Warning: Permanently added '10.128.1.12' (ED25519) to the list of known hosts. 2025/08/23 19:32:46 parsed 1 programs [ 23.620723][ T28] audit: type=1400 audit(1755977566.269:64): avc: denied { node_bind } for pid=282 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 23.641808][ T28] audit: type=1400 audit(1755977566.279:65): avc: denied { module_request } for pid=282 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 24.480956][ T28] audit: type=1400 audit(1755977567.139:66): avc: denied { mounton } for pid=291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.481892][ T291] cgroup: Unknown subsys name 'net' [ 24.503909][ T28] audit: type=1400 audit(1755977567.139:67): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.531338][ T28] audit: type=1400 audit(1755977567.169:68): avc: denied { unmount } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.531468][ T291] cgroup: Unknown subsys name 'devices' [ 24.672546][ T291] cgroup: Unknown subsys name 'hugetlb' [ 24.678323][ T291] cgroup: Unknown subsys name 'rlimit' [ 24.816093][ T28] audit: type=1400 audit(1755977567.469:69): avc: denied { setattr } for pid=291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.839563][ T28] audit: type=1400 audit(1755977567.469:70): avc: denied { create } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.855755][ T293] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.860338][ T28] audit: type=1400 audit(1755977567.469:71): avc: denied { write } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.889178][ T28] audit: type=1400 audit(1755977567.469:72): avc: denied { read } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.899996][ T291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.909433][ T28] audit: type=1400 audit(1755977567.469:73): avc: denied { mounton } for pid=291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.685810][ T297] request_module fs-gadgetfs succeeded, but still no fs? [ 25.938258][ T318] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.945374][ T318] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.953148][ T318] device bridge_slave_0 entered promiscuous mode [ 25.959996][ T318] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.967180][ T318] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.974860][ T318] device bridge_slave_1 entered promiscuous mode [ 26.001212][ T314] syz-executor (314) used greatest stack depth: 22208 bytes left [ 26.023142][ T318] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.030189][ T318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.037495][ T318] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.044647][ T318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.063054][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.071152][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.078358][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.087181][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.095528][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.102585][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.123149][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.132083][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.140206][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.147259][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.155115][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.163208][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.172380][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.180557][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.188334][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.197629][ T318] device veth0_vlan entered promiscuous mode [ 26.207499][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.216912][ T318] device veth1_macvtap entered promiscuous mode [ 26.226134][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.236281][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/08/23 19:32:49 executed programs: 0 [ 26.916523][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.924220][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.931825][ T364] device bridge_slave_0 entered promiscuous mode [ 26.938587][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.946761][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.954413][ T364] device bridge_slave_1 entered promiscuous mode [ 