2296 kthread+0x357/0x430 kernel/kthread.c:246 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:352 Allocated by task 17929: save_stack+0x45/0xd0 mm/kasan/common.c:73 set_track mm/kasan/common.c:85 [inline] __kasan_kmalloc mm/kasan/common.c:496 [inline] __kasan_kmalloc.constprop.0+0xcf/0xe0 mm/kasan/common.c:469 kasan_kmalloc+0x9/0x10 mm/kasan/common.c:504 kmem_cache_alloc_trace+0x151/0x760 mm/slab.c:3609 kmalloc include/linux/slab.h:545 [inline] kzalloc include/linux/slab.h:740 [inline] ipv6_add_dev net/ipv6/addrconf.c:376 [inline] ipv6_add_dev+0x189/0x12c0 net/ipv6/addrconf.c:366 addrconf_notify+0xa12/0x25f0 net/ipv6/addrconf.c:3487 notifier_call_chain+0x179/0x380 kernel/notifier.c:93 __raw_notifier_call_chain kernel/notifier.c:394 [inline] raw_notifier_call_chain+0x2e/0x40 kernel/notifier.c:401 call_netdevice_notifiers_info+0x3f/0x90 net/core/dev.c:1739 call_netdevice_notifiers_extack net/core/dev.c:1751 [inline] call_netdevice_notifiers net/core/dev.c:1765 [inline] register_netdevice+0xae0/0x10b0 net/core/dev.c:8658 ip6gre_tunnel_locate+0x586/0x870 net/ipv6/ip6_gre.c:385 ip6gre_tunnel_ioctl+0x5f4/0x12f0 net/ipv6/ip6_gre.c:1268 dev_ifsioc+0x79d/0xa50 net/core/dev_ioctl.c:322 dev_ioctl+0x286/0xc70 net/core/dev_ioctl.c:513 sock_ioctl+0x49c/0x6c0 net/socket.c:1008 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:509 [inline] do_vfs_ioctl+0x107b/0x17d0 fs/ioctl.c:696 ksys_ioctl+0xab/0xd0 fs/ioctl.c:713 __do_sys_ioctl fs/ioctl.c:720 [inline] __se_sys_ioctl fs/ioctl.c:718 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:718 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe Freed by task 7929: save_stack+0x45/0xd0 mm/kasan/common.c:73 set_track mm/kasan/common.c:85 [inline] __kasan_slab_free+0x102/0x150 mm/kasan/common.c:458 kasan_slab_free+0xe/0x10 mm/kasan/common.c:466 __cache_free mm/slab.c:3487 [inline] kfree+0xcf/0x230 mm/slab.c:3806 syslog_print kernel/printk/printk.c:1361 [inline] do_syslog kernel/printk/printk.c:1475 [inline] do_syslog+0x8c8/0x17c0 kernel/printk/printk.c:1449 kmsg_read+0x8f/0xc0 fs/proc/kmsg.c:40 proc_reg_read+0x29a/0x3c0 fs/proc/inode.c:229 __vfs_read+0x116/0xb20 fs/read_write.c:416 vfs_read+0x194/0x3e0 fs/read_write.c:452 ksys_read+0x105/0x260 fs/read_write.c:578 __do_sys_read fs/read_write.c:588 [inline] __se_sys_read fs/read_write.c:586 [inline] __x64_sys_read+0x73/0xb0 fs/read_write.c:586 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe The buggy address belongs to the object at ffff88809897a040 which belongs to the cache kmalloc-1k of size 1024 The buggy address is located 936 bytes inside of 1024-byte region [ffff88809897a040, ffff88809897a440) The buggy address belongs to the page: page:ffffea0002625e80 count:1 mapcount:0 mapping:ffff88812c3f0ac0 index:0xffff88809897bb40 compound_mapcount: 0 flags: 0x1fffc0000010200(slab|head) raw: 01fffc0000010200 ffffea0002775408 ffffea00013f0108 ffff88812c3f0ac0 raw: ffff88809897bb40 ffff88809897a040 0000000100000001 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff88809897a280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ffff88809897a300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 >ffff88809897a380: 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc ^ ffff88809897a400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ffff88809897a480: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb ==================================================================