Warning: Permanently added '10.128.0.197' (ED25519) to the list of known hosts. 2024/06/01 07:29:50 ignoring optional flag "sandboxArg"="0" 2024/06/01 07:29:50 parsed 1 programs 2024/06/01 07:29:50 executed programs: 0 [ 51.957868][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 51.957874][ T24] audit: type=1400 audit(1717226990.550:94): avc: denied { unlink } for pid=347 comm="syz-executor" name="swap-file" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 51.997855][ T347] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 52.116835][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.123895][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.131017][ T361] device bridge_slave_0 entered promiscuous mode [ 52.140354][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.147506][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.154777][ T361] device bridge_slave_1 entered promiscuous mode [ 52.189776][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.196893][ T362] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.205007][ T362] device bridge_slave_0 entered promiscuous mode [ 52.214107][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.221462][ T362] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.228704][ T362] device bridge_slave_1 entered promiscuous mode [ 52.257622][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.264585][ T363] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.271672][ T363] device bridge_slave_0 entered promiscuous mode [ 52.278626][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.285505][ T363] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.293145][ T363] device bridge_slave_1 entered promiscuous mode [ 52.319207][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.326208][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.333387][ T364] device bridge_slave_0 entered promiscuous mode [ 52.341879][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.348886][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.356240][ T364] device bridge_slave_1 entered promiscuous mode [ 52.424581][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.431629][ T365] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.439577][ T365] device bridge_slave_0 entered promiscuous mode [ 52.448305][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.455672][ T365] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.462922][ T365] device bridge_slave_1 entered promiscuous mode [ 52.498942][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.505794][ T361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.512902][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.520539][ T361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.528606][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.535454][ T362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.542517][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.549346][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.579987][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.588361][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.597467][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.604892][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.612604][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.620123][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.665356][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.674182][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.682040][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.698133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.706730][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.713862][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.721195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.729906][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.736758][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.764874][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.774135][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.782088][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.797550][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.805210][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.812465][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.820665][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.827532][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.835118][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.854840][ T361] device veth0_vlan entered promiscuous mode [ 