./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor679112675

<...>
Warning: Permanently added '10.128.0.178' (ED25519) to the list of known hosts.
execve("./syz-executor679112675", ["./syz-executor679112675"], 0x7ffc06868db0 /* 10 vars */) = 0
brk(NULL)                               = 0x555576b2c000
brk(0x555576b2cd00)                     = 0x555576b2cd00
arch_prctl(ARCH_SET_FS, 0x555576b2c380) = 0
set_tid_address(0x555576b2c650)         = 295
set_robust_list(0x555576b2c660, 24)     = 0
rseq(0x555576b2cca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented)
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
readlink("/proc/self/exe", "/root/syz-executor679112675", 4096) = 27
getrandom("\x2a\xa0\xbb\xa5\x83\x48\x8d\xc2", 8, GRND_NONBLOCK) = 8
brk(NULL)                               = 0x555576b2cd00
brk(0x555576b4dd00)                     = 0x555576b4dd00
brk(0x555576b4e000)                     = 0x555576b4e000
mprotect(0x7faba6ed9000, 16384, PROT_READ) = 0
mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000
mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000
mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000
unshare(CLONE_NEWPID)                   = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555576b2c650) = 296
./strace-static-x86_64: Process 296 attached
[pid   296] set_robust_list(0x555576b2c660, 24) = 0
[pid   296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   296] getppid()                   = 0
[pid   296] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0
[pid   296] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0
[pid   296] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0
[pid   296] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0
[pid   296] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0
[pid   296] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0
[pid   296] unshare(CLONE_NEWNS)        = 0
[pid   296] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0
[pid   296] unshare(CLONE_NEWIPC)       = -1 EINVAL (Invalid argument)
[pid   296] unshare(CLONE_NEWCGROUP)    = 0
[pid   296] unshare(CLONE_NEWUTS)       = 0
[pid   296] unshare(CLONE_SYSVSEM)      = 0
[pid   296] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   296] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   296] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   296] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   296] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   296] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   296] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   296] getpid()                    = 1
[pid   296] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[pid   296] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ|1<<CAP_PERFMON|1<<CAP_BPF|1<<CAP_CHECKPOINT_RESTORE, inheritable=0}) = 0
[pid   296] unshare(CLONE_NEWNET)       = 0
[pid   296] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3
[pid   296] write(3, "0 65535", 7)      = 7
[pid   296] close(3)                    = 0
[pid   296] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3
[pid   296] write(3, "100000", 6)       = 6
[pid   296] close(3)                    = 0
[pid   296] mkdir("./syz-tmp", 0777)    = 0
[pid   296] mount("", "./syz-tmp", "tmpfs", 0, NULL) = 0
[pid   296] mkdir("./syz-tmp/newroot", 0777) = 0
[pid   296] mkdir("./syz-tmp/newroot/dev", 0700) = 0
[pid   296] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0
[pid   296] mkdir("./syz-tmp/newroot/proc", 0700) = 0
[pid   296] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL) = 0
[pid   296] mkdir("./syz-tmp/newroot/selinux", 0700) = 0
[pid   296] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory)
