Warning: Permanently added '10.128.0.250' (ED25519) to the list of known hosts. 2025/09/26 11:21:13 parsed 1 programs [ 23.705972][ T28] audit: type=1400 audit(1758885673.725:64): avc: denied { node_bind } for pid=283 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 23.726701][ T28] audit: type=1400 audit(1758885673.725:65): avc: denied { module_request } for pid=283 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 24.834372][ T28] audit: type=1400 audit(1758885674.845:66): avc: denied { mounton } for pid=292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.835722][ T292] cgroup: Unknown subsys name 'net' [ 24.857105][ T28] audit: type=1400 audit(1758885674.845:67): avc: denied { mount } for pid=292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.884369][ T28] audit: type=1400 audit(1758885674.875:68): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.884559][ T292] cgroup: Unknown subsys name 'devices' [ 25.027036][ T292] cgroup: Unknown subsys name 'hugetlb' [ 25.032655][ T292] cgroup: Unknown subsys name 'rlimit' [ 25.146552][ T28] audit: type=1400 audit(1758885675.165:69): avc: denied { setattr } for pid=292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.169830][ T28] audit: type=1400 audit(1758885675.165:70): avc: denied { create } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.190425][ T28] audit: type=1400 audit(1758885675.165:71): avc: denied { write } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.198226][ T294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.210988][ T28] audit: type=1400 audit(1758885675.165:72): avc: denied { read } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.239472][ T28] audit: type=1400 audit(1758885675.165:73): avc: denied { mounton } for pid=292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.266999][ T292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.921194][ T296] request_module fs-gadgetfs succeeded, but still no fs? [ 26.010713][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.018040][ T301] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.025683][ T301] device bridge_slave_0 entered promiscuous mode [ 26.032831][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.039943][ T301] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.047515][ T301] device bridge_slave_1 entered promiscuous mode [ 26.100121][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.107192][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.114448][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.121490][ T301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.142670][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.150007][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.157579][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.165657][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.175599][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.183873][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.190927][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.203819][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.212081][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.219127][ T302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.229008][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.238438][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.253494][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.265826][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.273948][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.281686][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.290966][ T301] device veth0_vlan entered promiscuous mode [ 26.301620][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.310939][ T301] device veth1_macvtap entered promiscuous mode [ 26.320826][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.331936][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.363914][ T301] syz-executor (301) used greatest stack depth: 21472 bytes left [ 26.996699][ T43] device bridge_slave_1 left promiscuous mode [ 27.002918][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.010723][ T43] device bridge_slave_0 left promiscuous mode [ 27.016926][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.033957][ T43] device veth1_macvtap left promiscuous mode [ 27.040183][ T43] device veth0_vlan left promiscuous mode 2025/09/26 11:21:17 executed programs: 0 [ 