52.866377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.874403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.882276][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.889566][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.897022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.905248][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.912161][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.919672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.927842][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.934679][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.942075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.950347][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.957277][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.964472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.972224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.980477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.988235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.995916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.003552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.011586][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.018532][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.025833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.033339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.040747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.048088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.058228][ T361] device veth1_macvtap entered promiscuous mode [ 53.068385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.086918][ T364] device veth0_vlan entered promiscuous mode [ 53.097281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.107183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.116788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.124254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.131653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.140551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.148508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.156700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.164914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.176757][ T365] device veth0_vlan entered promiscuous mode [ 53.185917][ T362] device veth0_vlan entered promiscuous mode [ 53.194008][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.201856][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.210280][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.219348][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.227457][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.234918][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.242694][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.250291][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.262436][ T362] device veth1_macvtap entered promiscuous mode [ 53.271055][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.279456][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.287544][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.295990][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.304379][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.312449][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.321313][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.329696][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.337702][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.346859][ T365] device veth1_macvtap entered promiscuous mode [ 53.357911][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.365544][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.374033][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.387401][ T363] device veth0_vlan entered promiscuous mode [ 53.395909][ T364] device veth1_macvtap entered promiscuous mode [ 53.402493][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.410142][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.418804][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.427696][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.435885][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.444186][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.452369][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.460827][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.468301][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.481817][ T24] audit: type=1400 audit(1717226992.070:95): avc: denied { mounton } for pid=361 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=215 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 