[pid   296] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0
[pid   296] mkdir("./syz-tmp/newroot/sys", 0700) = 0
[pid   296] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0
[pid   296] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0
[pid   296] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory)
[pid   296] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0
[pid   296] mkdir("./syz-tmp/pivot", 0777) = 0
[pid   296] pivot_root("./syz-tmp", "./syz-tmp/pivot") = 0
[pid   296] chdir("/")                  = 0
[   29.499880][   T24] audit: type=1400 audit(1731432887.220:66): avc:  denied  { execmem } for  pid=295 comm="syz-executor679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[   29.519577][   T24] audit: type=1400 audit(1731432887.240:67): avc:  denied  { mounton } for  pid=296 comm="syz-executor679" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1
[pid   296] umount2("./pivot", MNT_DETACH) = 0
[pid   296] chroot("./newroot")         = 0
[pid   296] chdir("/")                  = 0
[pid   296] mkdir("/dev/binderfs", 0777) = 0
[pid   296] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0
[pid   296] symlink("/dev/binderfs", "./binderfs") = 0
[pid   296] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy)
[pid   296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555576b2c650) = 2
./strace-static-x86_64: Process 297 attached
[pid   297] set_robust_list(0x555576b2c660, 24) = 0
[pid   297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   297] setpgid(0, 0)               = 0
[pid   297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   297] write(3, "1000", 4)         = 4
executing program
[pid   297] close(3)                    = 0
[pid   297] write(1, "executing program\n", 18) = 18
[pid   297] openat(AT_FDCWD, "./binderfs/binder0", O_RDONLY) = 3
[pid   297] ioctl(3, BINDER_SET_CONTEXT_MGR_EXT, 0x20000300) = 0
[pid   297] openat(AT_FDCWD, "./binderfs/binder0", O_RDONLY) = 4
[pid   297] openat(AT_FDCWD, "./binderfs/binder0", O_RDONLY) = 5
[pid   297] ioctl(5, BINDER_WRITE_READ, 0x20000000) = 0
[pid   297] dup3(5, 4, 0)               = 4
[   29.541942][   T24] audit: type=1400 audit(1731432887.270:68): avc:  denied  { mounton } for  pid=296 comm="syz-executor679" path="/root/syz-tmp" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1
[   29.565117][   T24] audit: type=1400 audit(1731432887.270:69): avc:  denied  { mount } for  pid=296 comm="syz-executor679" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[   29.575252][  T297] binder: 297:297 unknown command 0
[pid   297] ioctl(4, BINDER_WRITE_READ, 0x20000580) = -1 EINVAL (Invalid argument)
[pid   297] close(3)                    = 0
[pid   297] close(4)                    = 0
[   29.587943][   T24] audit: type=1400 audit(1731432887.270:70): avc:  denied  { mounton } for  pid=296 comm="syz-executor679" path="/root/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1
[   29.592223][  T297] binder: 297:297 ioctl c0306201 20000580 returned -22
[   29.615972][   T24] audit: type=1400 audit(1731432887.270:71): avc:  denied  { mount } for  pid=296 comm="syz-executor679" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1
[   29.623905][   T15] ==================================================================
[   29.644816][   T24] audit: type=1400 audit(1731432887.270:72): avc:  denied  { mounton } for  pid=296 comm="syz-executor679" path="/root/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1
[   29.651992][   T15] BUG: KASAN: use-after-free in __list_del_entry_valid+0x2f/0x120
[   29.652011][   T15] Read of size 8 at addr ffff88810bd54a88 by task kworker/0:1/15
[   29.677283][   T24] audit: type=1400 audit(1731432887.270:73): avc:  denied  { mounton } for  pid=296 comm="syz-executor679" path="/root/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=14684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1
