1 [ 16.650401][ T23] audit: type=1400 audit(1748003414.640:79): avc: denied { siginh } for pid=281 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.405595][ T23] audit: type=1400 audit(1748003416.430:80): avc: denied { read } for pid=146 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.85' (ED25519) to the list of known hosts. 2025/05/23 12:30:22 ignoring optional flag "sandboxArg"="0" 2025/05/23 12:30:24 parsed 1 programs [ 25.966120][ T23] audit: type=1400 audit(1748003423.990:81): avc: denied { node_bind } for pid=335 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 26.558141][ T23] audit: type=1400 audit(1748003424.590:82): avc: denied { mounton } for pid=343 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.559753][ T343] cgroup1: Unknown subsys name 'net' [ 26.581359][ T23] audit: type=1400 audit(1748003424.590:83): avc: denied { mount } for pid=343 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.587326][ T343] cgroup1: Unknown subsys name 'net_prio' [ 26.615310][ T343] cgroup1: Unknown subsys name 'devices' [ 26.621999][ T23] audit: type=1400 audit(1748003424.650:84): avc: denied { unmount } for pid=343 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.789867][ T343] cgroup1: Unknown subsys name 'hugetlb' [ 26.796315][ T343] cgroup1: Unknown subsys name 'rlimit' [ 26.932992][ T23] audit: type=1400 audit(1748003424.960:85): avc: denied { setattr } for pid=343 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=10822 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.957310][ T23] audit: type=1400 audit(1748003424.960:86): avc: denied { create } for pid=343 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.978167][ T23] audit: type=1400 audit(1748003424.960:87): avc: denied { write } for pid=343 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.984340][ T346] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.998948][ T23] audit: type=1400 audit(1748003424.960:88): avc: denied { read } for pid=343 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.028014][ T23] audit: type=1400 audit(1748003424.960:89): avc: denied { module_request } for pid=343 comm="syz-executor" kmod="netdev-wpan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 27.050776][ T23] audit: type=1400 audit(1748003424.960:90): avc: denied { mounton } for pid=343 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.115163][ T343] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.562500][ T351] request_module fs-gadgetfs succeeded, but still no fs? [ 27.836812][ T368] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.844421][ T368] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.852057][ T368] device bridge_slave_0 entered promiscuous mode [ 27.859209][ T368] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.866524][ T368] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.874259][ T368] device bridge_slave_1 entered promiscuous mode [ 27.908922][ T368] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.916277][ T368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.924241][ T368] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.931616][ T368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.950203][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.957917][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.965158][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.973552][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.983977][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.993071][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.000103][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.008985][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.017336][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.024348][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.039162][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.058036][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.066591][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.077253][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.089769][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.101717][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.112660][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.140868][ T368] syz-executor (368) used greatest stack depth: 20960 bytes left 2025/05/23 12:30:26 executed programs: 0 [ 28.731038][ T409] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.738176][ T409] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.745721][ T409] device bridge_slave_0 entered promiscuous mode [ 28.753901][ T409] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.761280][ T409] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.768973][ T409] device bridge_slave_1 entered promiscuous mode [ 28.807443][ T409] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.814500][ T409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.821827][ T409] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.828967][ T409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.849034][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.856684][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.864093][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.873735][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 28.882954][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.891583][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.898765][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.907630][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 