53.510820][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.519120][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.527270][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.535356][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.543601][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.551676][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.559879][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.568133][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.579915][ T363] device veth1_macvtap entered promiscuous mode [ 53.591908][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.601022][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.609310][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.616793][ T384] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 53.636679][ T387] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 53.647408][ T387] device gretap0 entered promiscuous mode [ 53.653739][ T387] device macsec1 entered promiscuous mode [ 53.659834][ T387] device gretap0 left promiscuous mode [ 53.669716][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.683043][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.691631][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.700029][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.710676][ T389] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 53.731681][ T393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 53.752006][ T396] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 53.767004][ T396] device gretap0 entered promiscuous mode [ 53.772568][ T396] device macsec1 entered promiscuous mode [ 53.779211][ T396] device gretap0 left promiscuous mode [ 53.786668][ T397] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 53.796897][ T399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 53.822757][ T405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 53.837070][ T405] device erspan0 entered promiscuous mode [ 53.842910][ T405] device macsec1 entered promiscuous mode [ 53.849961][ T405] device erspan0 left promiscuous mode [ 53.858403][ T407] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 53.869133][ T407] device gretap0 entered promiscuous mode [ 53.875954][ T407] device macsec1 entered promiscuous mode [ 53.885695][ T407] device gretap0 left promiscuous mode [ 53.892806][ T404] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 53.939829][ T425] device syz_tun entered promiscuous mode [ 53.947126][ T425] device macsec1 entered promiscuous mode [ 53.954687][ T425] device syz_tun left promiscuous mode [ 53.964593][ T424] device erspan0 entered promiscuous mode [ 53.970132][ T424] device macsec1 entered promiscuous mode [ 53.981258][ T424] device erspan0 left promiscuous mode [ 53.989535][ T429] device syz_tun entered promiscuous mode [ 53.995404][ T429] device macsec1 entered promiscuous mode [ 54.001480][ T429] device syz_tun left promiscuous mode [ 54.039254][ T437] device ip6gretap0 entered promiscuous mode [ 54.046686][ T437] device macsec1 entered promiscuous mode [ 54.054029][ T437] device ip6gretap0 left promiscuous mode [ 54.062651][ T441] device syz_tun entered promiscuous mode [ 54.068433][ T441] device macsec1 entered promiscuous mode [ 54.074696][ T441] device syz_tun left promiscuous mode [ 54.095479][ T444] device dummy0 entered promiscuous mode [ 54.101092][ T444] device macsec1 entered promiscuous mode [ 54.108163][ T444] device dummy0 left promiscuous mode [ 54.118058][ T446] device dummy0 entered promiscuous mode [ 54.124452][ T446] device macsec1 entered promiscuous mode [ 54.130696][ T446] device dummy0 left promiscuous mode [ 54.144079][ T451] device ip6gretap0 entered promiscuous mode [ 54.150292][ T451] device macsec1 entered promiscuous mode [ 54.156537][ T451] device ip6gretap0 left promiscuous mode [ 54.169928][ T454] device veth0 entered promiscuous mode [ 54.176323][ T454] device macsec1 entered promiscuous mode [ 54.183138][ T454] device veth0 left promiscuous mode [ 54.234502][ T463] device dummy0 entered promiscuous mode [ 54.240065][ T463] device macsec1 entered promiscuous mode [ 54.246997][ T463] device dummy0 left promiscuous mode [ 54.262894][ T465] device veth0 entered promiscuous mode [ 54.268586][ T465] device macsec1 entered promiscuous mode [ 54.275067][ T465] device veth0 left promiscuous mode [ 54.303559][ T463] ================================================================== [ 54.311830][ T463] BUG: KASAN: use-after-free in macsec_get_iflink+0x62/0x70 [ 54.319403][ T463] Read of size 4 at addr ffff8881075fe100 by task syz-executor.3/463 [ 54.327365][ T463] [ 54.329531][ T463] CPU: 0 PID: 463 Comm: syz-executor.3 Not tainted 5.10.214-syzkaller #0 [ 54.337783][ T463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 54.348030][ T463] Call Trace: [ 54.351152][ T463] dump_stack_lvl+0x81/0xac [ 54.355505][ T463] print_address_description.constprop.0+0x24/0x160 [ 54.361919][ T463] ? macsec_get_iflink+0x62/0x70 [ 54.366863][ T463] kasan_report.cold+0x82/0xdb [ 54.371456][ T463] ? macsec_get_iflink+0x62/0x70 [ 54.376247][ T463] __asan_report_load4_noabort+0x14/0x20 [ 54.381963][ T463] macsec_get_iflink+0x62/0x70 [ 54.386678][ T463] dev_get_iflink+0x64/0xc0 [ 54.391021][ T463] rfc2863_policy+0x1bb/0x230 [ 54.395530][ T463] linkwatch_do_dev+0x28/0xf0 [ 54.400235][ T463] linkwatch_forget_dev+0x157/0x200 [ 54.405347][ T463] netdev_run_todo+0x234/0xbc0 [ 54.410234][ T463] ? rtnl_newlink+0x6a/0x90 [ 54.414547][ T463] ? generic_xdp_install+0x6c0/0x6c0 [ 54.419865][ T463] rtnetlink_rcv_msg+0x355/0x9e0 [ 54.424622][ T463] ? rtnl_calcit.isra.0+0x2a0/0x2a0 [ 54.429651][ T463] ? __sock_sendmsg+0xb5/0xf0 [ 54.434248][ T463] ? ____sys_sendmsg+0x694/0x990 [ 54.439031][ T463] ? ___sys_sendmsg+0xfc/0x190 [ 54.443734][ T463] ? __sys_sendmsg+0xc3/0x160 [ 54.448318][ T463] ? __x64_sys_sendmsg+0x73/0xb0 [ 54.453190][ T463] ? do_syscall_64+0x32/0x80 [ 54.457891][ T463] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 54.463875][ T463] netlink_rcv_skb+0x133/0x3c0 [ 54.468661][ T463] ? rtnl_calcit.isra.0+0x2a0/0x2a0 [ 54.473687][ T463] ? netlink_ack+0xa50/0xa50 [ 54.478194][ T463] ? netlink_deliver_tap+0xa4/0x8d0 [ 54.483413][ T463] rtnetlink_rcv+0x10/0x20 [ 54.487654][ T463] netlink_unicast+0x4f8/0x810 [ 54.492294][ T463] ? netlink_attachskb+0x740/0x740 [ 54.497210][ T463] netlink_sendmsg+0x815/0xd10 [ 54.501801][ T463] ? netlink_unicast+0x810/0x810 [ 54.506631][ T463] ? netlink_unicast+0x810/0x810 [ 54.511384][ T463] __sock_sendmsg+0xb5/0xf0 [ 54.515881][ T463] ____sys_sendmsg+0x694/0x990 [ 54.520657][ T463] ? kernel_sendmsg+0x30/0x30 [ 54.525277][ T463] ? do_recvmmsg+0x570/0x570 [ 54.529694][ T463] ___sys_sendmsg+0xfc/0x190 [ 54.534299][ T463] ? sendmsg_copy_msghdr+0x110/0x110 [ 54.539560][ T463] ? futex_exit_release+0x200/0x200 [ 54.544916][ T463] ? __fget_light.part.0+0x19d/0x330 [ 54.550022][ T463] ? __fdget+0x8b/0x1d0 [ 54.554109][ T463] ? alloc_file+0x500/0x500 [ 54.558677][ T463] ? sockfd_lookup_light+0x1c/0x150 [ 54.563739][ T463] __sys_sendmsg+0xc3/0x160 [ 54.568086][ T463] ? __sys_sendmsg_sock+0x20/0x20 [ 54.573115][ T463] ? __kasan_check_write+0x14/0x20 [ 54.578348][ T463] ? switch_fpu_return+0xc3/0x1c0 [ 54.583979][ T463] __x64_sys_sendmsg+0x73/0xb0 [ 54.588724][ T463] ? syscall_exit_to_user_mode+0x38/0x160 [ 54.594549][ T463] do_syscall_64+0x32/0x80 [ 54.598782][ T463] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 54.604680][ T463] RIP: 0033:0x7fe4001a1da9 [ 54.609288][ T463] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 54.628991][ T463] RSP: 002b:00007fe3ffd240c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.637317][ T463] RAX: ffffffffffffffda RBX: 00007fe4002d0f80 RCX: 00007fe4001a1da9 [ 54.645484][ T463] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000006 [ 54.653556][ T463] RBP: 00007fe4001ee47a R08: 0000000000000000 R09: 0000000000000000 [ 54.661367][ T463] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 54.669210][ T463] R13: 000000000000004d R14: 00007fe4002d0f80 R15: 00007ffc0af05018 [ 54.677382][ T463] [ 54.679540][ T463] Allocated by task 364: [ 54.683626][ T463] kasan_save_stack+0x26/0x50 [ 54.688256][ T463] __kasan_kmalloc+0xae/0xe0 [ 54.692652][ T463] __kmalloc+0x1cd/0x380 [ 54.696901][ T463] kvmalloc_node+0x25/0xa0 [ 54.701176][ T463] alloc_netdev_mqs+0x5d/0xdc0 [ 54.705776][ T463] rtnl_create_link+0x1e2/0xb80 [ 54.710704][ T463] __rtnl_newlink+0xcdd/0x14e0 [ 54.715383][ T463] rtnl_newlink+0x5f/0x90 [ 54.719733][ T463] rtnetlink_rcv_msg+0x34d/0x9e0 [ 54.724599][ T463] netlink_rcv_skb+0x133/0x3c0 [ 54.729479][ T463] rtnetlink_rcv+0x10/0x20 [ 54.733853][ T463] netlink_unicast+0x4f8/0x810 [ 54.738512][ T463] netlink_sendmsg+0x815/0xd10 [ 54.743094][ T463] __sock_sendmsg+0xb5/0xf0 [ 54.747603][ T463] __sys_sendto+0x1e3/0x2f0 [ 54.751951][ T463] __x64_sys_sendto+0xdc/0x1a0 [ 54.756628][ T463] do_syscall_64+0x32/0x80 [ 54.761155][ T463] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 54.767102][ T463] [ 54.769482][ T463] Freed by task 466: [ 54.773403][ T463] kasan_save_stack+0x26/0x50 [ 54.778011][ T463] kasan_set_track+0x25/0x30 [ 54.782698][ T463] kasan_set_free_info+0x24/0x40 [ 54.787457][ T463] __kasan_slab_free+0x111/0x150 [ 54.792333][ T463] slab_free_freelist_hook+0x9b/0x1a0 [ 54.797537][ T463] kfree+0xc2/0x4e0 [ 54.801662][ T463] kvfree+0x25/0x30 [ 54.805661][ T463] netdev_freemem+0x47/0x60 [ 54.810499][ T463] netdev_release+0x68/0x80 [ 54.815045][ T463] device_release+0x9d/0x210 [ 54.819790][ T463] kobject_put+0x156/0x210 [ 54.825149][ T463] netdev_run_todo+0x6d6/0xbc0 [ 54.830702][ T463] rtnetlink_rcv_msg+0x355/0x9e0 [ 54.835735][ T463] netlink_rcv_skb+0x133/0x3c0 [ 54.840401][ T463] rtnetlink_rcv+0x10/0x20 [ 54.845032][ T463] netlink_unicast+0x4f8/0x810 [ 54.849849][ T463] netlink_sendmsg+0x815/0xd10 [ 54.854901][ T463] __sock_sendmsg+0xb5/0xf0 [ 54.860636][ T463] ____sys_sendmsg+0x694/0x990 [ 54.865489][ T463] ___sys_sendmsg+0xfc/0x190 [ 54.870068][ T463] __sys_sendmsg+0xc3/0x160 [ 54.874856][ T463] __x64_sys_sendmsg+0x73/0xb0 [ 54.880075][ T463] do_syscall_64+0x32/0x80 [ 54.884339][ T463] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 54.890052][ T463] [ 54.892225][ T463] The buggy address belongs to the object at ffff8881075fe000 [ 54.892225][ T463] which belongs to the cache kmalloc-4k of size 4096 [ 54.906487][ T463] The buggy address is located 256 bytes inside of [ 54.906487][ T463] 4096-byte region [ffff8881075fe000, ffff8881075ff000) [ 54.920960][ T463] The buggy address belongs to the page: [ 54.926427][ T463] page:ffffea00041d7e00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1075f8 [ 54.937120][ T463] head:ffffea00041d7e00 order:3 compound_mapcount:0 compound_pincount:0 [ 54.945463][ T463] flags: 0x4000000000010200(slab|head) [ 54.951007][ T463] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100042c00 [ 54.960134][ T463] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 54.968839][ T463] page dumped because: kasan: bad access detected [ 54.975189][ T463] page_owner tracks the page as allocated [ 54.981027][ T463] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 1, ts 1416408809, free_ts 0 [ 54.998907][ T463] get_page_from_freelist+0x204a/0x2e30 [ 55.004445][ T463] __alloc_pages_nodemask+0x2ae/0x2470 [ 55.009931][ T463] allocate_slab+0x30f/0x460 [ 55.014497][ T463] ___slab_alloc.constprop.0+0x33e/0x750 [ 55.020584][ T463] kmem_cache_alloc_trace+0x4aa/0x520 [ 55.026639][ T463] kobject_uevent_env+0x1c3/0xff0 [ 55.031846][ T463] kobject_uevent+0xb/0x10 [ 55.036697][ T463] param_sysfs_init+0x28f/0x2ea [ 55.041534][ T463] do_one_initcall+0x92/0x300 [ 55.046678][ T463] kernel_init_freeable+0x509/0x55d [ 55.052146][ T463] kernel_init+0xd/0x111 [ 55.056926][ T463] ret_from_fork+0x1f/0x30 [ 55.061150][ T463] page_owner free stack trace missing [ 55.066616][ T463] [ 55.068970][ T463] Memory state around the buggy address: [ 55.074516][ T463] ffff8881075fe000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.082781][ T463] ffff8881075fe080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.091367][ T463] >ffff8881075fe100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.100131][ T463] ^ [ 55.104651][ T463] ffff8881075fe180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.114590][ T463] ffff8881075fe200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.123483][ T463] ================================================================== [ 55.132346][ T463] Disabling lock debugging due to kernel taint [ 55.270256][ T480] device veth0_to_bridge entered promiscuous mode [ 55.278140][ T480] device macsec1 entered promiscuous mode [ 55.284393][ T480] device veth0_to_bridge left promiscuous mode [ 55.320322][ T483] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.329122][ T483] device bridge_slave_0 left promiscuous mode [ 55.335277][ T483] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.373829][ T486] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.382612][ T486] device bridge_slave_0 left promiscuous mode [ 55.388684][ T486] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.398508][ T487] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.406799][ T487] device bridge_slave_0 left promiscuous mode [ 55.412740][ T487] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.431059][ T491] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.439421][ T491] device bridge_slave_1 left promiscuous mode [ 55.446047][ T491] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.467344][ T494] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.476142][ T494] device bridge_slave_1 left promiscuous mode [ 55.482066][ T494] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.492463][ T495] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.501320][ T495] device bridge_slave_0 left promiscuous mode [ 55.507893][ T495] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.518050][ T497] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.527150][ T497] device bridge_slave_1 left promiscuous mode [ 55.533031][ T497] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.551298][ T500] device macsec1 entered promiscuous mode [ 55.558381][ T500] device bond_slave_0 entered promiscuous mode [ 55.569498][ T500] device bond_slave_0 left promiscuous mode [ 55.577966][ T502] device macsec1 