[   29.684595][   T15] 
[   29.684609][   T15] CPU: 0 PID: 15 Comm: kworker/0:1 Not tainted 5.10.226-syzkaller-00001-g6a01908517df #0
[   29.684615][   T15] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024
[   29.684634][   T15] Workqueue: events binder_deferred_func
[   29.692433][   T24] audit: type=1400 audit(1731432887.270:74): avc:  denied  { unmount } for  pid=296 comm="syz-executor679" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1
[   29.718015][   T15] 
[   29.718027][   T15] Call Trace:
[   29.718044][   T15]  dump_stack_lvl+0x1e2/0x24b
[   29.718055][   T15]  ? bfq_pos_tree_add_move+0x43b/0x43b
[   29.718064][   T15]  ? panic+0x812/0x812
[   29.718077][   T15]  print_address_description+0x81/0x3b0
[   29.718086][   T15]  ? ____kasan_slab_free+0x12c/0x160
[   29.718104][   T15]  kasan_report+0x179/0x1c0
[   29.721114][   T24] audit: type=1400 audit(1731432887.290:75): avc:  denied  { mounton } for  pid=296 comm="syz-executor679" path="/dev/binderfs" dev="devtmpfs" ino=509 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1
[   29.729836][   T15]  ? __list_del_entry_valid+0x2f/0x120
[   29.826438][   T15]  ? __list_del_entry_valid+0x2f/0x120
[   29.831718][   T15]  __asan_report_load8_noabort+0x14/0x20
[   29.837183][   T15]  __list_del_entry_valid+0x2f/0x120
[   29.842306][   T15]  binder_release_work+0xcd/0x680
[   29.847162][   T15]  binder_deferred_func+0x1847/0x1bc0
[   29.852371][   T15]  ? read_word_at_a_time+0x12/0x20
[   29.857319][   T15]  process_one_work+0x6dc/0xbd0
[   29.862099][   T15]  worker_thread+0xaea/0x1510
[   29.866634][   T15]  ? _raw_spin_lock+0x1b0/0x1b0
[   29.871307][   T15]  kthread+0x34b/0x3d0
[   29.875287][   T15]  ? worker_clr_flags+0x180/0x180
[   29.880147][   T15]  ? kthread_blkcg+0xd0/0xd0
[   29.884571][   T15]  ret_from_fork+0x1f/0x30
[   29.888820][   T15] 
[   29.890989][   T15] Allocated by task 297:
[   29.895076][   T15]  ____kasan_kmalloc+0xdb/0x110
[   29.899757][   T15]  __kasan_kmalloc+0x9/0x10
[   29.904106][   T15]  kmem_cache_alloc_trace+0x18a/0x2e0
[   29.909309][   T15]  binder_thread_write+0x9ce/0x6c70
[   29.914341][   T15]  binder_ioctl_write_read+0x216/0x6a80
[   29.919722][   T15]  binder_ioctl+0x314/0x1e00
[   29.924149][   T15]  __se_sys_ioctl+0x114/0x190
[   29.928662][   T15]  __x64_sys_ioctl+0x7b/0x90
[   29.933094][   T15]  do_syscall_64+0x34/0x70
[   29.937341][   T15]  entry_SYSCALL_64_after_hwframe+0x61/0xcb
[   29.943060][   T15] 
[   29.945235][   T15] Freed by task 15:
[   29.948881][   T15]  kasan_set_track+0x4b/0x70
[   29.953312][   T15]  kasan_set_free_info+0x23/0x40
[   29.958091][   T15]  ____kasan_slab_free+0x121/0x160
[   29.963030][   T15]  __kasan_slab_free+0x11/0x20
[   29.967631][   T15]  slab_free_freelist_hook+0xc0/0x190
[   29.972836][   T15]  kfree+0xc3/0x270
[   29.976484][   T15]  binder_free_ref+0x128/0x260
[   29.981088][   T15]  binder_deferred_func+0x171c/0x1bc0
[   29.986289][   T15]  process_one_work+0x6dc/0xbd0
[   29.990975][   T15]  worker_thread+0xaea/0x1510
[   29.995489][   T15]  kthread+0x34b/0x3d0
[   29.999394][   T15]  ret_from_fork+0x1f/0x30
[   30.003642][   T15] 
[   30.005812][   T15] Last potentially related work creation:
[   30.011372][   T15]  kasan_save_stack+0x3b/0x60
[   30.015888][   T15]  __kasan_record_aux_stack+0xd3/0x100
[   30.021271][   T15]  kasan_record_aux_stack_noalloc+0xb/0x10
[   30.026909][   T15]  call_rcu+0x135/0x11f0
[   30.030986][   T15]  __nf_register_net_hook+0x634/0x7c0
[   30.036195][   T15]  nf_register_net_hook+0xb6/0x190
[   30.041140][   T15]  nf_register_net_hooks+0x44/0x1b0
