Syzkaller hit 'memory leak in do_seccomp' bug. 2021/06/21 00:22:05 executed programs: 8 2021/06/21 00:22:14 executed programs: 23 2021/06/21 00:22:23 executed programs: 36 2021/06/21 00:22:32 executed programs: 51 2021/06/21 00:22:40 executed programs: 63 BUG: memory leak unreferenced object 0xffff88800f4e9000 (size 512): comm "syz-executor.4", pid 4331, jiffies 4294902271 (age 14.022s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 48 09 09 80 88 ff ff 00 30 7d 00 00 c9 ff ff .H.......0}..... backtrace: [<00000000e49fd357>] kmalloc include/linux/slab.h:552 [inline] [<00000000e49fd357>] kzalloc include/linux/slab.h:664 [inline] [<00000000e49fd357>] seccomp_prepare_filter kernel/seccomp.c:565 [inline] [<00000000e49fd357>] seccomp_prepare_user_filter kernel/seccomp.c:607 [inline] [<00000000e49fd357>] seccomp_set_mode_filter kernel/seccomp.c:1572 [inline] [<00000000e49fd357>] do_seccomp+0x2da/0x25f0 kernel/seccomp.c:1692 [<0000000058ba77f5>] do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 [<00000000eebef82f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffffc900007d3000 (size 4096): comm "syz-executor.4", pid 4331, jiffies 4294902271 (age 14.022s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000081ff07d3>] __vmalloc_node_range+0x574/0x9e0 mm/vmalloc.c:2571 [<00000000119ad6e6>] __vmalloc_node+0xb5/0x100 mm/vmalloc.c:2603 [<00000000d54bbd9b>] bpf_prog_alloc_no_stats+0x32/0x2b0 kernel/bpf/core.c:85 [<000000003228f224>] bpf_prog_alloc+0x2c/0x230 kernel/bpf/core.c:113 [<000000007ae734a0>] bpf_prog_create_from_user+0xad/0x2e0 net/core/filter.c:1413 [<00000000dd1a2a65>] seccomp_prepare_filter kernel/seccomp.c:570 [inline] [<00000000dd1a2a65>] seccomp_prepare_user_filter kernel/seccomp.c:607 [inline] [<00000000dd1a2a65>] seccomp_set_mode_filter kernel/seccomp.c:1572 [inline] [<00000000dd1a2a65>] do_seccomp+0x31f/0x25f0 kernel/seccomp.c:1692 [<0000000058ba77f5>] do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 [<00000000eebef82f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8880153be800 (size 1024): comm "syz-executor.4", pid 4331, jiffies 4294902271 (age 14.022s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000009d8c0437>] kmalloc include/linux/slab.h:552 [inline] [<000000009d8c0437>] kzalloc include/linux/slab.h:664 [inline] [<000000009d8c0437>] bpf_prog_alloc_no_stats+0xb9/0x2b0 kernel/bpf/core.c:89 [<000000003228f224>] bpf_prog_alloc+0x2c/0x230 kernel/bpf/core.c:113 [<000000007ae734a0>] bpf_prog_create_from_user+0xad/0x2e0 net/core/filter.c:1413 [<00000000dd1a2a65>] seccomp_prepare_filter kernel/seccomp.c:570 [inline] [<00000000dd1a2a65>] seccomp_prepare_user_filter kernel/seccomp.c:607 [inline] [<00000000dd1a2a65>] seccomp_set_mode_filter kernel/seccomp.c:1572 [inline] [<00000000dd1a2a65>] do_seccomp+0x31f/0x25f0 kernel/seccomp.c:1692 [<0000000058ba77f5>] do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 [<00000000eebef82f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 Syzkaller reproducer: # {Threaded:true Collide:true Repeat:true RepeatTimes:0 Procs:8 Slowdown:1 Sandbox:none Fault:false FaultCall:-1 FaultNth:0 Leak:true NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false USB:true VhciInjection:false Wifi:false IEEE802154:false Sysctl:true UseTmpDir:true HandleSegv:true Repro:false Trace:false} seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() ptrace(0x10, r0)