27.016464][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.024215][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.033576][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.043025][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.051518][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.058636][ T329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.066541][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.078866][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.087296][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.095702][ T329] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.102874][ T329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.114576][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.123638][ T43] device bridge_slave_1 left promiscuous mode [ 27.129755][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.137554][ T43] device bridge_slave_0 left promiscuous mode [ 27.143952][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.151873][ T43] device veth1_macvtap left promiscuous mode [ 27.158148][ T43] device veth0_vlan left promiscuous mode [ 27.236785][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.250276][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.262454][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.270552][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.278270][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.288465][ T364] device veth0_vlan entered promiscuous mode [ 27.298624][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.307798][ T364] device veth1_macvtap entered promiscuous mode [ 27.316948][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.326695][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.352712][ T374] loop2: detected capacity change from 0 to 512 [ 27.369818][ T374] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 27.385094][ T374] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 27.397177][ T374] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2818: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 27.411401][ T374] EXT4-fs (loop2): 1 truncate cleaned up [ 27.417247][ T374] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 27.433207][ T374] ================================================================== [ 27.441308][ T374] BUG: KASAN: out-of-bounds in ext4_xattr_set_entry+0x979/0x21d0 [ 27.449060][ T374] Read of size 18446744073709551572 at addr ffff88810e5bc050 by task syz.2.17/374 [ 27.458257][ T374] [ 27.460578][ T374] CPU: 0 PID: 374 Comm: syz.2.17 Not tainted syzkaller #0 [ 27.467856][ T374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 27.478087][ T374] Call Trace: [ 27.481384][ T374] [ 27.484308][ T374] __dump_stack+0x21/0x24 [ 27.488815][ T374] dump_stack_lvl+0xee/0x150 [ 27.493510][ T374] ? __cfi_dump_stack_lvl+0x8/0x8 [ 27.498590][ T374] ? ext4_xattr_block_set+0x9dc/0x3270 [ 27.504281][ T374] ? __ext4_unlink+0x673/0xb00 [ 27.509520][ T374] ? ext4_xattr_set_entry+0x979/0x21d0 [ 27.515362][ T374] print_address_description+0x71/0x210 [ 27.521022][ T374] print_report+0x4a/0x60 [ 27.525367][ T374] kasan_report+0x122/0x150 [ 27.529976][ T374] ? ext4_xattr_set_entry+0x979/0x21d0 [ 27.535448][ T374] ? ext4_xattr_set_entry+0x979/0x21d0 [ 27.541048][ T374] kasan_check_range+0x280/0x290 [ 27.546109][ T374] memmove+0x2d/0x70 [ 27.550407][ T374] ext4_xattr_set_entry+0x979/0x21d0 [ 27.556348][ T374] ext4_xattr_block_set+0xada/0x3270 [ 27.561809][ T374] ? __getblk_gfp+0x3b/0x7d0 [ 27.566764][ T374] ? xattr_find_entry+0x24c/0x300 [ 27.571831][ T374] ? ext4_xattr_block_find+0x310/0x310 [ 27.577695][ T374] ? ext4_xattr_block_find+0x295/0x310 [ 27.583285][ T374] ext4_expand_extra_isize_ea+0xf30/0x1990 [ 27.589280][ T374] __ext4_expand_extra_isize+0x2fe/0x3e0 [ 27.595795][ T374] __ext4_mark_inode_dirty+0x3cf/0x600 [ 27.602531][ T374] __ext4_unlink+0x673/0xb00 [ 27.607164][ T374] ? memcpy+0x56/0x70 [ 27.611281][ T374] ? __cfi___ext4_unlink+0x10/0x10 [ 27.616574][ T374] ? dquot_initialize+0x20/0x20 [ 27.621430][ T374] ? clear_nonspinnable+0x60/0x60 [ 27.626549][ T374] ext4_unlink+0x13a/0x3a0 [ 27.630968][ T374] vfs_unlink+0x39f/0x630 [ 27.635477][ T374] do_unlinkat+0x31f/0x6b0 [ 27.639921][ T374] ? __cfi_do_unlinkat+0x10/0x10 [ 27.644952][ T374] ? getname_flags+0x206/0x500 [ 27.650329][ T374] __x64_sys_unlink+0x49/0x50 [ 27.655545][ T374] x64_sys_call+0x958/0x9a0 [ 