Warning: Permanently added '10.128.0.205' (ED25519) to the list of known hosts. 2024/06/26 23:52:43 ignoring optional flag "sandboxArg"="0" 2024/06/26 23:52:43 parsed 1 programs [ 42.038020][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 42.038028][ T29] audit: type=1400 audit(1719445963.453:96): avc: denied { mounton } for pid=355 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 42.068464][ T29] audit: type=1400 audit(1719445963.453:97): avc: denied { read write } for pid=355 comm="syz-executor" name="swap-file" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 42.094239][ T29] audit: type=1400 audit(1719445963.453:98): avc: denied { open } for pid=355 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2024/06/26 23:52:43 executed programs: 0 [ 42.156773][ T29] audit: type=1400 audit(1719445963.573:99): avc: denied { unlink } for pid=355 comm="syz-executor" name="swap-file" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 42.172302][ T355] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 42.182246][ T29] audit: type=1400 audit(1719445963.573:100): avc: denied { relabelto } for pid=356 comm="mkswap" name="swap-file" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 42.286935][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.293770][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.301041][ T361] device bridge_slave_0 entered promiscuous mode [ 42.308433][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.315258][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.322497][ T361] device bridge_slave_1 entered promiscuous mode [ 42.390842][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.397805][ T365] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.404949][ T365] device bridge_slave_0 entered promiscuous mode [ 42.412714][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.419565][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.426749][ T369] device bridge_slave_0 entered promiscuous mode [ 42.436794][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.443704][ T365] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.450969][ T365] device bridge_slave_1 entered promiscuous mode [ 42.464695][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.471743][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.478919][ T364] device bridge_slave_0 entered promiscuous mode [ 42.485312][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.492161][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.499543][ T369] device bridge_slave_1 entered promiscuous mode [ 42.514715][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.521566][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.528740][ T364] device bridge_slave_1 entered promiscuous mode [ 42.599492][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.606431][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.613528][ T371] device bridge_slave_0 entered promiscuous mode [ 42.629416][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.636255][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.643354][ T371] device bridge_slave_1 entered promiscuous mode [ 42.729329][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.736188][ T361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.743260][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.750078][ T361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.774633][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.781633][ T364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.788727][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.795626][ T364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.812463][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.819306][ T365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.826485][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.833280][ T365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.845423][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.852268][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.859473][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.866257][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.891279][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.899675][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.907743][ T326] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.914882][ T326] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.921802][ T326] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.929015][ T326] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.935914][ T326] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.943299][ T326] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.950982][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.958181][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.987327][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.994974][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.003002][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.009829][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.017093][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.024969][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.031738][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.066566][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.073982][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.082098][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.090031][ T327] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.096873][ T327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.104808][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.112743][ T327] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.119574][ T327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.126782][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.134464][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.142299][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.149957][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.157684][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.165345][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.173226][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.181094][ T327] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.187888][ T327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.195022][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.202857][ T327] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.209680][ T327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.216996][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.238864][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.247506][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.255612][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.263378][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.270608][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.277847][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.285762][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.292624][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.299756][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.307708][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.314525][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.321880][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.329581][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.343713][ T365] device veth0_vlan entered promiscuous mode [ 43.354948][ T364] device veth0_vlan entered promiscuous mode [ 43.361250][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.369346][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.378113][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.385668][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.393343][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.401112][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.408845][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.416616][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.429365][ T361] device veth0_vlan entered promiscuous mode [ 43.436286][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.443511][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.450835][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.459155][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.467240][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.474804][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.482712][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.489919][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.498633][ T365] device veth1_macvtap entered promiscuous mode [ 43.506328][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.514575][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.522844][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.534877][ T364] device veth1_macvtap entered promiscuous mode [ 43.547038][ T361] device veth1_macvtap entered promiscuous mode [ 43.556347][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.564523][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.572485][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.579867][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.588318][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.596580][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.604481][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.612522][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.620549][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.628657][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.636508][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.644414][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.651837][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.659488][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.667143][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.675084][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.683283][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.690540][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.702296][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.710287][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.724711][ T371] device veth0_vlan entered promiscuous mode [ 43.731463][ T369] device veth0_vlan entered promiscuous mode [ 43.739903][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.748274][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.756324][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.764254][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.772429][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.780052][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.787673][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.795580][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.803670][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.810939][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.828895][ T29] audit: type=1400 audit(1719445965.243:101): avc: denied { create } for pid=390 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.849358][ T29] audit: type=1400 audit(1719445965.243:102): avc: denied { bind } for pid=390 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.856149][ T369] device veth1_macvtap entered promiscuous mode [ 43.869477][ T29] audit: type=1400 audit(1719445965.243:103): avc: denied { listen } for pid=390 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.878893][ T371] device veth1_macvtap entered promiscuous mode [ 43.904735][ T29] audit: type=1400 audit(1719445965.243:104): avc: denied { connect } for pid=390 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.928667][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.936677][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.944550][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.956960][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.964917][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.991314][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.022230][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.030381][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.059859][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.080170][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.101006][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.125512][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.146956][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.166680][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.673467][ T396] ================================================================== [ 44.681349][ T396] BUG: KASAN: use-after-free in _raw_spin_lock_bh+0x78/0x110 [ 44.688559][ T396] Write of size 4 at addr