Warning: Permanently added '10.128.0.128' (ED25519) to the list of known hosts. 2025/09/16 05:14:41 parsed 1 programs [ 26.693507][ T30] audit: type=1400 audit(1757999681.868:64): avc: denied { node_bind } for pid=281 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 26.714531][ T30] audit: type=1400 audit(1757999681.868:65): avc: denied { module_request } for pid=281 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 27.723291][ T30] audit: type=1400 audit(1757999682.898:66): avc: denied { mounton } for pid=288 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.724893][ T288] cgroup: Unknown subsys name 'net' [ 27.748717][ T30] audit: type=1400 audit(1757999682.898:67): avc: denied { mount } for pid=288 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.778477][ T30] audit: type=1400 audit(1757999682.938:68): avc: denied { unmount } for pid=288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.778772][ T288] cgroup: Unknown subsys name 'devices' [ 27.919213][ T288] cgroup: Unknown subsys name 'hugetlb' [ 27.925433][ T288] cgroup: Unknown subsys name 'rlimit' [ 28.133352][ T30] audit: type=1400 audit(1757999683.308:69): avc: denied { setattr } for pid=288 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.156813][ T30] audit: type=1400 audit(1757999683.308:70): avc: denied { create } for pid=288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.170293][ T291] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.177948][ T30] audit: type=1400 audit(1757999683.308:71): avc: denied { write } for pid=288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.207759][ T30] audit: type=1400 audit(1757999683.308:72): avc: denied { read } for pid=288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.226055][ T288] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.230753][ T30] audit: type=1400 audit(1757999683.308:73): avc: denied { mounton } for pid=288 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.756952][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.764598][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.772695][ T294] device bridge_slave_0 entered promiscuous mode [ 28.781441][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.788869][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.796927][ T294] device bridge_slave_1 entered promiscuous mode [ 28.862517][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.869862][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.877809][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.884992][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.905016][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.912376][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.923378][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 28.933092][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.942557][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.951265][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.958367][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.969076][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.977810][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.985692][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.000134][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.009866][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.023900][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.035620][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.044027][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.051764][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.060052][ T294] device veth0_vlan entered promiscuous mode [ 29.071631][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.082985][ T294] device veth1_macvtap entered promiscuous mode [ 29.093377][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.104199][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.123574][ T294] request_module fs-gadgetfs succeeded, but still no fs? [ 29.170065][ T294] syz-executor (294) used greatest stack depth: 21664 bytes left [ 29.537347][ T10] device bridge_slave_1 left promiscuous mode [ 29.543625][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.551810][ T10] device bridge_slave_0 left promiscuous mode [ 29.558348][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.567346][ T10] device veth1_macvtap left promiscuous mode [ 29.574366][ T10] device veth0_vlan left promiscuous mode 2025/09/16 05:14:45 executed programs: 0 [ 30.287366][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.295297][ T362] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.303297][ T362] device bridge_slave_0 entered promiscuous mode [ 30.310189][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.317916][ T362] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.325880][ T362] device bridge_slave_1 