Warning: Permanently added '10.128.10.0' (ED25519) to the list of known hosts. 2025/11/20 06:05:04 parsed 1 programs [ 27.814623][ T30] audit: type=1400 audit(1763618704.127:64): avc: denied { node_bind } for pid=281 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 27.835358][ T30] audit: type=1400 audit(1763618704.127:65): avc: denied { module_request } for pid=281 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 28.804024][ T30] audit: type=1400 audit(1763618705.117:66): avc: denied { mounton } for pid=290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.805377][ T290] cgroup: Unknown subsys name 'net' [ 28.826690][ T30] audit: type=1400 audit(1763618705.117:67): avc: denied { mount } for pid=290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.853993][ T30] audit: type=1400 audit(1763618705.147:68): avc: denied { unmount } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.854234][ T290] cgroup: Unknown subsys name 'devices' [ 29.000837][ T290] cgroup: Unknown subsys name 'hugetlb' [ 29.006462][ T290] cgroup: Unknown subsys name 'rlimit' [ 29.183419][ T30] audit: type=1400 audit(1763618705.497:69): avc: denied { setattr } for pid=290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.206636][ T30] audit: type=1400 audit(1763618705.497:70): avc: denied { create } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.227066][ T30] audit: type=1400 audit(1763618705.497:71): avc: denied { write } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.243251][ T292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 29.247406][ T30] audit: type=1400 audit(1763618705.497:72): avc: denied { read } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 29.276200][ T30] audit: type=1400 audit(1763618705.497:73): avc: denied { mounton } for pid=290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 29.340439][ T290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.811522][ T294] request_module fs-gadgetfs succeeded, but still no fs? [ 30.424906][ T337] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.432081][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.439613][ T337] device bridge_slave_0 entered promiscuous mode [ 30.446487][ T337] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.453552][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.460935][ T337] device bridge_slave_1 entered promiscuous mode [ 30.510865][ T337] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.517915][ T337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.525253][ T337] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.532394][ T337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.551074][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.558893][ T303] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.566064][ T303] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.575739][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.583890][ T303] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.590938][ T303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.599657][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.607837][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.614898][ T303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.627415][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.636639][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.650137][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.661221][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.669315][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.676699][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.684780][ T337] device veth0_vlan entered promiscuous mode [ 30.694732][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.704338][ T337] device veth1_macvtap entered promiscuous mode [ 30.713596][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.723544][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.752674][ T337] syz-executor (337) used greatest stack depth: 21120 bytes left 2025/11/20 06:05:07 executed programs: 0 [ 31.072693][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.079776][ T362] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.087214][ T362] device bridge_slave_0 entered promiscuous mode [ 31.094254][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.101381][ T362] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.108939][ T362] device bridge_slave_1 entered promiscuous mode [ 31.168835][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.175889][ T362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.183175][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.190373][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.207874][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.215749][ T303] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.223234][ T303] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.239829][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.248090][ T303] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.255189][ T303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.263850][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.272442][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.279502][ T303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.294361][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.310316][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.324635][ T362] device veth0_vlan entered promiscuous mode [ 31.333271][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.342917][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.351345][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.359486][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.371628][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 31.380411][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.390486][ T362] device veth1_macvtap entered promiscuous mode [ 31.404185][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 31.412347][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.421113][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.429651][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.437873][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.460833][ T374] ================================================================== [ 31.469033][ T374] BUG: KASAN: slab-out-of-bounds in xfrm_policy_inexact_list_reinsert+0x620/0x6d0 [ 31.478255][ T374] Read of size 1 at addr ffff8881106fd3f8 by task syz.2.17/374 [ 31.485922][ T374] [ 31.488254][ T374] CPU: 0 PID: 374 Comm: syz.2.17 Not tainted syzkaller #0 [ 31.495371][ T374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 31.505448][ T374] Call Trace: [ 31.508747][ T374] [ 31.511687][ T374] __dump_stack+0x21/0x30 [ 31.516026][ T374] dump_stack_lvl+0xee/0x150 [ 31.520622][ T374] ? show_regs_print_info+0x20/0x20 [ 31.525829][ T374] ? load_image+0x3a0/0x3a0 [ 31.530342][ T374] ? unwind_get_return_address+0x4d/0x90 [ 31.535982][ T374] print_address_description+0x7f/0x2c0 [ 31.541531][ T374] ? xfrm_policy_inexact_list_reinsert+0x620/0x6d0 [ 31.548120][ T374] kasan_report+0xf1/0x140 [ 31.552537][ T374] ? xfrm_policy_inexact_list_reinsert+0x620/0x6d0 [ 31.559045][ T374] __asan_report_load1_noabort+0x14/0x20 [ 31.564680][ T374] xfrm_policy_inexact_list_reinsert+0x620/0x6d0 [ 31.571013][ T374] xfrm_policy_inexact_insert_node+0x938/0xb50 [ 31.577171][ T374] ? xfrm_netlink_rcv+0x72/0x90 [ 31.582026][ T374] ? netlink_unicast+0x876/0xa40 [ 31.586966][ T374] ? netlink_sendmsg+0x86a/0xb70 [ 31.591921][ T374] ? ____sys_sendmsg+0x5a2/0x8c0 [ 31.596862][ T374] ? ___sys_sendmsg+0x1f0/0x260 [ 31.601721][ T374] ? x64_sys_call+0x4b/0x9a0 [ 31.606319][ T374] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 31.612396][ T374] xfrm_policy_inexact_alloc_chain+0x53a/0xb30 [ 31.618556][ T374] xfrm_policy_inexact_insert+0x70/0x1130 [ 31.624279][ T374] ? __get_hash_thresh+0x10c/0x420 [ 31.629402][ T374] ? policy_hash_bysel+0x110/0x4f0 [ 31.634517][ T374] xfrm_policy_insert+0x126/0x9a0 [ 31.639543][ T374] ? xfrm_policy_construct+0x54f/0x1f00 [ 31.645100][ T374] xfrm_add_policy+0x4d1/0x830 [ 31.650226][ T374] ? xfrm_dump_sa_done+0xc0/0xc0 [ 31.655179][ T374] xfrm_user_rcv_msg+0x45c/0x6e0 [ 31.660149][ T374] ? xfrm_netlink_rcv+0x90/0x90 [ 31.665011][ T374] ? avc_has_perm_noaudit+0x460/0x460 [ 31.670389][ T374] ? x64_sys_call+0x4b/0x9a0 [ 31.674983][ T374] ? selinux_nlmsg_lookup+0x237/0x4c0 [ 31.680366][ T374] netlink_rcv_skb+0x1e0/0x430 [ 31.685138][ T374] ? xfrm_netlink_rcv+0x90/0x90 [ 31.689997][ T374] ? netlink_ack+0xb60/0xb60 [ 31.694601][ T374] ? wait_for_completion_killable_timeout+0x10/0x10 [ 31.701200][ T374] ? __netlink_lookup+0x387/0x3b0 [ 31.706230][ T374] xfrm_netlink_rcv+0x72/0x90 [ 31.710916][ T374] netlink_unicast+0x876/0xa40 [ 31.715688][ T374] netlink_sendmsg+0x86a/0xb70 [ 31.720543][ T374] ? netlink_getsockopt+0x530/0x530 [ 31.725744][ T374] ? sock_alloc_file+0xba/0x260 [ 31.730618][ T374] ? security_socket_sendmsg+0x82/0xa0 [ 31.736082][ T374] ? netlink_getsockopt+0x530/0x530 [ 