27.660138][ T374] do_syscall_64+0x4c/0xa0 [ 27.664732][ T374] ? clear_bhb_loop+0x30/0x80 [ 27.669498][ T374] ? clear_bhb_loop+0x30/0x80 [ 27.674180][ T374] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 27.680078][ T374] RIP: 0033:0x7f6953b8ebe9 [ 27.684513][ T374] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 27.704567][ T374] RSP: 002b:00007fffd607cb18 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 27.712986][ T374] RAX: ffffffffffffffda RBX: 00007f6953db5fa0 RCX: 00007f6953b8ebe9 [ 27.720964][ T374] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000180 [ 27.729039][ T374] RBP: 00007f6953c11e19 R08: 0000000000000000 R09: 0000000000000000 [ 27.737025][ T374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 27.745616][ T374] R13: 00007f6953db5fa0 R14: 00007f6953db5fa0 R15: 0000000000000001 [ 27.753959][ T374] [ 27.756984][ T374] [ 27.759314][ T374] Allocated by task 374: [ 27.763664][ T374] kasan_set_track+0x4b/0x70 [ 27.768409][ T374] kasan_save_alloc_info+0x25/0x30 [ 27.773707][ T374] __kasan_kmalloc+0x95/0xb0 [ 27.778473][ T374] __kmalloc_node_track_caller+0xb1/0x1e0 [ 27.784198][ T374] kmemdup+0x2b/0x60 [ 27.788183][ T374] ext4_xattr_block_set+0x9dc/0x3270 [ 27.793469][ T374] ext4_expand_extra_isize_ea+0xf30/0x1990 [ 27.799362][ T374] __ext4_expand_extra_isize+0x2fe/0x3e0 [ 27.805166][ T374] __ext4_mark_inode_dirty+0x3cf/0x600 [ 27.810711][ T374] __ext4_unlink+0x673/0xb00 [ 27.815297][ T374] ext4_unlink+0x13a/0x3a0 [ 27.819713][ T374] vfs_unlink+0x39f/0x630 [ 27.824141][ T374] do_unlinkat+0x31f/0x6b0 [ 27.828639][ T374] __x64_sys_unlink+0x49/0x50 [ 27.833334][ T374] x64_sys_call+0x958/0x9a0 [ 27.838115][ T374] do_syscall_64+0x4c/0xa0 [ 27.842803][ T374] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 27.848716][ T374] [ 27.851135][ T374] The buggy address belongs to the object at ffff88810e5bc000 [ 27.851135][ T374] which belongs to the cache kmalloc-1k of size 1024 [ 27.865193][ T374] The buggy address is located 80 bytes inside of [ 27.865193][ T374] 1024-byte region [ffff88810e5bc000, ffff88810e5bc400) [ 27.879017][ T374] [ 27.881353][ T374] The buggy address belongs to the physical page: [ 27.887784][ T374] page:ffffea0004396e00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10e5b8 [ 27.898377][ T374] head:ffffea0004396e00 order:3 compound_mapcount:0 compound_pincount:0 [ 27.907050][ T374] flags: 0x4000000000010200(slab|head|zone=1) [ 27.913312][ T374] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100043080 [ 27.921996][ T374] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 27.930719][ T374] page dumped because: kasan: bad access detected [ 27.937125][ T374] page_owner tracks the page as allocated [ 27.943309][ T374] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 111, tgid 111 (udevd), ts 5636208579, free_ts 0 [ 27.962943][ T374] post_alloc_hook+0x1f5/0x210 [ 27.967721][ T374] prep_new_page+0x1c/0x110 [ 27.972335][ T374] get_page_from_freelist+0x2c7b/0x2cf0 [ 27.977939][ T374] __alloc_pages+0x1c3/0x450 [ 27.982632][ T374] alloc_slab_page+0x6e/0xf0 [ 27.987332][ T374] new_slab+0x98/0x3d0 [ 27.991600][ T374] ___slab_alloc+0x6f6/0xb50 [ 27.996195][ T374] __slab_alloc+0x5e/0xa0 [ 28.000523][ T374] __kmem_cache_alloc_node+0x203/0x2c0 [ 28.005993][ T374] __kmalloc_node_track_caller+0xa0/0x1e0 [ 28.011745][ T374] __alloc_skb+0x236/0x4b0 [ 28.016178][ T374] netlink_sendmsg+0x626/0xbc0 [ 28.020950][ T374] ____sys_sendmsg+0x5a9/0x990 [ 28.025817][ T374] ___sys_sendmsg+0x21c/0x290 [ 28.030504][ T374] __x64_sys_sendmsg+0x1f0/0x2c0 [ 28.035444][ T374] x64_sys_call+0x171/0x9a0 [ 28.039949][ T374] page_owner free stack trace missing [ 28.045395][ T374] [ 28.047713][ T374] Memory state around the buggy address: [ 28.053355][ T374] ffff88810e5bbf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 28.062037][ T374] ffff88810e5bbf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 28.070101][ T374] >ffff88810e5bc000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 28.078269][ T374] ^ [ 28.085212][ T374] ffff88810e5bc080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 28.093545][ T374] ffff88810e5bc100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 28.101720][ T374] ================================================================== [ 28.118190][ T374] Disabling lock debugging due to kernel taint [ 28.133403][ T364] EXT4-fs (loop2): unmounting filesystem.