entered promiscuous mode [ 30.390131][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.397435][ T362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.404713][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.412156][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.439636][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.447990][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.455663][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.464932][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.473835][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.482200][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.491736][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.500439][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.507910][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.525178][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.534660][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.549310][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.568042][ T362] device veth0_vlan entered promiscuous mode [ 30.574765][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.584057][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.591899][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.609561][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.620266][ T362] device veth1_macvtap entered promiscuous mode [ 30.635649][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.645731][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.814459][ T372] loop2: detected capacity change from 0 to 40427 [ 30.897503][ T372] F2FS-fs (loop2): Insane cp_payload (553648128 >= 504) [ 30.904528][ T372] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 30.912909][ T372] ================================================================================ [ 30.924061][ T372] UBSAN: shift-out-of-bounds in fs/f2fs/super.c:913:5 [ 30.932883][ T372] shift exponent 85 is too large for 32-bit type 'int' [ 30.940408][ T372] CPU: 1 PID: 372 Comm: syz.2.17 Not tainted syzkaller #0 [ 30.950256][ T372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 30.961113][ T372] Call Trace: [ 30.964508][ T372] [ 30.968814][ T372] __dump_stack+0x21/0x30 [ 30.973864][ T372] dump_stack_lvl+0xee/0x150 [ 30.979553][ T372] ? show_regs_print_info+0x20/0x20 [ 30.985795][ T372] ? slab_free_freelist_hook+0xc2/0x190 [ 30.991714][ T372] dump_stack+0x15/0x20 [ 30.996287][ T372] ubsan_epilogue+0xe/0x40 [ 31.001715][ T372] __ubsan_handle_shift_out_of_bounds+0x37c/0x400 [ 31.008383][ T372] ? match_int+0x13c/0x190 [ 31.012912][ T372] ? __kmalloc_track_caller+0x13c/0x2c0 [ 31.018745][ T372] parse_options+0x465b/0x4680 [ 31.023545][ T372] ? default_options+0xc30/0xc30 [ 31.028590][ T372] ? __kmalloc_track_caller+0x13c/0x2c0 [ 31.034327][ T372] ? memcpy+0x56/0x70 [ 31.038425][ T372] f2fs_fill_super+0x1f9d/0x6d10 [ 31.043582][ T372] ? kill_f2fs_super+0x390/0x390 [ 31.048548][ T372] ? vscnprintf+0x80/0x80 [ 31.053022][ T372] ? mutex_unlock+0x89/0x220 [ 31.057657][ T372] ? set_blocksize+0x1fc/0x380 [ 31.063646][ T372] ? sb_set_blocksize+0xaa/0xf0 [ 31.068872][ T372] ? kill_f2fs_super+0x390/0x390 [ 31.074220][ T372] mount_bdev+0x2ae/0x3e0 [ 31.078587][ T372] ? kill_f2fs_super+0x390/0x390 [ 31.084549][ T372] f2fs_mount+0x34/0x40 [ 31.088911][ T372] legacy_get_tree+0xed/0x190 [ 31.093618][ T372] ? trace_raw_output_f2fs__rw_end+0x110/0x110 [ 31.100499][ T372] vfs_get_tree+0x89/0x260 [ 31.105048][ T372] do_new_mount+0x25a/0xa20 [ 31.109654][ T372] path_mount+0x675/0x1020 [ 31.114471][ T372] ? user_path_at_empty+0x161/0x1c0 [ 31.120076][ T372] __se_sys_mount+0x318/0x380 [ 31.125468][ T372] ? __x64_sys_mount+0xd0/0xd0 [ 31.130489][ T372] __x64_sys_mount+0xbf/0xd0 [ 31.135477][ T372] x64_sys_call+0x6bf/0x9a0 [ 31.140016][ T372] do_syscall_64+0x4c/0xa0 [ 31.144471][ T372] ? clear_bhb_loop+0x50/0xa0 [ 31.149400][ T372] ? clear_bhb_loop+0x50/0xa0 [ 31.155165][ T372] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 31.162384][ T372] RIP: 0033:0x7ff0432b134a [ 31.167097][ T372] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.186820][ T372] RSP: 002b:00007ffdd3efeef8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 31.195681][ T372] RAX: ffffffffffffffda RBX: 00007ffdd3efef80 RCX: 00007ff0432b134a [ 31.204471][ T372] RDX: 0000200000000040 RSI: 00002000000000c0 RDI: 00007ffdd3efef40 [ 31.212856][ T372] RBP: 0000200000000040 R08: 00007ffdd3efef80 R09: 0000000000000000 [ 31.221080][ T372] R10: 0000000000000000 R11: 0000000000000246 R12: 00002000000000c0 [ 31.229118][ T372] R13: 00007ffdd3efef40 R14: 000000000000553a R15: 0000200000000300 [ 31.237196][ T372] [ 31.241997][ T372] ================================================================================ [ 31.251638][ T372] F2FS-fs (loop2): Not support 2097152, larger than 256