entered promiscuous mode [ 55.583764][ T502] device bond_slave_0 entered promiscuous mode [ 55.590177][ T502] device bond_slave_0 left promiscuous mode [ 55.599044][ T505] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.607760][ T505] device bridge_slave_1 left promiscuous mode [ 55.614056][ T505] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.623920][ T503] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.632272][ T503] device bridge_slave_0 left promiscuous mode [ 55.638762][ T503] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.654717][ T509] device macsec1 entered promiscuous mode [ 55.660359][ T509] device bond_slave_0 entered promiscuous mode [ 55.667079][ T509] device bond_slave_0 left promiscuous mode [ 55.709919][ T516] device macsec1 entered promiscuous mode [ 55.715663][ T516] device bond_slave_0 entered promiscuous mode [ 55.722077][ T516] device bond_slave_0 left promiscuous mode [ 55.731463][ T513] device veth0_to_team entered promiscuous mode [ 55.738915][ T513] device macsec1 entered promiscuous mode [ 55.745391][ T513] device veth0_to_team left promiscuous mode [ 55.753978][ T518] device veth0_to_team entered promiscuous mode [ 55.760717][ T518] device macsec1 entered promiscuous mode [ 55.766779][ T518] device veth0_to_team left promiscuous mode [ 55.774974][ T515] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.783081][ T515] device bridge_slave_1 left promiscuous mode [ 55.789600][ T515] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.815106][ T523] device veth0_to_team entered promiscuous mode [ 55.821574][ T523] device macsec1 entered promiscuous mode [ 55.828207][ T523] device veth0_to_team left promiscuous mode [ 55.845447][ T525] device veth0_to_team entered promiscuous mode [ 55.851630][ T525] device macsec1 entered promiscuous mode [ 55.861582][ T525] device veth0_to_team left promiscuous mode [ 55.880776][ T528] device macsec1 entered promiscuous mode [ 55.886838][ T528] device team_slave_1 entered promiscuous mode [ 55.893784][ T528] device team_slave_1 left promiscuous mode [ 55.901961][ T530] device macsec1 entered promiscuous mode [ 55.907659][ T530] device team_slave_1 entered promiscuous mode [ 55.914253][ T530] device team_slave_1 left promiscuous mode [ 55.922937][ T532] device macsec1 entered promiscuous mode [ 55.928925][ T532] device bond_slave_0 entered promiscuous mode [ 55.936133][ T532] device bond_slave_0 left promiscuous mode [ 55.963743][ T538] device macsec1 entered promiscuous mode [ 55.969440][ T538] device team_slave_1 entered promiscuous mode [ 55.976720][ T538] device team_slave_1 left promiscuous mode [ 55.992826][ T540] device macsec1 entered promiscuous mode [ 56.000074][ T540] device team_slave_1 entered promiscuous mode [ 56.007847][ T540] device team_slave_1 left promiscuous mode [ 56.019839][ T543] device veth1_to_batadv entered promiscuous mode [ 56.027326][ T543] device macsec1 entered promiscuous mode [ 56.034554][ T543] device veth1_to_batadv left promiscuous mode [ 56.046715][ T544] device veth1_to_batadv entered promiscuous mode [ 56.053407][ T544] device macsec1 entered promiscuous mode [ 56.059831][ T544] device veth1_to_batadv left promiscuous mode [ 56.069219][ T547] device veth0_to_team entered promiscuous mode [ 56.076230][ T547] device macsec1 entered promiscuous mode [ 56.085660][ T547] device veth0_to_team left promiscuous mode [ 56.114309][ T553] device veth1_to_batadv entered promiscuous mode [ 56.121620][ T553] device macsec1 entered promiscuous mode [ 56.129022][ T553] device veth1_to_batadv left promiscuous mode [ 56.204363][ T557] device veth1_to_batadv entered promiscuous mode [ 56.210630][ T557] device macsec1 entered promiscuous mode [ 56.220173][ T557] device veth1_to_batadv left promiscuous mode [ 56.230718][ T561] device veth0_to_hsr entered promiscuous mode [ 56.238286][ T561] device macsec1 entered promiscuous mode [ 56.245663][ T561] device veth0_to_hsr left promiscuous mode [ 56.260674][ T562] device macsec1 entered promiscuous mode [ 56.268189][ T562] device team_slave_1 entered promiscuous mode [ 56.276897][ T562] device team_slave_1 left promiscuous mode [ 56.288683][ T563] device veth0_to_hsr entered promiscuous mode [ 56.298015][ T563] device macsec1 entered promiscuous mode [ 56.305962][ T563] device veth0_to_hsr left promiscuous mode [ 56.335397][ T569] device veth0_to_hsr entered promiscuous mode [ 56.341582][ T569] device macsec1 entered promiscuous mode [ 56.347819][ T569] device veth0_to_hsr left promiscuous mode [ 56.404638][ T573] device veth0_to_hsr entered promiscuous mode [ 56.410846][ T573] device macsec1 entered promiscuous mode [ 56.422499][ T573] device veth0_to_hsr left promiscuous