linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* memory leak in virtio_transport_send_pkt_info
@ 2021-02-08 16:39 syzbot
  2021-03-31  9:04 ` Stefan Hajnoczi
  0 siblings, 1 reply; 3+ messages in thread
From: syzbot @ 2021-02-08 16:39 UTC (permalink / raw)
  To: davem, kuba, kvm, linux-kernel, netdev, sgarzare, stefanha,
	syzkaller-bugs, virtualization

Hello,

syzbot found the following issue on:

HEAD commit:    9f29bd8b Merge tag 'fs_for_v5.11-rc5' of git://git.kernel...
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=11e435af500000
kernel config:  https://syzkaller.appspot.com/x/.config?x=162a0109d6ff731f
dashboard link: https://syzkaller.appspot.com/bug?extid=24452624fc4c571eedd9
compiler:       gcc (GCC) 10.1.0-syz 20200507
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=135dd494d00000
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=128787e7500000

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+24452624fc4c571eedd9@syzkaller.appspotmail.com

executing program
BUG: memory leak
unreferenced object 0xffff88811477d380 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 26.670s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d280 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 26.670s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d200 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 26.670s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d180 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 26.670s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d380 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.040s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d280 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.040s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d200 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.040s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d180 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.040s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d380 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.100s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d280 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.100s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d200 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.100s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d180 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.100s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d380 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.160s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d280 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.160s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d200 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.160s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d180 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.160s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d380 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.230s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d280 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.230s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d200 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.230s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d180 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.230s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d380 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.290s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d280 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.290s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d200 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.290s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88811477d180 (size 96):
  comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.290s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
    ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
  backtrace:
    [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
    [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
    [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
    [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
    [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
    [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
    [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
    [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
    [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
    [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
    [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
    [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
    [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
    [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
    [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

executing program
executing program


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkaller@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this issue, for details see:
https://goo.gl/tpsmEJ#testing-patches

^ permalink raw reply	[flat|nested] 3+ messages in thread

* Re: memory leak in virtio_transport_send_pkt_info
  2021-02-08 16:39 memory leak in virtio_transport_send_pkt_info syzbot
@ 2021-03-31  9:04 ` Stefan Hajnoczi
  2021-03-31 10:50   ` Stefano Garzarella
  0 siblings, 1 reply; 3+ messages in thread
From: Stefan Hajnoczi @ 2021-03-31  9:04 UTC (permalink / raw)
  To: sgarzare
  Cc: davem, kuba, kvm, linux-kernel, netdev, sgarzare, syzkaller-bugs,
	virtualization, syzbot

[-- Attachment #1: Type: text/plain, Size: 40825 bytes --]

On Mon, Feb 08, 2021 at 08:39:30AM -0800, syzbot wrote:
> Hello,
> 
> syzbot found the following issue on:
> 
> HEAD commit:    9f29bd8b Merge tag 'fs_for_v5.11-rc5' of git://git.kernel...
> git tree:       upstream
> console output: https://syzkaller.appspot.com/x/log.txt?x=11e435af500000
> kernel config:  https://syzkaller.appspot.com/x/.config?x=162a0109d6ff731f
> dashboard link: https://syzkaller.appspot.com/bug?extid=24452624fc4c571eedd9
> compiler:       gcc (GCC) 10.1.0-syz 20200507
> syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=135dd494d00000
> C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=128787e7500000
> 
> IMPORTANT: if you fix the issue, please add the following tag to the commit:
> Reported-by: syzbot+24452624fc4c571eedd9@syzkaller.appspotmail.com

Hi Stefano,
Looks like tx packets are still queued when the syzkaller leak check
runs. I don't see a fix for this in linux.git. Have you already looked
at this?

Stefan

> 
> executing program
> BUG: memory leak
> unreferenced object 0xffff88811477d380 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 26.670s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d280 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 26.670s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d200 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 26.670s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d180 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 26.670s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d380 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.040s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d280 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.040s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d200 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.040s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d180 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.040s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d380 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.100s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d280 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.100s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d200 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.100s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d180 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.100s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d380 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.160s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d280 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.160s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d200 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.160s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d180 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.160s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d380 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.230s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d280 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.230s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d200 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.230s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d180 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.230s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d380 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.290s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d280 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.290s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d200 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.290s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> BUG: memory leak
> unreferenced object 0xffff88811477d180 (size 96):
>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.290s)
>   hex dump (first 32 bytes):
>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>   backtrace:
>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> executing program
> executing program
> 
> 
> ---
> This report is generated by a bot. It may contain errors.
> See https://goo.gl/tpsmEJ for more information about syzbot.
> syzbot engineers can be reached at syzkaller@googlegroups.com.
> 
> syzbot will keep track of this issue. See:
> https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
> syzbot can test patches for this issue, for details see:
> https://goo.gl/tpsmEJ#testing-patches
> 

[-- Attachment #2: signature.asc --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

^ permalink raw reply	[flat|nested] 3+ messages in thread

* Re: memory leak in virtio_transport_send_pkt_info
  2021-03-31  9:04 ` Stefan Hajnoczi
@ 2021-03-31 10:50   ` Stefano Garzarella
  0 siblings, 0 replies; 3+ messages in thread
From: Stefano Garzarella @ 2021-03-31 10:50 UTC (permalink / raw)
  To: Stefan Hajnoczi
  Cc: davem, kuba, kvm, linux-kernel, netdev, syzkaller-bugs,
	virtualization, syzbot

