Warning: Permanently added '10.128.0.205' (ED25519) to the list of known hosts. 2023/09/08 08:39:47 ignoring optional flag "sandboxArg"="0" 2023/09/08 08:39:47 parsed 1 programs 2023/09/08 08:39:47 executed programs: 0 [ 42.459281][ T23] kauditd_printk_skb: 67 callbacks suppressed [ 42.459295][ T23] audit: type=1400 audit(1694162387.670:143): avc: denied { mounton } for pid=402 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 42.490146][ T23] audit: type=1400 audit(1694162387.680:144): avc: denied { mount } for pid=402 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 42.526377][ T409] cgroup1: Unknown subsys name 'perf_event' [ 42.539872][ T409] cgroup1: Unknown subsys name 'net_cls' [ 42.549902][ T23] audit: type=1400 audit(1694162387.730:145): avc: denied { mounton } for pid=409 comm="syz-executor.2" path="/syzcgroup/unified" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 42.551998][ T412] cgroup1: Unknown subsys name 'perf_event' [ 42.588089][ T415] cgroup1: Unknown subsys name 'perf_event' [ 42.600557][ T416] cgroup1: Unknown subsys name 'perf_event' [ 42.603393][ T414] cgroup1: Unknown subsys name 'perf_event' [ 42.606891][ T415] cgroup1: Unknown subsys name 'net_cls' [ 42.618496][ T416] cgroup1: Unknown subsys name 'net_cls' [ 42.624478][ T23] audit: type=1400 audit(1694162387.730:146): avc: denied { mounton } for pid=409 comm="syz-executor.2" path="/syzcgroup/cpu" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 42.625081][ T414] cgroup1: Unknown subsys name 'net_cls' [ 42.648195][ T417] cgroup1: Unknown subsys name 'perf_event' [ 42.662961][ T417] cgroup1: Unknown subsys name 'net_cls' [ 42.682575][ T412] cgroup1: Unknown subsys name 'net_cls' [ 42.795673][ T415] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.802830][ T415] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.810245][ T415] device bridge_slave_0 entered promiscuous mode [ 42.819367][ T415] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.826476][ T415] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.834068][ T415] device bridge_slave_1 entered promiscuous mode [ 42.919921][ T409] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.927389][ T409] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.934940][ T409] device bridge_slave_0 entered promiscuous mode [ 42.943395][ T409] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.950652][ T409] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.958406][ T409] device bridge_slave_1 entered promiscuous mode [ 42.998499][ T417] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.005679][ T417] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.013219][ T417] device bridge_slave_0 entered promiscuous mode [ 43.020057][ T416] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.026933][ T416] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.034494][ T416] device bridge_slave_0 entered promiscuous mode [ 43.045335][ T416] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.052452][ T416] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.060201][ T416] device bridge_slave_1 entered promiscuous mode [ 43.070704][ T417] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.077602][ T417] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.084947][ T417] device bridge_slave_1 entered promiscuous mode [ 43.170575][ T414] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.177671][ T414] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.185102][ T414] device bridge_slave_0 entered promiscuous mode [ 43.192106][ T414] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.199413][ T414] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.206778][ T414] device bridge_slave_1 entered promiscuous mode [ 43.280799][ T412] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.287663][ T412] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.295366][ T412] device bridge_slave_0 entered promiscuous mode [ 43.302828][ T412] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.309655][ T412] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.317334][ T412] device bridge_slave_1 entered promiscuous mode [ 43.431623][ T415] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.438510][ T415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.446046][ T415] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.453182][ T415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.476586][ T409] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.483464][ T409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.490903][ T409] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.497895][ T409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.539150][ T417] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.546489][ T417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.554213][ T417] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.561211][ T417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.586898][ T416] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.593859][ T416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.601311][ T416] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.608107][ T416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.640394][ T414] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.647252][ T414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.654750][ T414] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.661912][ T414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.686830][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.695757][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.704769][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.712043][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.720317][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.728416][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.736436][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.743942][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.751322][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.758498][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.766847][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.774887][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.826520][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.834470][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.865870][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.874546][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.883908][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.890748][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.898282][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.907369][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.915793][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.922732][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.930305][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.939562][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.948377][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.956624][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.964766][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.972986][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.980831][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.988323][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.009281][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.017895][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.028207][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.036944][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.045787][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.052842][ T363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.093105][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.100790][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.108430][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.117621][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.126361][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.133621][ T363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.141061][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.149751][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.157905][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.164885][ T363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.172741][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.180572][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.188927][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.196594][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.204661][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.213992][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.222555][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.229478][ T363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.250571][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.258981][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.267482][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.274341][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.282263][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.290099][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.297992][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.323125][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.331617][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.340309][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.347384][ T363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.355704][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.364155][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.372423][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.379347][ T363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.386647][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.395272][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.403607][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.410530][ T363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.418235][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.426987][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.435604][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.444939][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.453509][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.461568][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.469655][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.477659][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.506151][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.515394][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.523517][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.548295][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.556568][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.565124][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.574015][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.608740][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.617466][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.628096][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.636909][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.644963][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.653634][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.662003][ T363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.694734][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.703738][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.711896][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.721696][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.761499][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.771586][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.781071][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.789664][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.798476][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.807024][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.817603][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.827709][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.837021][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.846609][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.854898][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.863383][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.871702][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.880159][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.899506][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.908280][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.934470][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.943714][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.952076][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.961381][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.965109][ T23] audit: type=1400 audit(1694162390.170:147): avc: denied { mounton } for pid=440 comm="syz-executor.2" path="/root/syzkaller-testdir1391230912/syzkaller.dYpbKg/0/file0" dev="sda1" ino=1962 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 44.970630][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.997485][ T23] audit: type=1400 audit(1694162390.170:148): avc: denied { mount } for pid=440 comm="syz-executor.2" name="/" dev="incremental-fs" ino=1962 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 45.005131][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.028012][ T23] audit: type=1400 audit(1694162390.170:149): avc: denied { unmount } for pid=440 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 45.099231][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.113950][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.137745][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.146765][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.156432][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.165061][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.291155][ T23] audit: type=1400 audit(1694162390.500:150): avc: denied { read } for pid=460 comm="syz-executor.2" name=".pending_reads" dev="incremental-fs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.324607][ T23] audit: type=1400 audit(1694162390.500:151): avc: denied { open } for pid=460 comm="syz-executor.2" path="/.pending_reads" dev="incremental-fs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 2023/09/08 08:39:52 executed programs: 145 2023/09/08 08:39:57 executed programs: 466 [ 55.081695][ T2661] ================================================================== [ 55.089869][ T2661] BUG: KASAN: use-after-free in path_openat+0x1c9e/0x3480 [ 55.097618][ T2661] Read of size 4 at addr ffff8881e16fc01c by task syz-executor.5/2661 [ 55.106163][ T2661] [ 55.108376][ T2661] CPU: 1 PID: 2661 Comm: syz-executor.5 Not tainted 5.4.249-syzkaller-04712-g50533a8b511b #0 [ 55.118868][ T2661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 55.128930][ T2661] Call Trace: [ 55.132062][ T2661] dump_stack+0x1d8/0x241 [ 55.136234][ T2661] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 55.141948][ T2661] ? printk+0xd1/0x111 [ 55.145878][ T2661] ? path_openat+0x1c9e/0x3480 [ 55.150488][ T2661] print_address_description+0x8c/0x600 [ 55.156041][ T2661] ? path_openat+0x1c9e/0x3480 [ 55.160964][ T2661] __kasan_report+0xf3/0x120 [ 55.165412][ T2661] ? path_openat+0x1c9e/0x3480 [ 55.169987][ T2661] kasan_report+0x30/0x60 [ 55.174388][ T2661] path_openat+0x1c9e/0x3480 [ 55.178812][ T2661] ? do_filp_open+0x450/0x450 [ 55.183573][ T2661] ? do_sys_open+0x357/0x810 [ 55.188078][ T2661] ? do_syscall_64+0xca/0x1c0 [ 55.192932][ T2661] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 55.199025][ T2661] do_filp_open+0x20b/0x450 [ 55.203552][ T2661] ? vfs_tmpfile+0x280/0x280 [ 55.207978][ T2661] ? _raw_spin_unlock+0x49/0x60 [ 55.212920][ T2661] ? __alloc_fd+0x4c1/0x560 [ 55.217351][ T2661] do_sys_open+0x39c/0x810 [ 55.221681][ T2661] ? file_open_root+0x490/0x490 [ 55.226538][ T2661] ? switch_fpu_return+0x1d4/0x410 [ 55.231592][ T2661] ? ksys_mount+0xe0/0xf0 [ 55.235948][ T2661] do_syscall_64+0xca/0x1c0 [ 55.240316][ T2661] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 55.246019][ T2661] [ 55.248261][ T2661] Allocated by task 2661: [ 55.252435][ T2661] __kasan_kmalloc+0x171/0x210 [ 55.257692][ T2661] alloc_inode+0x43/0x70 [ 55.261714][ T2661] iget5_locked+0x9c/0x260 [ 55.265969][ T2661] fetch_regular_inode+0x256/0x320 [ 55.271104][ T2661] incfs_mount_fs+0x5c3/0xa00 [ 55.275823][ T2661] legacy_get_tree+0xdf/0x170 [ 55.280414][ T2661] vfs_get_tree+0x85/0x260 [ 55.284773][ T2661] do_new_mount+0x292/0x570 [ 55.289118][ T2661] do_mount+0x688/0xe10 [ 55.293191][ T2661] ksys_mount+0xc2/0xf0 [ 55.297173][ T2661] __x64_sys_mount+0xb1/0xc0 [ 55.301883][ T2661] do_syscall_64+0xca/0x1c0 [ 55.306263][ T2661] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 55.312095][ T2661] [ 55.314374][ T2661] Freed by task 2645: [ 55.319087][ T2661] __kasan_slab_free+0x1b5/0x270 [ 55.323854][ T2661] kfree+0x123/0x370 [ 55.327582][ T2661] evict+0x59d/0x6a0 [ 55.331401][ T2661] evict_inodes+0x5e1/0x660 [ 55.335832][ T2661] generic_shutdown_super+0x94/0x2a0 [ 55.341035][ T2661] kill_anon_super+0x37/0x60 [ 55.345598][ T2661] incfs_kill_sb+0x4c/0x200 [ 55.349893][ T2661] deactivate_locked_super+0xa8/0x110 [ 55.355333][ T2661] deactivate_super+0x1e2/0x2a0 [ 55.360155][ T2661] cleanup_mnt+0x44e/0x500 [ 55.364367][ T2661] task_work_run+0x140/0x170 [ 55.368873][ T2661] exit_to_usermode_loop+0x190/0x1a0 [ 55.374081][ T2661] prepare_exit_to_usermode+0x199/0x200 [ 55.380420][ T2661] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 55.386232][ T2661] [ 55.388402][ T2661] The buggy address belongs to the object at ffff8881e16fc000 [ 55.388402][ T2661] which belongs to the cache kmalloc-1k of size 1024 [ 55.402643][ T2661] The buggy address is located 28 bytes inside of [ 55.402643][ T2661] 1024-byte region [ffff8881e16fc000, ffff8881e16fc400) [ 55.416258][ T2661] The buggy address belongs to the page: [ 55.422142][ T2661] page:ffffea000785be00 refcount:1 mapcount:0 mapping:ffff8881f5c02280 index:0x0 compound_mapcount: 0 [ 55.433288][ T2661] flags: 0x8000000000010200(slab|head) [ 55.438831][ T2661] raw: 8000000000010200 0000000000000000 0000000100000001 ffff8881f5c02280 [ 55.447520][ T2661] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 55.456450][ T2661] page dumped because: kasan: bad access detected [ 55.462715][ T2661] page_owner tracks the page as allocated [ 55.468265][ T2661] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC) [ 55.482731][ T2661] prep_new_page+0x18f/0x370 [ 55.487353][ T2661] get_page_from_freelist+0x2d13/0x2d90 [ 55.492700][ T2661] __alloc_pages_nodemask+0x393/0x840 [ 55.498088][ T2661] alloc_slab_page+0x39/0x3c0 [ 55.502689][ T2661] new_slab+0x97/0x440 [ 55.506594][ T2661] ___slab_alloc+0x2fe/0x490 [ 55.511031][ T2661] __slab_alloc+0x62/0xa0 [ 55.515343][ T2661] __kmalloc_track_caller+0x16d/0x2b0 [ 55.520526][ T2661] __alloc_skb+0xb4/0x4d0 [ 55.524967][ T2661] __napi_alloc_skb+0x141/0x580 [ 55.529649][ T2661] page_to_skb+0x39/0x930 [ 55.533815][ T2661] receive_buf+0xddd/0x5170 [ 55.538605][ T2661] virtnet_poll+0x5f3/0x1250 [ 55.543119][ T2661] net_rx_action+0x53f/0x1160 [ 55.547872][ T2661] __do_softirq+0x23b/0x6b7 [ 55.552270][ T2661] irq_exit+0x195/0x1c0 [ 55.556245][ T2661] page_owner free stack trace missing [ 55.561452][ T2661] [ 55.563621][ T2661] Memory state around the buggy address: [ 55.569185][ T2661] ffff8881e16fbf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 55.577173][ T2661] ffff8881e16fbf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 55.585315][ T2661] >ffff8881e16fc000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.593376][ T2661] ^ [ 55.598160][ T2661] ffff8881e16fc080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.606165][ T2661] ffff8881e16fc100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.619364][ T2661] ================================================================== [ 55.627387][ T2661] Disabling lock debugging due to kernel taint 2023/09/08 08:40:02 executed programs: 755 2023/09/08 08:40:07 executed programs: 1082