mode [ 56.431280][ T574] device hsr_slave_1 entered promiscuous mode [ 56.437863][ T574] device macsec1 entered promiscuous mode [ 56.445132][ T574] device hsr_slave_1 left promiscuous mode [ 56.453790][ T576] device hsr_slave_1 entered promiscuous mode [ 56.459890][ T576] device macsec1 entered promiscuous mode [ 56.466537][ T576] device hsr_slave_1 left promiscuous mode [ 56.491345][ T582] device hsr_slave_1 entered promiscuous mode [ 56.498057][ T582] device macsec1 entered promiscuous mode [ 56.504309][ T582] device hsr_slave_1 left promiscuous mode [ 56.512369][ T583] device veth1_to_batadv entered promiscuous mode [ 56.518953][ T583] device macsec1 entered promiscuous mode [ 56.525605][ T583] device veth1_to_batadv left promiscuous mode [ 56.554289][ T591] device veth1_vlan entered promiscuous mode [ 56.560204][ T591] device macsec1 entered promiscuous mode [ 56.566622][ T591] device veth1_vlan left promiscuous mode [ 56.577930][ T587] device hsr_slave_1 entered promiscuous mode [ 56.585225][ T587] device macsec1 entered promiscuous mode [ 56.591691][ T587] device hsr_slave_1 left promiscuous mode [ 56.601053][ T589] device veth1_vlan entered promiscuous mode [ 56.607204][ T589] device macsec1 entered promiscuous mode [ 56.613678][ T589] device veth1_vlan left promiscuous mode [ 56.641038][ T596] device veth1_vlan entered promiscuous mode [ 56.647778][ T596] device macsec1 entered promiscuous mode [ 56.654424][ T596] device veth1_vlan left promiscuous mode [ 56.673973][ T600] device veth0_to_hsr entered promiscuous mode [ 56.680314][ T600] device macsec1 entered promiscuous mode [ 56.687418][ T600] device veth0_to_hsr left promiscuous mode [ 56.696128][ T598] device veth1_vlan entered promiscuous mode [ 56.702256][ T598] device macsec1 entered promiscuous mode [ 56.709299][ T598] device veth1_vlan left promiscuous mode [ 56.747939][ T608] device veth0_macvtap entered promiscuous mode [ 56.755149][ T608] device macsec1 entered promiscuous mode [ 56.761633][ T608] device veth0_macvtap left promiscuous mode [ 56.791510][ T617] device veth0_macvtap entered promiscuous mode [ 56.798493][ T617] device macsec1 entered promiscuous mode [ 56.805963][ T617] device veth0_macvtap left promiscuous mode [ 56.816159][ T619] device veth0_macvtap entered promiscuous mode [ 56.823696][ T619] device macsec1 entered promiscuous mode [ 56.829700][ T619] device veth0_macvtap left promiscuous mode [ 56.838867][ T613] device hsr_slave_1 entered promiscuous mode [ 56.845762][ T613] device macsec1 entered promiscuous mode [ 56.852366][ T613] device hsr_slave_1 left promiscuous mode [ 56.886835][ T625] device veth0_macvtap entered promiscuous mode [ 56.892918][ T625] device macsec1 entered promiscuous mode [ 56.900620][ T625] device veth0_macvtap left promiscuous mode [ 56.925765][ T631] device veth1_vlan entered promiscuous mode [ 56.932170][ T631] device macsec1 entered promiscuous mode [ 56.944038][ T631] device veth1_vlan left promiscuous mode 2024/06/01 07:29:55 executed programs: 105 [ 57.058457][ T660] device macsec1 entered promiscuous mode [ 58.628979][ T1468] __nla_validate_parse: 500 callbacks suppressed [ 58.628985][ T1468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 58.647517][ T1475] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 58.680879][ T1472] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 58.726195][ T1476] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 58.740012][ T1470] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 58.799328][ T1480] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 58.809642][ T1482] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 58.829392][ T1490] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 58.844167][ T1491] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 58.855677][ T1494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 2024/06/01 07:30:00 executed programs: 1315 [ 63.638574][ T3835] __nla_validate_parse: 1166 callbacks suppressed [ 63.638584][ T3835] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 63.660406][ T3833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 63.677812][ T3836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 63.691593][ T3838] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.705212][ T3840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 63.718481][ T3843] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 63.731830][ T3844] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 63.752721][ T3846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 63.772717][ T3850] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 63.794662][ T3852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'.