ffff8881246fff08 by task kworker/1:4/396 [ 44.696271][ T396] [ 44.698450][ T396] CPU: 1 PID: 396 Comm: kworker/1:4 Not tainted 5.15.150-syzkaller #0 [ 44.706431][ T396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 44.716333][ T396] Workqueue: vsock-loopback vsock_loopback_work [ 44.722402][ T396] Call Trace: [ 44.725529][ T396] [ 44.728399][ T396] dump_stack_lvl+0x38/0x49 [ 44.732724][ T396] print_address_description.constprop.0+0x24/0x160 [ 44.739148][ T396] ? _raw_spin_lock_bh+0x78/0x110 [ 44.744108][ T396] kasan_report.cold+0x82/0xdb [ 44.748710][ T396] ? _raw_spin_lock_bh+0x78/0x110 [ 44.753677][ T396] kasan_check_range+0x148/0x190 [ 44.758491][ T396] __kasan_check_write+0x14/0x20 [ 44.763219][ T396] _raw_spin_lock_bh+0x78/0x110 [ 44.767911][ T396] ? _raw_write_lock_irq+0xd0/0xd0 [ 44.772854][ T396] ? __local_bh_enable_ip+0x28/0x60 [ 44.777888][ T396] ? _raw_spin_unlock_bh+0x45/0x60 [ 44.782832][ T396] virtio_transport_recv_pkt+0x391/0x2040 [ 44.788393][ T396] ? virtio_transport_reset_no_sock.isra.0+0x380/0x380 [ 44.795072][ T396] ? __kasan_check_write+0x14/0x20 [ 44.800015][ T396] ? virtio_transport_do_socket_init+0x320/0x320 [ 44.806179][ T396] ? vsock_deliver_tap+0x30/0x240 [ 44.811038][ T396] vsock_loopback_work+0x233/0x450 [ 44.815993][ T396] ? vsock_loopback_send_pkt+0x130/0x130 [ 44.821462][ T396] ? __kasan_check_read+0x11/0x20 [ 44.826355][ T396] ? strscpy+0x94/0x280 [ 44.830312][ T396] process_one_work+0x62c/0xec0 [ 44.834995][ T396] ? mutex_unlock+0x7e/0x240 [ 44.839429][ T396] worker_thread+0x48e/0xdb0 [ 44.843936][ T396] ? rescuer_thread+0xc30/0xc30 [ 44.848621][ T396] kthread+0x324/0x3e0 [ 44.852523][ T396] ? set_kthread_struct+0x100/0x100 [ 44.857568][ T396] ret_from_fork+0x1f/0x30 [ 44.861818][ T396] [ 44.864682][ T396] [ 44.866852][ T396] Allocated by task 481: [ 44.870928][ T396] kasan_save_stack+0x26/0x50 [ 44.875438][ T396] __kasan_kmalloc+0xae/0xe0 [ 44.879864][ T396] kmem_cache_alloc_trace+0xbb/0x490 [ 44.884993][ T396] virtio_transport_do_socket_init+0x46/0x320 [ 44.890895][ T396] vsock_assign_transport+0x385/0x5b0 [ 44.896183][ T396] vsock_connect+0x285/0xba0 [ 44.900610][ T396] __sys_connect_file+0x136/0x190 [ 44.905470][ T396] __sys_connect+0x101/0x130 [ 44.909894][ T396] __x64_sys_connect+0x6e/0xb0 [ 44.914507][ T396] do_syscall_64+0x35/0xb0 [ 44.918746][ T396] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 44.924483][ T396] [ 44.926645][ T396] Freed by task 481: [ 44.930377][ T396] kasan_save_stack+0x26/0x50 [ 44.934890][ T396] kasan_set_track+0x25/0x30 [ 44.939319][ T396] kasan_set_free_info+0x24/0x40 [ 44.944263][ T396] __kasan_slab_free+0x111/0x150 [ 44.949047][ T396] slab_free_freelist_hook+0x94/0x1a0 [ 44.954243][ T396] kfree+0xc2/0x260 [ 44.957891][ T396] virtio_transport_destruct+0x32/0x40 [ 44.963190][ T396] vsock_assign_transport+0x285/0x5b0 [ 44.968395][ T396] vsock_connect+0x285/0xba0 [ 44.972904][ T396] __sys_connect_file+0x136/0x190 [ 44.977764][ T396] __sys_connect+0x101/0x130 [ 44.982195][ T396] __x64_sys_connect+0x6e/0xb0 [ 44.986795][ T396] do_syscall_64+0x35/0xb0 [ 44.991049][ T396] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 44.996778][ T396] [ 44.998944][ T396] The buggy address belongs to the object at ffff8881246fff00 [ 44.998944][ T396] which belongs to the cache kmalloc-96 of size 96 [ 45.012743][ T396] The buggy address is located 8 bytes inside of [ 45.012743][ T396] 96-byte region [ffff8881246fff00, ffff8881246fff60) [ 45.025603][ T396] The buggy address belongs to the page: [ 45.031065][ T396] page:ffffea000491bfc0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1246ff [ 45.041131][ T396] flags: 0x4000000000000200(slab|zone=1) [ 45.046617][ T396] raw: 4000000000000200 0000000000000000 dead000000000122 ffff888100042900 [ 45.055025][ T396] raw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000 [ 45.063431][ T396] page dumped because: kasan: bad access detected [ 45.069689][ T396] page_owner tracks the page as allocated [ 45.075238][ T396] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 96, ts 44654439735, free_ts 44565094608 [ 45.091033][ T396] prep_new_page+0x1a2/0x310 [ 45.095457][ T396] get_page_from_freelist+0x1ce2/0x30a0 [ 45.100927][ T396] __alloc_pages+0x2d1/0x2620 [ 45.105441][ T396] allocate_slab+0x39d/0x530 [ 45.109864][ T396] ___slab_alloc.constprop.0+0x3ca/0x890 [ 45.115335][ T396] __slab_alloc.constprop.0+0x42/0x80 [ 45.120542][ T396] kmem_cache_alloc_trace+0x456/0x490 [ 45.125748][ T396] mm_init+0x4ad/0xc80 [ 45.129653][ T396] copy_process+0x4741/0x7410 [ 45.134167][ T396] kernel_clone+0xc1/0x950 [ 45.138424][ T396] __do_sys_clone+0xc9/0x100 [ 45.142848][ T396] __x64_sys_clone+0xb9/0x140 [ 45.147364][ T396] do_syscall_64+0x35/0xb0 [ 45.151685][ T396] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 45.157340][ T396] page last free stack trace: [ 45.161861][ T396] free_pcp_prepare+0x1b6/0x4c0 [ 45.166542][ T396] free_unref_page_list+0x1e3/0xcd0 [ 45.171592][ T396] release_pages+0x37f/0xff0 [ 45.175999][ T396] free_pages_and_swap_cache+0x5d/0x80 [ 45.181383][ T396] tlb_finish_mmu+0x129/0x790 [ 45.185891][ T396] exit_mmap+0x224/0x890 [ 45.189982][ T396] __mmput+0x70/0x3a0 [ 45.193794][ T396] mmput+0x35/0xf0 [ 45.197350][ T396] do_exit+0x889/0x24b0 [ 45.201353][ T396] do_group_exit+0xe6/0x290 [ 45.205684][ T396] get_signal+0x236/0x1db0 [ 45.209940][ T396] arch_do_signal_or_restart+0x2b4/0x21c0 [ 45.215581][ T396] exit_to_user_mode_prepare+0xff/0x150 [ 45.220996][ T396] syscall_exit_to_user_mode+0x21/0x40 [ 45.226253][ T396] do_syscall_64+0x42/0xb0 [ 45.230504][ T396] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 45.236321][ T396] [ 45.238490][ T396] Memory state around the buggy address: [ 45.243962][ T396] ffff8881246ffe00: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc [ 45.251860][ T396] ffff8881246ffe80: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 45.259759][ T396] >ffff8881246fff00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 45.267652][ T396] ^ [ 45.271817][ T396] ffff8881246fff80: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc [ 45.279716][ T396] ffff888124700000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 45.287617][ T396] ================================================================== [ 45.295516][ T396] Disabling lock debugging due to kernel taint 2024/06/26 23:52:49 executed programs: 50