28.916195][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.924736][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.931993][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.944033][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.952583][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.961837][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.970344][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.984054][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.993173][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.004194][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.012246][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.024794][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.033540][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.045474][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.054095][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.063711][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.072297][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.617992][ T103] device bridge_slave_1 left promiscuous mode [ 29.624398][ T103] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.631968][ T103] device bridge_slave_0 left promiscuous mode [ 29.638311][ T103] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.151239][ T444] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.158748][ T444] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.166494][ T444] device bridge_slave_0 entered promiscuous mode [ 44.174048][ T444] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.181236][ T444] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.188818][ T444] device bridge_slave_1 entered promiscuous mode [ 44.222556][ T444] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.230489][ T444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.237996][ T444] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.245285][ T444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.264024][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.272343][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.280128][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.288793][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.298612][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.307225][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.314680][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.323983][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.332823][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.339927][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.352507][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.362562][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.377987][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.389211][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.401365][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.413086][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 2025/05/23 12:30:42 executed programs: 3 [ 44.423791][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.445319][ T444] ================================================================== [ 44.453803][ T444] BUG: KASAN: use-after-free in __mutex_lock+0xace/0xe30 [ 44.461486][ T444] Read of size 4 at addr ffff8881eba3ee78 by task syz-executor/444 [ 44.469477][ T444] [ 44.472025][ T444] CPU: 1 PID: 444 Comm: syz-executor Not tainted 5.4.292-syzkaller-00021-gcd8e74fa0fa3 #0 [ 44.482242][ T444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 44.493968][ T444] Call Trace: [ 44.497522][ T444] __dump_stack+0x1e/0x20 [ 44.502203][ T444] dump_stack+0x15b/0x1b8 [ 44.506754][ T444] ? vprintk_default+0x28/0x30 [ 44.511520][ T444] ? show_regs_print_info+0x18/0x18 [ 44.516726][ T444] ? printk+0xcc/0x110 [ 44.521032][ T444] ? __mutex_lock+0xace/0xe30 [ 44.525858][ T444] print_address_description+0x8d/0x4c0 [ 44.531725][ T444] ? __mutex_lock+0xace/0xe30 [ 44.536871][ T444] __kasan_report+0xef/0x120 [ 44.541476][ T444] ? __mutex_lock+0xace/0xe30 [ 44.546189][ T444] kasan_report+0x30/0x60 [ 44.550517][ T444] __asan_report_load4_noabort+0x14/0x20 [ 44.556189][ T444] __mutex_lock+0xace/0xe30 [ 44.561219][ T444] ? __kasan_check_write+0x14/0x20 [ 44.566607][ T444] ? kobject_get_unless_zero+0x15e/0x1e0 [ 44.572411][ T444] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 44.579163][ T444] ? mutex_lock+0x8c/0xe0 [ 44.583587][ T444] ? disk_check_events+0x5c0/0x5c0 [ 44.589047][ T444] __mutex_lock_killable_slowpath+0xe/0x10 [ 44.594935][ T444] mutex_lock_killable+0xd3/0xe0 [ 44.599973][ T444] ? __mutex_lock_interruptible_slowpath+0x10/0x10 [ 44.606704][ T444] ? __kasan_check_write+0x14/0x20 [ 44.611930][ T444] ? kobject_get+0xd3/0x120 [ 44.616414][ T444] lo_open+0x1d/0xc0 [ 44.620384][ T444] __blkdev_get+0x610/0x1560 [ 44.625279][ T444] ? blkdev_get+0x380/0x380 [ 44.629900][ T444] ? _raw_spin_lock+0x8e/0xe0 [ 44.634575][ T444] ? _raw_spin_trylock_bh+0x130/0x130 [ 44.640119][ T444] ? __fsnotify_parent+0x310/0x310 [ 44.645698][ T444] blkdev_get+0x68/0x380 [ 44.650342][ T444] ? bd_acquire+0x30a/0x340 [ 44.654952][ T444] blkdev_open+0x1cb/0x2b0 [ 44.659535][ T444] ? block_ioctl+0x100/0x100 [ 44.664429][ T444] do_dentry_open+0x8b5/0x1030 [ 44.669301][ T444] ? finish_open+0xd0/0xd0 [ 44.673708][ T444] ? inode_permission+0xed/0x540 [ 44.679084][ T444] vfs_open+0x73/0x80 [ 44.683168][ T444] path_openat+0x2a5e/0x35c0 [ 44.687745][ T444] ? kmem_cache_alloc+0xe2/0x270 [ 