EXT4-fs error (device sda1): ext4_xattr_ibody_get:591: inode #16702: comm syz-executor4: corrupted in-inode xattr ================================================================== BUG: KASAN: use-after-free in memset include/linux/string.h:329 [inline] BUG: KASAN: use-after-free in __ext4_expand_extra_isize.isra.13+0x108/0x1b0 fs/ext4/inode.c:5780 Write of size 2444 at addr ffff8801adb14da0 by task syz-executor3/24697 CPU: 1 PID: 24697 Comm: syz-executor3 Not tainted 4.14.78+ #22 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 print_address_description+0x60/0x22b mm/kasan/report.c:252 kasan_report_error mm/kasan/report.c:351 [inline] kasan_report.cold.6+0x11b/0x2dd mm/kasan/report.c:409 memset+0x1f/0x40 mm/kasan/kasan.c:285 memset include/linux/string.h:329 [inline] __ext4_expand_extra_isize.isra.13+0x108/0x1b0 fs/ext4/inode.c:5780 ext4_try_to_expand_extra_isize fs/ext4/inode.c:5832 [inline] ext4_mark_inode_dirty+0x46c/0x7e0 fs/ext4/inode.c:5908 ext4_ext_truncate+0x91/0x1f0 fs/ext4/extents.c:4640 ext4_truncate+0x907/0x11c0 fs/ext4/inode.c:4460 ext4_evict_inode+0x6df/0x1520 fs/ext4/inode.c:289 evict+0x2cb/0x5f0 fs/inode.c:554 iput_final fs/inode.c:1516 [inline] iput+0x373/0x8e0 fs/inode.c:1543 dentry_unlink_inode+0x25c/0x310 fs/dcache.c:387 __dentry_kill+0x31b/0x590 fs/dcache.c:591 dentry_kill fs/dcache.c:632 [inline] dput.part.6+0x4b5/0x710 fs/dcache.c:847 dput+0x1b/0x30 fs/dcache.c:811 path_put+0x2d/0x60 fs/namei.c:516 free_fs_struct+0x1e/0x60 fs/fs_struct.c:91 exit_fs+0xd6/0x110 fs/fs_struct.c:109 do_exit+0x8d5/0x2800 kernel/exit.c:861 do_group_exit+0x100/0x2e0 kernel/exit.c:968 get_signal+0x4e5/0x1470 kernel/signal.c:2348 do_signal+0x8f/0x1660 arch/x86/kernel/signal.c:809 exit_to_usermode_loop+0x116/0x150 arch/x86/entry/common.c:159 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457569 RSP: 002b:00007f22a6a53cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000072bf08 RCX: 0000000000457569 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bf08 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bf0c R13: 00007ffe4c09ca2f R14: 00007f22a6a549c0 R15: 0000000000000000 The buggy address belongs to the page: page:ffffea0006b6c500 count:2 mapcount:0 mapping:ffff8801da4170d0 index:0x430 flags: 0x4000000000001074(referenced|dirty|lru|active|private) raw: 4000000000001074 ffff8801da4170d0 0000000000000430 00000002ffffffff raw: ffffea000681ac20 ffffea0006650e20 ffff88019aca0348 ffff8801da81aa80 page dumped because: kasan: bad access detected page->mem_cgroup:ffff8801da81aa80 Memory state around the buggy address: ffff8801adb14f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ffff8801adb14f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 >ffff8801adb15000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ^ ffff8801adb15080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ffff8801adb15100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ================================================================== EXT4-fs error (device sda1): ext4_xattr_set_entry:1602: inode #16543: comm syz-executor2: corrupted xattr entries EXT4-fs error (device sda1): ext4_xattr_set_entry:1602: inode #16543: comm syz-executor0: corrupted xattr entries kauditd_printk_skb: 354 callbacks suppressed audit: type=1400 audit(2000000607.067:66386): avc: denied { map } for pid=9906 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000607.067:66387): avc: denied { map } for pid=9906 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000607.077:66388): avc: denied { map } for pid=9906 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000607.087:66389): avc: denied { map } for pid=9906 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000607.107:66390): avc: denied { map } for pid=9906 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000607.127:66391): avc: denied { map } for pid=9906 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1