[   30.046178][   T15]  nf_nat_register_fn+0x461/0x5e0
[   30.051036][   T15]  nf_nat_ipv4_register_fn+0x4b/0x60
[   30.056418][   T15]  iptable_nat_table_init+0x9e/0x260
[   30.061539][   T15]  iptable_nat_init+0x3a/0x6f
[   30.066055][   T15]  do_one_initcall+0x189/0x620
[   30.070653][   T15]  do_initcall_level+0x186/0x304
[   30.075425][   T15]  do_initcalls+0x4e/0x8e
[   30.079589][   T15]  do_basic_setup+0x88/0x91
[   30.083948][   T15]  kernel_init_freeable+0x2be/0x3f5
[   30.089236][   T15]  kernel_init+0x11/0x280
[   30.093398][   T15]  ret_from_fork+0x1f/0x30
[   30.097648][   T15] 
[   30.099814][   T15] The buggy address belongs to the object at ffff88810bd54a80
[   30.099814][   T15]  which belongs to the cache kmalloc-64 of size 64
[   30.113736][   T15] The buggy address is located 8 bytes inside of
[   30.113736][   T15]  64-byte region [ffff88810bd54a80, ffff88810bd54ac0)
[   30.126546][   T15] The buggy address belongs to the page:
[   30.132034][   T15] page:ffffea00042f5500 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10bd54
[   30.142081][   T15] flags: 0x4000000000000200(slab)
[   30.146970][   T15] raw: 4000000000000200 ffffea00042e6980 0000001500000015 ffff888100043800
[   30.155368][   T15] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[   30.163775][   T15] page dumped because: kasan: bad access detected
[   30.170039][   T15] page_owner tracks the page as allocated
[   30.175594][   T15] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 1, ts 2806295920, free_ts 2802645800
[   30.191040][   T15]  prep_new_page+0x166/0x180
[   30.195458][   T15]  get_page_from_freelist+0x2d8c/0x2f30
[   30.200839][   T15]  __alloc_pages_nodemask+0x435/0xaf0
[   30.206046][   T15]  new_slab+0x80/0x400
[   30.209955][   T15]  ___slab_alloc+0x302/0x4b0
[   30.214380][   T15]  __slab_alloc+0x63/0xa0
[   30.218549][   T15]  __kmalloc+0x204/0x330
[   30.222622][   T15]  kobject_get_path+0xbc/0x1f0
[   30.227223][   T15]  kobject_uevent_env+0x27f/0x700
[   30.232088][   T15]  kobject_uevent+0x1f/0x30
[   30.236426][   T15]  net_rx_queue_update_kobjects+0x1e3/0x430
[   30.242151][   T15]  netdev_register_kobject+0x231/0x320
[   30.247445][   T15]  register_netdevice+0xe9b/0x13f0
[   30.252395][   T15]  __ip_tunnel_create+0x2b0/0x370
[   30.257252][   T15]  ip_tunnel_init_net+0x28d/0x750
[   30.262117][   T15]  ipip_init_net+0x29/0x30
[   30.266361][   T15] page last free stack trace:
[   30.270881][   T15]  __free_pages_ok+0x82c/0x850
[   30.275488][   T15]  free_the_page+0x76/0x370
[   30.279825][   T15]  __free_pages+0x67/0xc0
[   30.284000][   T15]  kfree+0x1f0/0x270
[   30.287721][   T15]  nf_conntrack_sane_init+0x3e0/0x3e5
[   30.292922][   T15]  do_one_initcall+0x189/0x620
[   30.297526][   T15]  do_initcall_level+0x186/0x304
[   30.302296][   T15]  do_initcalls+0x4e/0x8e
[   30.306463][   T15]  do_basic_setup+0x88/0x91
[   30.310802][   T15]  kernel_init_freeable+0x2be/0x3f5
[   30.315836][   T15]  kernel_init+0x11/0x280
[   30.320005][   T15]  ret_from_fork+0x1f/0x30
[   30.324251][   T15] 
[   30.326418][   T15] Memory state around the buggy address:
[   30.331892][   T15]  ffff88810bd54980: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc
[   30.339803][   T15]  ffff88810bd54a00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
[pid   297] close(5)                    = 0
[pid   297] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   297] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   297] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   297] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   297] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   297] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   297] exit_group(0)               = ?