44.692687][ T444] ? getname_flags+0xb9/0x500 [ 44.697475][ T444] ? getname+0x19/0x20 [ 44.701557][ T444] ? do_filp_open+0x3f0/0x3f0 [ 44.706449][ T444] do_filp_open+0x1ae/0x3f0 [ 44.711412][ T444] ? vfs_tmpfile+0x2c0/0x2c0 [ 44.716383][ T444] ? get_unused_fd_flags+0x93/0xa0 [ 44.721511][ T444] do_sys_open+0x2bb/0x5d0 [ 44.726081][ T444] ? file_open_root+0x2b0/0x2b0 [ 44.731159][ T444] ? debug_smp_processor_id+0x1c/0x20 [ 44.736613][ T444] __x64_sys_openat+0xa2/0xb0 [ 44.741370][ T444] do_syscall_64+0xcf/0x170 [ 44.746018][ T444] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 44.752347][ T444] RIP: 0033:0x7f7ea8fd4251 [ 44.757128][ T444] Code: 75 57 89 f0 25 00 00 41 00 3d 00 00 41 00 74 49 80 3d fa 72 1f 00 00 74 6d 89 da 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 93 00 00 00 48 8b 54 24 28 64 48 2b 14 25 [ 44.777707][ T444] RSP: 002b:00007ffc05e1b500 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 44.786581][ T444] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f7ea8fd4251 [ 44.795008][ T444] RDX: 0000000000000002 RSI: 00007ffc05e1b610 RDI: 00000000ffffff9c [ 44.803231][ T444] RBP: 00007ffc05e1b610 R08: 000000000000000a R09: 00007ffc05e1b2c7 [ 44.811584][ T444] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 44.819784][ T444] R13: 00007f7ea91c4260 R14: 0000000000000003 R15: 00007ffc05e1b610 [ 44.828424][ T444] [ 44.830751][ T444] Allocated by task 431: [ 44.835085][ T444] __kasan_kmalloc+0x162/0x200 [ 44.840295][ T444] kasan_slab_alloc+0x12/0x20 [ 44.845238][ T444] kmem_cache_alloc+0xe2/0x270 [ 44.850195][ T444] dup_task_struct+0x57/0x640 [ 44.855156][ T444] copy_process+0x503/0x2cf0 [ 44.859821][ T444] _do_fork+0x190/0x860 [ 44.864150][ T444] __x64_sys_clone3+0x1de/0x1f0 [ 44.869093][ T444] do_syscall_64+0xcf/0x170 [ 44.873869][ T444] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 44.880106][ T444] [ 44.882423][ T444] Freed by task 17: [ 44.886585][ T444] __kasan_slab_free+0x1c3/0x280 [ 44.892021][ T444] kasan_slab_free+0xe/0x10 [ 44.896857][ T444] slab_free_freelist_hook+0xb7/0x180 [ 44.902244][ T444] kmem_cache_free+0x10c/0x2c0 [ 44.907165][ T444] free_task+0xe9/0x150 [ 44.911332][ T444] __put_task_struct+0x2b7/0x420 [ 44.916340][ T444] delayed_put_task_struct+0x71/0x210 [ 44.922130][ T444] rcu_do_batch+0x446/0x980 [ 44.926701][ T444] rcu_core+0x4bd/0xbd0 [ 44.931125][ T444] rcu_core_si+0x9/0x10 [ 44.935279][ T444] __do_softirq+0x236/0x660 [ 44.939759][ T444] [ 44.942075][ T444] The buggy address belongs to the object at ffff8881eba3ee40 [ 44.942075][ T444] which belongs to the cache task_struct of size 3904 [ 44.956192][ T444] The buggy address is located 56 bytes inside of [ 44.956192][ T444] 3904-byte region [ffff8881eba3ee40, ffff8881eba3fd80) [ 44.969542][ T444] The buggy address belongs to the page: [ 44.975199][ T444] page:ffffea0007ae8e00 refcount:1 mapcount:0 mapping:ffff8881f5cf5400 index:0x0 compound_mapcount: 0 [ 44.986695][ T444] flags: 0x8000000000010200(slab|head) [ 44.992254][ T444] raw: 8000000000010200 dead000000000100 dead000000000122 ffff8881f5cf5400 [ 45.001667][ T444] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 45.010691][ T444] page dumped because: kasan: bad access detected [ 45.018413][ T444] page_owner tracks the page as allocated [ 45.024791][ T444] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL) [ 45.041509][ T444] prep_new_page+0x35e/0x370 [ 45.046080][ T444] get_page_from_freelist+0x1296/0x1310 [ 45.051605][ T444] __alloc_pages_nodemask+0x202/0x4b0 [ 45.056956][ T444] alloc_slab_page+0x3c/0x3b0 [ 45.061608][ T444] new_slab+0x93/0x420 [ 45.065655][ T444] ___slab_alloc+0x29e/0x420 [ 45.070238][ T444] __slab_alloc+0x63/0xa0 [ 45.074539][ T444] kmem_cache_alloc+0x12c/0x270 [ 45.079369][ T444] dup_task_struct+0x57/0x640 [ 45.084035][ T444] copy_process+0x503/0x2cf0 [ 45.088773][ T444] _do_fork+0x190/0x860 [ 45.092924][ T444] __x64_sys_clone+0x12e/0x160 [ 45.097676][ T444] do_syscall_64+0xcf/0x170 [ 45.102167][ T444] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 45.108258][ T444] page last free stack trace: [ 45.113057][ T444] __free_pages_ok+0x7e4/0x910 [ 45.117811][ T444] __free_pages+0x8c/0x110 [ 45.122216][ T444] __free_slab+0x218/0x2d0 [ 45.126626][ T444] unfreeze_partials+0x165/0x1a0 [ 45.131888][ T444] put_cpu_partial+0xc1/0x180 [ 45.136553][ T444] __slab_free+0x2be/0x380 [ 45.141299][ T444] ___cache_free+0xbb/0xd0 [ 45.145714][ T444] qlink_free+0x23/0x30 [ 45.149869][ T444] qlist_free_all+0x5f/0xb0 [ 45.154365][ T444] quarantine_reduce+0x1a8/0x200 [ 45.159281][ T444] __kasan_kmalloc+0x42/0x200 [ 45.164041][ T444] kasan_slab_alloc+0x12/0x20 [ 45.168871][ T444] kmem_cache_alloc+0xe2/0x270 [ 45.173739][ T444] __alloc_skb+0x9e/0x500 [ 45.178054][ T444] inet_netconf_notify_devconf+0x169/0x220 [ 45.183833][ T444] inetdev_event+0x7c6/0x1030 [ 45.188569][ T444] [ 45.190881][ T444] Memory state around the buggy address: [ 45.196501][ T444] ffff8881eba3ed00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 45.204539][ T444] ffff8881eba3ed80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 45.212660][ T444] >ffff8881eba3ee00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 45.220700][ T444] ^ [ 45.228652][ T444] ffff8881eba3ee80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 45.236701][ T444] ffff8881eba3ef00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 45.244911][ T444] ================================================================== [ 45.252945][ T444] Disabling lock debugging due to kernel taint