EXT4-fs error (device sda1): ext4_xattr_set_entry:1604: inode #17341: comm syz-executor3: corrupted xattr entries EXT4-fs error (device sda1): ext4_xattr_set_entry:1604: inode #16486: comm syz-executor2: corrupted xattr entries EXT4-fs error (device sda1): ext4_xattr_set_entry:1604: inode #16517: comm syz-executor3: corrupted xattr entries ================================================================== BUG: KASAN: use-after-free in memset include/linux/string.h:329 [inline] BUG: KASAN: use-after-free in __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 fs/ext4/inode.c:5787 Write of size 479 at addr ffff8881a38e9fa0 by task syz-executor2/25791 CPU: 0 PID: 25791 Comm: syz-executor2 Not tainted 4.14.94+ #10 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 print_address_description+0x60/0x226 mm/kasan/report.c:252 kasan_report_error mm/kasan/report.c:351 [inline] kasan_report mm/kasan/report.c:409 [inline] kasan_report.cold+0x88/0x2a5 mm/kasan/report.c:393 The buggy address belongs to the page: page:ffffea00068e3a40 count:2 mapcount:0 mapping:ffff8881d9ea8950 index:0x433 flags: 0x4000000000001074(referenced|dirty|lru|active|private) raw: 4000000000001074 ffff8881d9ea8950 0000000000000433 00000002ffffffff raw: ffffea0006d5d660 ffffea0006904060 ffff8881a2666150 ffff8881da81aa80 page dumped because: kasan: bad access detected page->mem_cgroup:ffff8881da81aa80 Memory state around the buggy address: ffff8881a38e9f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ffff8881a38e9f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 >ffff8881a38ea000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ^ ffff8881a38ea080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ffff8881a38ea100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ================================================================== EXT4-fs error (device sda1): ext4_xattr_set_entry:1604: inode #16517: comm syz-executor1: corrupted xattr entries EXT4-fs error (device sda1): ext4_xattr_set_entry:1604: inode #16521: comm syz-executor3: corrupted xattr entries EXT4-fs error (device sda1): ext4_xattr_set_entry:1604: inode #16486: comm syz-executor4: corrupted xattr entries EXT4-fs error (device sda1): ext4_xattr_set_entry:1604: inode #16523: comm syz-executor5: corrupted xattr entries kauditd_printk_skb: 382 callbacks suppressed audit: type=1400 audit(1547755966.676:62023): avc: denied { map } for pid=3848 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1547755966.676:62024): avc: denied { map } for pid=3848 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1547755966.686:62025): avc: denied { map } for pid=3848 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1547755966.686:62026): avc: denied { map } for pid=3848 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1547755966.696:62027): avc: denied { map } for pid=3848 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1