31.741397][ T374] ____sys_sendmsg+0x5a2/0x8c0 [ 31.746167][ T374] ? __sys_sendmsg_sock+0x40/0x40 [ 31.751205][ T374] ? import_iovec+0x7c/0xb0 [ 31.755734][ T374] ___sys_sendmsg+0x1f0/0x260 [ 31.760423][ T374] ? __sys_sendmsg+0x250/0x250 [ 31.765197][ T374] ? __kasan_check_read+0x11/0x20 [ 31.770228][ T374] ? __fdget+0x15b/0x230 [ 31.774479][ T374] __x64_sys_sendmsg+0x1e2/0x2a0 [ 31.779421][ T374] ? ___sys_sendmsg+0x260/0x260 [ 31.784282][ T374] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 31.790361][ T374] x64_sys_call+0x4b/0x9a0 [ 31.794786][ T374] do_syscall_64+0x4c/0xa0 [ 31.799209][ T374] ? clear_bhb_loop+0x50/0xa0 [ 31.803898][ T374] ? clear_bhb_loop+0x50/0xa0 [ 31.808590][ T374] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 31.814490][ T374] RIP: 0033:0x7f428d576749 [ 31.818909][ T374] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.838517][ T374] RSP: 002b:00007fff3a9d2bb8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 31.846953][ T374] RAX: ffffffffffffffda RBX: 00007f428d7ccfa0 RCX: 00007f428d576749 [ 31.854944][ T374] RDX: 0000000000000000 RSI: 0000200000000580 RDI: 0000000000000006 [ 31.862920][ T374] RBP: 00007f428d5faf91 R08: 0000000000000000 R09: 0000000000000000 [ 31.870891][ T374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 31.878869][ T374] R13: 00007f428d7ccfa0 R14: 00007f428d7ccfa0 R15: 0000000000000003 [ 31.886867][ T374] [ 31.889884][ T374] [ 31.892202][ T374] Allocated by task 374: [ 31.896457][ T374] __kasan_kmalloc+0xda/0x110 [ 31.901136][ T374] __kmalloc+0x13d/0x2c0 [ 31.905382][ T374] sk_prot_alloc+0xed/0x320 [ 31.909883][ T374] sk_alloc+0x38/0x430 [ 31.913952][ T374] pfkey_create+0x12a/0x660 [ 31.918464][ T374] __sock_create+0x38d/0x7a0 [ 31.923056][ T374] __sys_socket+0xec/0x190 [ 31.927479][ T374] __x64_sys_socket+0x7a/0x90 [ 31.932163][ T374] x64_sys_call+0x8c5/0x9a0 [ 31.936674][ T374] do_syscall_64+0x4c/0xa0 [ 31.941089][ T374] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 31.946984][ T374] [ 31.949305][ T374] The buggy address belongs to the object at ffff8881106fd000 [ 31.949305][ T374] which belongs to the cache kmalloc-1k of size 1024 [ 31.963354][ T374] The buggy address is located 1016 bytes inside of [ 31.963354][ T374] 1024-byte region [ffff8881106fd000, ffff8881106fd400) [ 31.976805][ T374] The buggy address belongs to the page: [ 31.982435][ T374] page:ffffea000441be00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1106f8 [ 31.992673][ T374] head:ffffea000441be00 order:3 compound_mapcount:0 compound_pincount:0 [ 32.000994][ T374] flags: 0x4000000000010200(slab|head|zone=1) [ 32.007079][ T374] raw: 4000000000010200 ffffea00043d7a00 0000000400000004 ffff888100043080 [ 32.015674][ T374] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 32.024266][ T374] page dumped because: kasan: bad access detected [ 32.030718][ T374] page_owner tracks the page as allocated [ 32.036439][ T374] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 101, ts 5985431694, free_ts 0 [ 32.054502][ T374] post_alloc_hook+0x192/0x1b0 [ 32.059281][ T374] prep_new_page+0x1c/0x110 [ 32.063787][ T374] get_page_from_freelist+0x2cc5/0x2d50 [ 32.069339][ T374] __alloc_pages+0x18f/0x440 [ 32.073939][ T374] new_slab+0xa1/0x4d0 [ 32.078014][ T374] ___slab_alloc+0x381/0x810 [ 32.082605][ T374] __slab_alloc+0x49/0x90 [ 32.086936][ T374] __kmalloc_track_caller+0x169/0x2c0 [ 32.092313][ T374] __alloc_skb+0x21a/0x740 [ 32.096743][ T374] netlink_sendmsg+0x602/0xb70 [ 32.101526][ T374] ____sys_sendmsg+0x5a2/0x8c0 [ 32.106303][ T374] ___sys_sendmsg+0x1f0/0x260 [ 32.110988][ T374] __x64_sys_sendmsg+0x1e2/0x2a0 [ 32.115932][ T374] x64_sys_call+0x4b/0x9a0 [ 32.120354][ T374] do_syscall_64+0x4c/0xa0 [ 32.124773][ T374] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 32.130672][ T374] page_owner free stack trace missing [ 32.136032][ T374] [ 32.138362][ T374] Memory state around the buggy address: [ 32.143989][ T374] ffff8881106fd280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 32.152053][ T374] ffff8881106fd300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 32.160119][ T374] >ffff8881106fd380: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 32.168180][ T374] ^ [ 32.176169][ T374] ffff8881106fd400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 32.184242][ T374] ffff8881106fd480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 32.192300][ T374] ================================================================== [ 32.200352][ T374] Disabling lock debugging due to kernel taint