27.405172][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.412250][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.420048][ T364] device bridge_slave_0 entered promiscuous mode [ 27.427376][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.434436][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.442177][ T364] device bridge_slave_1 entered promiscuous mode [ 27.493375][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.500451][ T364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.507783][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.514827][ T364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.535318][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.543002][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.550552][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.559406][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.567648][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.574698][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.583573][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.591875][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.598936][ T302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.611289][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.620663][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.635115][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.646461][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.654541][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.662463][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.670951][ T364] device veth0_vlan entered promiscuous mode [ 27.681376][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.690494][ T364] device veth1_macvtap entered promiscuous mode [ 27.700346][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.710744][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.736520][ T374] loop2: detected capacity change from 0 to 512 [ 27.749360][ T374] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 27.762506][ T374] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 27.774511][ T374] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2818: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 27.787831][ T374] EXT4-fs (loop2): 1 truncate cleaned up [ 27.793493][ T374] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 27.809562][ T374] ================================================================== [ 27.817666][ T374] BUG: KASAN: out-of-bounds in ext4_xattr_set_entry+0x979/0x21d0 [ 27.825434][ T374] Read of size 18446744073709551572 at addr ffff888114d36850 by task syz.2.17/374 [ 27.834618][ T374] [ 27.836933][ T374] CPU: 1 PID: 374 Comm: syz.2.17 Not tainted syzkaller #0 [ 27.844029][ T374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 27.854095][ T374] Call Trace: [ 27.857367][ T374] [ 27.860293][ T374] __dump_stack+0x21/0x24 [ 27.864620][ T374] dump_stack_lvl+0xee/0x150 [ 27.869201][ T374] ? __cfi_dump_stack_lvl+0x8/0x8 [ 27.874216][ T374] ? ext4_xattr_block_set+0x9dc/0x3270 [ 27.879703][ T374] ? __ext4_unlink+0x673/0xb00 [ 27.884466][ T374] ? ext4_xattr_set_entry+0x979/0x21d0 [ 27.889929][ T374] print_address_description+0x71/0x200 [ 27.895475][ T374] print_report+0x4a/0x60 [ 27.899829][ T374] kasan_report+0x122/0x150 [ 27.904329][ T374] ? ext4_xattr_set_entry+0x979/0x21d0 [ 27.909786][ T374] ? ext4_xattr_set_entry+0x979/0x21d0 [ 27.915250][ T374] kasan_check_range+0x280/0x290 [ 27.920191][ T374] memmove+0x2d/0x70 [ 27.924076][ T374] ext4_xattr_set_entry+0x979/0x21d0 [ 27.929361][ T374] ext4_xattr_block_set+0xada/0x3270 [ 27.934641][ T374] ? __getblk_gfp+0x3b/0x7d0 [ 27.939232][ T374] ? xattr_find_entry+0x24c/0x300 [ 27.944252][ T374] ? ext4_xattr_block_find+0x310/0x310 [ 27.949724][ T374] ? ext4_xattr_block_find+0x295/0x310 [ 27.955190][ T374] ext4_expand_extra_isize_ea+0xf30/0x1990 [ 27.961001][ T374] __ext4_expand_extra_isize+0x2fe/0x3e0 [ 27.966631][ T374] __ext4_mark_inode_dirty+0x3cf/0x600 [ 27.972086][ T374] __ext4_unlink+0x673/0xb00 [ 27.976698][ T374] ? memcpy+0x56/0x70 [ 27.980671][ T374] ? __cfi___ext4_unlink+0x10/0x10 [ 27.985784][ T374] ? dquot_initialize+0x20/0x20 [ 27.990632][ T374] ? clear_nonspinnable+0x60/0x60 [ 27.995687][ T374] ext4_unlink+0x13a/0x3a0 [ 28.000101][ T374] vfs_unlink+0x39f/0x630 [ 28.004427][ T374] do_unlinkat+0x31f/0x6b0 [ 28.008840][ T374] ? __cfi_do_unlinkat+0x10/0x10 [ 28.013795][ T374] ? getname_flags+0x206/0x500 [ 28.018559][ T374] __x64_sys_unlink+0x49/0x50 [ 28.023234][ T374] x64_sys_call+0x958/0x9a0 [ 28.027733][ T374] do_syscall_64+0x4c/0xa0 [ 28.032152][ T374] ? clear_bhb_loop+0x30/0x80 [ 28.036845][ T374] ? clear_bhb_loop+0x30/0x80 [ 28.041528][ T374] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 28.047443][ T374] RIP: 0033:0x7f1d6598eec9 [ 28.051883][ T374] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 28.071493][ T374] RSP: 002b:00007ffd060fcf18 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 28.079917][ T374] RAX: ffffffffffffffda RBX: 00007f1d65be5fa0 RCX: 00007f1d6598eec9 [ 28.087899][ T374] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000180 [ 28.095869][ T374] RBP: 00007f1d65a11f91 R08: 0000000000000000 R09: 0000000000000000 [ 28.103837][ T374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 28.111818][ T374] R13: 00007f1d65be5fa0 R14: 00007f1d65be5fa0 R15: 0000000000000001 [ 28.119807][ T374] [ 28.122824][ T374] [ 28.125170][ T374] Allocated by task 374: [ 28.129413][ T374] kasan_set_track+0x4b/0x70 [ 28.134007][ T374] kasan_save_alloc_info+0x25/0x30 [ 28.139136][ T374] __kasan_kmalloc+0x95/0xb0 [ 28.143730][ T374] __kmalloc_node_track_caller+0xb1/0x1e0 [ 28.149457][ T374] kmemdup+0x2b/0x60 [ 28.153360][ T374] ext4_xattr_block_set+0x9dc/0x3270 [ 28.158660][ T374] ext4_expand_extra_isize_ea+0xf30/0x1990 [ 28.164479][ T374] __ext4_expand_extra_isize+0x2fe/0x3e0 [ 28.170115][ T374] __ext4_mark_inode_dirty+0x3cf/0x600 [ 28.175574][ T374] __ext4_unlink+0x673/0xb00 [ 28.180179][ T374] ext4_unlink+0x13a/0x3a0 [ 28.184604][ T374] vfs_unlink+0x39f/0x630 [ 28.188933][ T374] do_unlinkat+0x31f/0x6b0 [ 28.193348][ T374] __x64_sys_unlink+0x49/0x50 [ 28.198021][ T374] x64_sys_call+0x958/0x9a0 [ 28.202528][ T374] do_syscall_64+0x4c/0xa0 [ 28.206942][ T374] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 28.212836][ T374] [ 28.215156][ T374] The buggy address belongs to the object at ffff888114d36800 [ 28.215156][ T374] which belongs to the cache kmalloc-1k of size 1024 [ 28.229209][ T374] The buggy address is located 80 bytes inside of [ 28.229209][ T374] 1024-byte region [ffff888114d36800, ffff888114d36c00) [ 28.242483][ T374] [ 28.244814][ T374] The buggy address belongs to the physical page: [ 28.251260][ T374] page:ffffea0004534c00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x114d30 [ 28.261510][ T374] head:ffffea0004534c00 order:3 compound_mapcount:0 compound_pincount:0 [ 28.269846][ T374] flags: 0x4000000000010200(slab|head|zone=1) [ 28.275947][ T374] raw: 4000000000010200 ffffea0004533e00 dead000000000003 ffff888100043080 [ 28.284552][ T374] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 28.293125][ T374] page dumped because: kasan: bad access detected [ 28.299542][ T374] page_owner tracks the page as allocated [ 28.305249][ T374] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 114, tgid 114 (udevadm), ts 5818429093, free_ts 0 [ 28.325055][ T374] post_alloc_hook+0x1f5/0x210 [ 28.329829][ T374] prep_new_page+0x1c/0x110 [ 28.334333][ T374] get_page_from_freelist+0x2c7b/0x2cf0 [ 28.339884][ T374] __alloc_pages+0x1c3/0x450 [ 28.344484][ T374] alloc_slab_page+0x6e/0xf0 [ 28.349087][ T374] new_slab+0x98/0x3d0 [ 28.353163][ T374] ___slab_alloc+0x6bd/0xb20 [ 28.357766][ T374] __slab_alloc+0x5e/0xa0 [ 28.362099][ T374] __kmem_cache_alloc_node+0x203/0x2c0 [ 28.367560][ T374] __kmalloc_node_track_caller+0xa0/0x1e0 [ 28.373287][ T374] __alloc_skb+0x236/0x4b0 [ 28.377748][ T374] alloc_uevent_skb+0x85/0x240 [ 28.382516][ T374] kobject_uevent_net_broadcast+0x343/0x5b0 [ 28.388410][ T374] kobject_uevent_env+0x54f/0x730 [ 28.393437][ T374] kobject_synth_uevent+0x520/0xaf0 [ 28.398639][ T374] uevent_store+0x25/0x70 [ 28.402976][ T374] page_owner free stack trace missing [ 28.408334][ T374] [ 28.410651][ T374] Memory state around the buggy address: [ 28.416284][ T374] ffff888114d36700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 28.424340][ T374] ffff888114d36780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 28.432396][ T374] >ffff888114d36800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 28.440449][ T374] ^ [ 28.447114][ T374] ffff888114d36880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 28.455173][ T374] ffff888114d36900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 28.463225][ T374] ================================================================== [ 28.473997][ T374] Disabling lock debugging due to kernel taint [ 28.485671][ T364] EXT4-fs (loop2): unmounting filesystem.