Warning: Permanently added '10.128.1.145' (ED25519) to the list of known hosts. 2025/05/23 10:50:36 ignoring optional flag "sandboxArg"="0" 2025/05/23 10:50:36 parsed 1 programs [ 51.532621][ T24] kauditd_printk_skb: 27 callbacks suppressed [ 51.532632][ T24] audit: type=1400 audit(1747997437.860:101): avc: denied { create } for pid=409 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.560220][ T24] audit: type=1400 audit(1747997437.860:102): avc: denied { write } for pid=409 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.580794][ T24] audit: type=1400 audit(1747997437.860:103): avc: denied { read } for pid=409 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.601093][ T24] audit: type=1400 audit(1747997437.890:104): avc: denied { unlink } for pid=409 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 51.601117][ T409] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 52.186009][ T419] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.193501][ T419] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.201026][ T419] device bridge_slave_0 entered promiscuous mode [ 52.208026][ T419] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.215057][ T419] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.222684][ T419] device bridge_slave_1 entered promiscuous mode [ 52.257770][ T419] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.264831][ T419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.272266][ T419] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.279493][ T419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.297191][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.304866][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.312445][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.320056][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.330046][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.338590][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.345638][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.354124][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.362362][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.369800][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.382201][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.391654][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.404865][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.417414][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.425547][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.433200][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.441589][ T419] device veth0_vlan entered promiscuous mode [ 52.452362][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.461733][ T419] device veth1_macvtap entered promiscuous mode [ 52.470662][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.481222][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.744632][ T24] audit: type=1400 audit(1747997439.070:105): avc: denied { create } for pid=448 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 52.838191][ T24] audit: type=1401 audit(1747997439.170:106): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" 2025/05/23 10:50:39 executed programs: 0 [ 53.152332][ T468] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.159514][ T468] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.167025][ T468] device bridge_slave_0 entered promiscuous mode [ 53.174662][ T468] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.181895][ T468] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.189418][ T468] device bridge_slave_1 entered promiscuous mode [ 53.239265][ T9] device bridge_slave_1 left promiscuous mode [ 53.245542][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.253618][ T9] device bridge_slave_0 left promiscuous mode [ 53.259973][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.268324][ T9] device veth1_macvtap left promiscuous mode [ 53.274345][ T9] device veth0_vlan left promiscuous mode [ 53.379605][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.387327][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.396740][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.405504][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.413876][ T318] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.420974][ T318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.428754][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.438293][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.446858][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.455266][ T318] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.462376][ T318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.473858][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.486700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.500397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.511569][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.519801][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.528040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.536174][ T468] device veth0_vlan entered promiscuous mode [ 53.547364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.556805][ T468] device veth1_macvtap entered promiscuous mode [ 53.567550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.575798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.585402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.593777][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.620382][ T24] audit: type=1400 audit(1747997439.950:107): avc: denied { create } for pid=472 comm="syz.2.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 53.628737][ T473] ================================================================== [ 53.640177][ T24] audit: type=1400 audit(1747997439.950:108): avc: denied { setopt } for pid=472 comm="syz.2.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 53.647706][ T473] BUG: KASAN: slab-out-of-bounds in xfrm_policy_inexact_list_reinsert+0x620/0x6d0 [ 53.647716][ T473] Read of size 1 at addr ffff8881171d83d8 by task syz.2.16/473 [ 53.647728][ T473] [ 53.667119][ T24] audit: type=1400 audit(1747997439.950:109): avc: denied { write } for pid=472 comm="syz.2.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 53.675904][ T473] CPU: 1 PID: 473 Comm: syz.2.16 Not tainted 5.10.237-syzkaller-1007464-g7e2543346ff7 #0 [ 53.683646][ T24] audit: type=1400 audit(1747997439.950:110): avc: denied { create } for pid=472 comm="syz.2.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 53.685728][ T473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 53.744574][ T473] Call Trace: [ 53.747856][ T473] __dump_stack+0x21/0x24 [ 53.752165][ T473] dump_stack_lvl+0x169/0x1d8 [ 53.756926][ T473] ? show_regs_print_info+0x18/0x18 [ 53.762111][ T473] ? thaw_kernel_threads+0x220/0x220 [ 53.767510][ T473] ? unwind_get_return_address+0x4d/0x90 [ 53.773158][ T473] print_address_description+0x7f/0x2c0 [ 53.778692][ T473] ? xfrm_policy_inexact_list_reinsert+0x620/0x6d0 [ 53.785486][ T473] kasan_report+0xe2/0x130 [ 53.789900][ T473] ? xfrm_policy_inexact_list_reinsert+0x620/0x6d0 [ 53.796409][ T473] __asan_report_load1_noabort+0x14/0x20 [ 53.802059][ T473] xfrm_policy_inexact_list_reinsert+0x620/0x6d0 [ 53.808391][ T473] xfrm_policy_inexact_insert_node+0x938/0xb50 [ 53.814978][ T473] ? netlink_unicast+0x87c/0xa40 [ 53.819965][ T473] ? netlink_sendmsg+0x88d/0xb30 [ 53.824933][ T473] ? ____sys_sendmsg+0x5a2/0x8c0 [ 53.829967][ T473] ? ___sys_sendmsg+0x1f0/0x260 [ 53.834988][ T473] ? __x64_sys_sendmsg+0x1e2/0x2a0 [ 53.840311][ T473] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 53.846372][ T473] xfrm_policy_inexact_alloc_chain+0x53a/0xb30 [ 53.852539][ T473] xfrm_policy_inexact_insert+0x70/0x1130 [ 53.858244][ T473] ? __get_hash_thresh+0x10c/0x420 [ 53.863333][ T473] ? policy_hash_bysel+0x110/0x4f0 [ 53.868716][ T473] xfrm_policy_insert+0xe0/0x930 [ 53.873644][ T473] xfrm_add_policy+0x4d1/0x830 [ 53.878606][ T473] ? xfrm_dump_sa_done+0xc0/0xc0 [ 53.883532][ T473] xfrm_user_rcv_msg+0x450/0x6d0 [ 53.888472][ T473] ? xfrm_netlink_rcv+0x90/0x90 [ 53.893698][ T473] ? selinux_nlmsg_lookup+0x219/0x4a0 [ 53.899069][ T473] netlink_rcv_skb+0x1e0/0x430 [ 53.903829][ T473] ? xfrm_netlink_rcv+0x90/0x90 [ 53.908672][ T473] ? netlink_ack+0xb80/0xb80 [ 53.913267][ T473] ? mutex_trylock+0xa0/0xa0 [ 53.917859][ T473] ? __netlink_lookup+0x387/0x3b0 [ 53.922870][ T473] xfrm_netlink_rcv+0x72/0x90 [ 53.927616][ T473] netlink_unicast+0x87c/0xa40 [ 53.932365][ T473] netlink_sendmsg+0x88d/0xb30 [ 53.937111][ T473] ? schedule_preempt_disabled+0x20/0x20 [ 53.942911][ T473] ? netlink_getsockopt+0x530/0x530 [ 53.948095][ T473] ? security_socket_sendmsg+0x82/0xa0 [ 53.953713][ T473] ? netlink_getsockopt+0x530/0x530 [ 53.958989][ T473] ____sys_sendmsg+0x5a2/0x8c0 [ 53.963807][ T473] ? __sys_sendmsg_sock+0x40/0x40 [ 53.968940][ T473] ? import_iovec+0x7c/0xb0 [ 53.973537][ T473] ___sys_sendmsg+0x1f0/0x260 [ 53.978235][ T473] ? __sys_sendmsg+0x250/0x250 [ 53.983003][ T473] ? __fdget+0x1a1/0x230 [ 53.987235][ T473] __x64_sys_sendmsg+0x1e2/0x2a0 [ 53.992277][ T473] ? ___sys_sendmsg+0x260/0x260 [ 53.997212][ T473] ? switch_fpu_return+0x197/0x340 [ 54.002312][ T473] do_syscall_64+0x31/0x40 [ 54.006718][ T473] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 54.012620][ T473] RIP: 0033:0x7f46905fe169 [ 54.017060][ T473] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.036863][ T473] RSP: 002b:00007f469006f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.045389][ T473] RAX: ffffffffffffffda RBX: 00007f4690825fa0 RCX: 00007f46905fe169 [ 54.053359][ T473] RDX: 0000000000004000 RSI: 0000200000000580 RDI: 0000000000000005 [ 54.061408][ T473] RBP: 00007f4690680a68 R08: 0000000000000000 R09: 0000000000000000 [ 54.069482][ T473] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 54.077439][ T473] R13: 0000000000000000 R14: 00007f4690825fa0 R15: 00007ffdcf0ad728 [ 54.085516][ T473] [ 54.087869][ T473] Allocated by task 473: [ 54.092211][ T473] __kasan_kmalloc+0xda/0x110 [ 54.096896][ T473] __kmalloc+0x1a7/0x330 [ 54.101133][ T473] sk_prot_alloc+0xb2/0x340 [ 54.105625][ T473] sk_alloc+0x38/0x4e0 [ 54.109682][ T473] pfkey_create+0x12a/0x660 [ 54.114185][ T473] __sock_create+0x38d/0x770 [ 54.118855][ T473] __sys_socket+0xec/0x190 [ 54.123611][ T473] __x64_sys_socket+0x7a/0x90 [ 54.128270][ T473] do_syscall_64+0x31/0x40 [ 54.132959][ T473] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 54.138975][ T473] [ 54.141323][ T473] The buggy address belongs to the object at ffff8881171d8000 [ 54.141323][ T473] which belongs to the cache kmalloc-1k of size 1024 [ 54.155377][ T473] The buggy address is located 984 bytes inside of [ 54.155377][ T473] 1024-byte region [ffff8881171d8000, ffff8881171d8400) [ 54.168808][ T473] The buggy address belongs to the page: [ 54.174650][ T473] page:ffffea00045c7600 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1171d8 [ 54.184897][ T473] head:ffffea00045c7600 order:3 compound_mapcount:0 compound_pincount:0 [ 54.193527][ T473] flags: 0x4000000000010200(slab|head) [ 54.198995][ T473] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100042f00 [ 54.207581][ T473] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 54.216232][ T473] page dumped because: kasan: bad access detected [ 54.222634][ T473] page_owner tracks the page as allocated [ 54.228356][ T473] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 318, ts 53611962872, free_ts 53584591456 [ 54.248219][ T473] prep_new_page+0x179/0x180 [ 54.252796][ T473] get_page_from_freelist+0x2235/0x23d0 [ 54.258508][ T473] __alloc_pages_nodemask+0x268/0x5f0 [ 54.263970][ T473] new_slab+0x84/0x3f0 [ 54.268024][ T473] ___slab_alloc+0x2a6/0x450 [ 54.272661][ T473] __slab_alloc+0x63/0xa0 [ 54.276992][ T473] __kmalloc_track_caller+0x1ef/0x320 [ 54.282431][ T473] __alloc_skb+0xdc/0x520 [ 54.286778][ T473] wg_socket_send_buffer_to_peer+0x37/0x170 [ 54.292655][ T473] wg_packet_handshake_send_worker+0x1d4/0x240 [ 54.298790][ T473] process_one_work+0x6e1/0xba0 [ 54.303620][ T473] worker_thread+0xa6a/0x13b0 [ 54.308279][ T473] kthread+0x346/0x3d0 [ 54.312329][ T473] ret_from_fork+0x1f/0x30 [ 54.316741][ T473] page last free stack trace: [ 54.321403][ T473] __free_pages_ok+0x7fc/0x820 [ 54.326152][ T473] __free_pages+0xdd/0x380 [ 54.330555][ T473] __free_slab+0xcf/0x190 [ 54.334866][ T473] unfreeze_partials+0x15f/0x190 [ 54.339786][ T473] put_cpu_partial+0xc1/0x180 [ 54.344443][ T473] __slab_free+0x2c9/0x3a0 [ 54.348867][ T473] ___cache_free+0x111/0x130 [ 54.353526][ T473] qlink_free+0x50/0x90 [ 54.357663][ T473] qlist_free_all+0x5f/0xb0 [ 54.362151][ T473] kasan_quarantine_reduce+0x14a/0x160 [ 54.367593][ T473] __kasan_slab_alloc+0x2f/0xf0 [ 54.372431][ T473] slab_post_alloc_hook+0x5d/0x2f0 [ 54.377635][ T473] kmem_cache_alloc_trace+0x160/0x2e0 [ 54.383118][ T473] ipv6_add_addr+0x3d6/0xd40 [ 54.387808][ T473] addrconf_add_linklocal+0x21b/0x620 [ 54.393425][ T473] addrconf_addr_gen+0x48b/0x5b0 [ 54.398447][ T473] [ 54.400756][ T473] Memory state around the buggy address: [ 54.406421][ T473] ffff8881171d8280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 54.414472][ T473] ffff8881171d8300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 54.422525][ T473] >ffff8881171d8380: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 54.430655][ T473] ^ [ 54.437673][ T473] ffff8881171d8400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 54.445883][ T473] ffff8881171d8480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 54.454010][ T473] ================================================================== [ 54.462055][ T473] Disabling lock debugging due to kernel taint 2025/05/23 10:50:44 executed programs: 219 [ 58.128563][ T24] kauditd_printk_skb: 9 callbacks suppressed [ 58.128575][ T24] audit: type=1400 audit(1747997444.460:120): avc: denied { write } for pid=401 comm="syz-execprog" path="pipe:[14943]" dev="pipefs" ino=14943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 2025/05/23 10:50:49 executed programs: 517