[   30.347691][   T15] >ffff88810bd54a80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
[   30.355589][   T15]                       ^
[   30.359756][   T15]  ffff88810bd54b00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
[   30.367654][   T15]  ffff88810bd54b80: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc
[   30.375544][   T15] ==================================================================
[   30.383458][   T15] Disabling lock debugging due to kernel taint
[   30.389607][   T15] general protection fault, probably for non-canonical address 0xf53bfc1ea0000001: 0000 [#1] PREEMPT SMP KASAN
[   30.401123][   T15] KASAN: maybe wild-memory-access in range [0xa9e000f500000008-0xa9e000f50000000f]
[   30.410238][   T15] CPU: 0 PID: 15 Comm: kworker/0:1 Tainted: G    B             5.10.226-syzkaller-00001-g6a01908517df #0
[   30.421254][   T15] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024
[   30.431245][   T15] Workqueue: events binder_deferred_func
[   30.436714][   T15] RIP: 0010:__list_del_entry_valid+0x75/0x120
[   30.442611][   T15] Code: 1e 48 85 db 74 68 4d 85 ff 74 74 48 ba 00 01 00 00 00 00 ad de 48 39 d3 74 76 48 83 c2 22 49 39 d7 74 7e 4c 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 08 4c 89 ff e8 9c 9a 51 ff 49 8b 17 4c 39 f2 75
[   30.462050][   T15] RSP: 0018:ffffc900000f7c20 EFLAGS: 00010a03
[   30.467957][   T15] RAX: 153c001ea0000001 RBX: ffff88810bb82500 RCX: ffffffff8256ad19
[   30.475762][   T15] RDX: dead000000000122 RSI: 0000000000000286 RDI: ffff88810bd54a80
[   30.483836][   T15] RBP: ffffc900000f7c40 R08: ffffffff813e2a7b R09: 0000000000000003
[   30.491658][   T15] R10: fffffbfff0e10e48 R11: dffffc0000000001 R12: dffffc0000000000
[   30.499459][   T15] R13: ffff88810bd54a80 R14: ffff88810bd54a80 R15: a9e000f50000000f
[   30.507272][   T15] FS:  0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
[   30.516044][   T15] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   30.522458][   T15] CR2: 00007faba6edd0d0 CR3: 000000000660f000 CR4: 00000000003506b0
[   30.530272][   T15] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   30.538085][   T15] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[   30.545889][   T15] Call Trace:
[   30.549027][   T15]  ? __die_body+0x62/0xb0
[   30.553188][   T15]  ? die_addr+0x9f/0xd0
[   30.557178][   T15]  ? exc_general_protection+0x3ff/0x490
[   30.562562][   T15]  ? check_panic_on_warn+0x65/0xb0
[   30.567520][   T15]  ? asm_exc_general_protection+0x1e/0x30
[   30.573062][   T15]  ? check_panic_on_warn+0x5b/0xb0
[   30.578007][   T15]  ? __list_del_entry_valid+0x49/0x120
[   30.583306][   T15]  ? __list_del_entry_valid+0x75/0x120
[   30.588600][   T15]  binder_release_work+0xcd/0x680
[   30.593462][   T15]  binder_deferred_func+0x1847/0x1bc0
[   30.598665][   T15]  ? read_word_at_a_time+0x12/0x20
[pid   297] +++ exited with 0 +++
[pid   296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=67} ---
[pid   296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555576b2c650) = 3
./strace-static-x86_64: Process 298 attached
[pid   298] set_robust_list(0x555576b2c660, 24) = 0
[pid   298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   298] setpgid(0, 0)               = 0
[pid   298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   298] write(3, "1000", 4)         = 4
[pid   298] close(3)                    = 0
[pid   298] write(1, "executing program\n", 18executing program
) = 18
[pid   298] openat(AT_FDCWD, "./binderfs/binder0", O_RDONLY) = 3
[pid   298] ioctl(3, BINDER_SET_CONTEXT_MGR_EXT, 0x20000300) = 0