On Wed, Mar 31, 2021 at 10:04:18AM +0100, Stefan Hajnoczi wrote:
>On Mon, Feb 08, 2021 at 08:39:30AM -0800, syzbot wrote:
>> Hello,
>>
>> syzbot found the following issue on:
>>
>> HEAD commit:    9f29bd8b Merge tag 'fs_for_v5.11-rc5' of git://git.kernel...
>> git tree:       upstream
>> console output: https://syzkaller.appspot.com/x/log.txt?x=11e435af500000
>> kernel config:  https://syzkaller.appspot.com/x/.config?x=162a0109d6ff731f
>> dashboard link: https://syzkaller.appspot.com/bug?extid=24452624fc4c571eedd9
>> compiler:       gcc (GCC) 10.1.0-syz 20200507
>> syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=135dd494d00000
>> C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=128787e7500000
>>
>> IMPORTANT: if you fix the issue, please add the following tag to the commit:
>> Reported-by: syzbot+24452624fc4c571eedd9@syzkaller.appspotmail.com
>
>Hi Stefano,
>Looks like tx packets are still queued when the syzkaller leak check
>runs. I don't see a fix for this in linux.git. Have you already looked
>at this?

I missed this report.
Looking at the reproducer it seems to happen when we send a message to a 
socket not yet accept()ed.

I'll take a closer look over the next few days, thanks for bringing it 
up.

Stefano

>
>Stefan
>
>>
>> executing program
>> BUG: memory leak
>> unreferenced object 0xffff88811477d380 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 26.670s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d280 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 26.670s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d200 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 26.670s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d180 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 26.670s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d380 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.040s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d280 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.040s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d200 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.040s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d180 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.040s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d380 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.100s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d280 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.100s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d200 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.100s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d180 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.100s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d380 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.160s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d280 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.160s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d200 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.160s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d180 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.160s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d380 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.230s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d280 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.230s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d200 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.230s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d180 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.230s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d380 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.290s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d280 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.290s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d200 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.290s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> BUG: memory leak
>> unreferenced object 0xffff88811477d180 (size 96):
>>   comm "syz-executor196", pid 8793, jiffies 4294968272 (age 29.290s)
>>   hex dump (first 32 bytes):
>>     01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00  ................
>>     ba 34 8c fe 00 00 00 00 00 00 01 00 01 00 05 00  .4..............
>>   backtrace:
>>     [<0000000051681be3>] kmalloc include/linux/slab.h:552 [inline]
>>     [<0000000051681be3>] kzalloc include/linux/slab.h:682 [inline]
>>     [<0000000051681be3>] virtio_transport_alloc_pkt+0x41/0x290 net/vmw_vsock/virtio_transport_common.c:51
>>     [<0000000036c2d6e6>] virtio_transport_send_pkt_info+0x105/0x1b0 net/vmw_vsock/virtio_transport_common.c:209
>>     [<00000000dd27435f>] virtio_transport_stream_enqueue+0x58/0x80 net/vmw_vsock/virtio_transport_common.c:674
>>     [<00000000d7e8274a>] vsock_stream_sendmsg+0x4f7/0x590 net/vmw_vsock/af_vsock.c:1800
>>     [<00000000d2b531e6>] sock_sendmsg_nosec net/socket.c:652 [inline]
>>     [<00000000d2b531e6>] sock_sendmsg+0x56/0x80 net/socket.c:672
>>     [<00000000803a63df>] ____sys_sendmsg+0x17a/0x390 net/socket.c:2345
>>     [<000000009d42f642>] ___sys_sendmsg+0x8b/0xd0 net/socket.c:2399
>>     [<000000000a37ed0e>] __sys_sendmmsg+0xed/0x290 net/socket.c:2489
>>     [<00000000324c1c73>] __do_sys_sendmmsg net/socket.c:2518 [inline]
>>     [<00000000324c1c73>] __se_sys_sendmmsg net/socket.c:2515 [inline]
>>     [<00000000324c1c73>] __x64_sys_sendmmsg+0x24/0x30 net/socket.c:2515
>>     [<000000004e7b2960>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
>>     [<000000002615f594>] entry_SYSCALL_64_after_hwframe+0x44/0xa9
>>
>> executing program
>> executing program
>>
>>
>> ---
>> This report is generated by a bot. It may contain errors.
>> See https://goo.gl/tpsmEJ for more information about syzbot.
>> syzbot engineers can be reached at syzkaller@googlegroups.com.
>>
>> syzbot will keep track of this issue. See:
>> https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
>> syzbot can test patches for this issue, for details see:
>> https://goo.gl/tpsmEJ#testing-patches
>>



^ permalink raw reply	[flat|nested] 3+ messages in thread

end of thread, other threads:[~2021-03-31 10:51 UTC | newest]

Thread overview: 3+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-02-08 16:39 memory leak in virtio_transport_send_pkt_info syzbot
2021-03-31  9:04 ` Stefan Hajnoczi
2021-03-31 10:50   ` Stefano Garzarella

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).