[pid   298] openat(AT_FDCWD, "./binderfs/binder0", O_RDONLY) = 4
[pid   298] openat(AT_FDCWD, "./binderfs/binder0", O_RDONLY) = 5
[pid   298] ioctl(5, BINDER_WRITE_READ, 0x20000000) = 0
[pid   298] dup3(5, 4, 0)               = 4
[   30.603610][   T15]  process_one_work+0x6dc/0xbd0
[   30.608304][   T15]  worker_thread+0xaea/0x1510
[   30.612810][   T15]  ? _raw_spin_lock+0x1b0/0x1b0
[   30.617500][   T15]  kthread+0x34b/0x3d0
[   30.621401][   T15]  ? worker_clr_flags+0x180/0x180
[   30.626352][   T15]  ? kthread_blkcg+0xd0/0xd0
[   30.630778][   T15]  ret_from_fork+0x1f/0x30
[   30.635025][   T15] Modules linked in:
[   30.638849][   T15] ---[ end trace 58487097102712ea ]---
[   30.644154][   T15] RIP: 0010:__list_del_entry_valid+0x75/0x120
[pid   298] ioctl(4, BINDER_WRITE_READ, 0x20000580) = -1 EINVAL (Invalid argument)
[pid   298] close(3)                    = 0
[pid   298] close(4)                    = 0
[pid   298] close(5)                    = 0
[pid   298] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   298] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   298] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   298] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   298] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   298] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   298] exit_group(0)               = ?
[pid   298] +++ exited with 0 +++
[pid   296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=3} ---
[pid   296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555576b2c650) = 4
./strace-static-x86_64: Process 300 attached
[pid   300] set_robust_list(0x555576b2c660, 24) = 0
[pid   300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[   30.649968][   T15] Code: 1e 48 85 db 74 68 4d 85 ff 74 74 48 ba 00 01 00 00 00 00 ad de 48 39 d3 74 76 48 83 c2 22 49 39 d7 74 7e 4c 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 08 4c 89 ff e8 9c 9a 51 ff 49 8b 17 4c 39 f2 75
[   30.651831][  T298] binder: 298:298 unknown command 0
[   30.669447][   T15] RSP: 0018:ffffc900000f7c20 EFLAGS: 00010a03
[   30.669461][   T15] RAX: 153c001ea0000001 RBX: ffff88810bb82500 RCX: ffffffff8256ad19
[   30.669470][   T15] RDX: dead000000000122 RSI: 0000000000000286 RDI: ffff88810bd54a80
[   30.669487][   T15] RBP: ffffc900000f7c40 R08: ffffffff813e2a7b R09: 0000000000000003
[pid   300] setpgid(0, 0)               = 0
[pid   300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   300] write(3, "1000", 4)         = 4
[pid   300] close(3)                    = 0
[pid   300] write(1, "executing program\n", 18executing program
) = 18
[pid   300] openat(AT_FDCWD, "./binderfs/binder0", O_RDONLY) = 3
[   30.674561][  T298] binder: 298:298 ioctl c0306201 20000580 returned -22
[   30.680341][   T15] R10: fffffbfff0e10e48 R11: dffffc0000000001 R12: dffffc0000000000
[   30.710018][  T300] binder: BINDER_SET_CONTEXT_MGR already set
[   30.710454][   T15] R13: ffff88810bd54a80 R14: ffff88810bd54a80 R15: a9e000f50000000f
[   30.710465][   T15] FS:  0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
[   30.710474][   T15] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   30.710482][   T15] CR2: 00007faba6edd0d0 CR3: 000000000660f000 CR4: 00000000003506b0
[   30.710492][   T15] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   30.710500][   T15] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[   30.710511][   T15] Kernel panic - not syncing: Fatal exception
[   30.710696][   T15] Kernel Offset: disabled
[   30.780877][   T15] Rebooting in 86400 seconds..