Warning: Permanently added '10.128.0.153' (ED25519) to the list of known hosts. 2025/12/29 23:55:21 parsed 1 programs [ 21.980924][ T24] audit: type=1400 audit(1767052521.840:64): avc: denied { node_bind } for pid=275 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 22.001975][ T24] audit: type=1400 audit(1767052521.840:65): avc: denied { create } for pid=275 comm="syz-execprog" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 22.021515][ T24] audit: type=1400 audit(1767052521.840:66): avc: denied { module_request } for pid=275 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 22.604116][ T24] audit: type=1400 audit(1767052522.460:67): avc: denied { mounton } for pid=283 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.605213][ T283] cgroup: Unknown subsys name 'net' [ 22.626772][ T24] audit: type=1400 audit(1767052522.460:68): avc: denied { mount } for pid=283 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.654309][ T24] audit: type=1400 audit(1767052522.490:69): avc: denied { unmount } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.654473][ T283] cgroup: Unknown subsys name 'devices' [ 22.796560][ T283] cgroup: Unknown subsys name 'hugetlb' [ 22.802184][ T283] cgroup: Unknown subsys name 'rlimit' [ 23.065329][ T24] audit: type=1400 audit(1767052522.930:70): avc: denied { setattr } for pid=283 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.088584][ T24] audit: type=1400 audit(1767052522.930:71): avc: denied { create } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 23.109024][ T24] audit: type=1400 audit(1767052522.930:72): avc: denied { write } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.129291][ T24] audit: type=1400 audit(1767052522.930:73): avc: denied { read } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.137706][ T285] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.193646][ T283] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.571683][ T288] request_module fs-gadgetfs succeeded, but still no fs? [ 23.582198][ T288] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 23.804696][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.812338][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.819776][ T302] device bridge_slave_0 entered promiscuous mode [ 23.826545][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.833700][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.841121][ T302] device bridge_slave_1 entered promiscuous mode [ 23.869579][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.876632][ T302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.883865][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.891017][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.907360][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.914667][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.922497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.929934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.939320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.947520][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.954528][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.963001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.971337][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.978406][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.989708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.999044][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.011255][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.021651][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.030033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.037919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.047014][ T302] device veth0_vlan entered promiscuous mode [ 24.056177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.065617][ T302] device veth1_macvtap entered promiscuous mode [ 24.074612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.088985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/12/29 23:55:24 executed programs: 0 [ 24.637996][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.645109][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.652523][ T353] device bridge_slave_0 entered promiscuous mode [ 24.659677][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.667022][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.674419][ T353] device bridge_slave_1 entered promiscuous mode [ 24.706329][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.713449][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.720786][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.727821][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.742597][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.750253][ T112] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.757703][ T112] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.768531][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.777058][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.784446][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.793080][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.801450][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.809881][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.816931][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.825511][ T9] device bridge_slave_1 left promiscuous mode [ 24.831684][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.839091][ T9] device bridge_slave_0 left promiscuous mode [ 24.845545][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.853088][ T9] device veth1_macvtap left promiscuous mode [ 24.859156][ T9] device veth0_vlan left promiscuous mode [ 24.920801][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.928824][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.938408][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.946731][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.959477][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.968045][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.978632][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.986789][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.994671][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.002254][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.010108][ T353] device veth0_vlan entered promiscuous mode [ 25.018901][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.027118][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.035934][ T353] device veth1_macvtap entered promiscuous mode [ 25.043962][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.051691][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.060105][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.069373][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.077636][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.769921][ T377] general protection fault, probably for non-canonical address 0xdffffc0000000004: 0000 [#1] PREEMPT SMP KASAN [ 26.782045][ T377] KASAN: null-ptr-deref in range [0x0000000000000020-0x0000000000000027] [ 26.790492][ T377] CPU: 0 PID: 377 Comm: syz.2.18 Not tainted syzkaller #0 [ 26.797594][ T377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 26.807659][ T377] RIP: 0010:bpf_overflow_handler+0x292/0x3a0 [ 26.813617][ T377] Code: 00 74 0a 48 8b 7c 24 18 e8 cb 1e 1a 00 48 8b 44 24 18 4c 8b 28 49 83 c5 20 4c 89 e8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 4c 89 ef e8 a0 1e 1a 00 bb 70 02 00 00 49 03 5d [ 26.833198][ T377] RSP: 0000:ffffc90000e079c0 EFLAGS: 00010202 [ 26.839263][ T377] RAX: 0000000000000004 RBX: 1ffff11022180279 RCX: dffffc0000000000 [ 26.847213][ T377] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc90000e079b0 [ 26.855175][ T377] RBP: ffffc90000e07ac0 R08: dffffc0000000000 R09: ffffc90000e079a8 [ 26.863210][ T377] R10: fffff520001c0f36 R11: 1ffff920001c0f35 R12: 000000000000002c [ 26.871169][ T377] R13: 0000000000000020 R14: ffff888110c01000 R15: 1ffff920001c0f40 [ 26.879227][ T377] FS: 00007f7b1e28c6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 26.888159][ T377] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 26.894725][ T377] CR2: 0000000000000004 CR3: 000000010fc6e000 CR4: 00000000003506b0 [ 26.902675][ T377] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 26.910654][ T377] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 26.918602][ T377] Call Trace: [ 26.921875][ T377] ? perf_pending_event+0x560/0x560 [ 26.927048][ T377] ? __kasan_record_aux_stack+0xd2/0x100 [ 26.932658][ T377] ? ____fput+0x15/0x20 [ 26.936793][ T377] ? task_work_run+0x127/0x190 [ 26.941533][ T377] ? __this_cpu_preempt_check+0x13/0x20 [ 26.947060][ T377] ? __perf_event_account_interrupt+0x1a4/0x2c0 [ 26.953273][ T377] __perf_event_overflow+0x1b3/0x340 [ 26.958535][ T377] perf_swevent_event+0x2f7/0x530 [ 26.963533][ T377] ___perf_sw_event+0x377/0x470 [ 26.968365][ T377] ? perf_swevent_put_recursion_context+0xb0/0xb0 [ 26.974764][ T377] ? __kasan_slab_free+0x11/0x20 [ 26.979699][ T377] ? rcu_gp_kthread_wake+0x90/0x90 [ 26.984788][ T377] ? security_file_free+0xc7/0xe0 [ 26.989879][ T377] __perf_sw_event+0x134/0x270 [ 26.994620][ T377] do_user_addr_fault+0xc6a/0xc80 [ 26.999623][ T377] ? switch_fpu_return+0x197/0x340 [ 27.004711][ T377] ? unlock_page_memcg+0x110/0x110 [ 27.009884][ T377] ? fpu__clear_all+0x20/0x20 [ 27.014534][ T377] ? ____fput+0x15/0x20 [ 27.018692][ T377] ? do_kern_addr_fault+0x80/0x80 [ 27.023690][ T377] ? __kasan_check_read+0x11/0x20 [ 27.028691][ T377] exc_page_fault+0x5a/0xc0 [ 27.033171][ T377] ? asm_exc_page_fault+0x8/0x30 [ 27.038083][ T377] asm_exc_page_fault+0x1e/0x30 [ 27.042917][ T377] RIP: 0033:0x7f7b1e41c75b [ 27.047315][ T377] Code: 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 <64> 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 [ 27.067329][ T377] RSP: 002b:00007f7b1e28c038 EFLAGS: 00010213 [ 27.073479][ T377] RAX: 0000000000000068 RBX: 00007f7b1e672fa0 RCX: ffffffffffffffa8 [ 27.081424][ T377] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000006 [ 27.089371][ T377] RBP: 00007f7b1e4a0f91 R08: 0000000000000000 R09: 0000000000000000 [ 27.097320][ T377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 27.105272][ T377] R13: 00007f7b1e673038 R14: 00007f7b1e672fa0 R15: 00007ffd1d864b28 [ 27.113227][ T377] Modules linked in: [ 27.117458][ T377] ---[ end trace ab69e499bbb9534a ]--- [ 27.122929][ T377] RIP: 0010:bpf_overflow_handler+0x292/0x3a0 [ 27.128998][ T377] Code: 00 74 0a 48 8b 7c 24 18 e8 cb 1e 1a 00 48 8b 44 24 18 4c 8b 28 49 83 c5 20 4c 89 e8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 4c 89 ef e8 a0 1e 1a 00 bb 70 02 00 00 49 03 5d [ 27.148721][ T377] RSP: 0000:ffffc90000e079c0 EFLAGS: 00010202 [ 27.154993][ T377] RAX: 0000000000000004 RBX: 1ffff11022180279 RCX: dffffc0000000000 [ 27.156572][ T24] kauditd_printk_skb: 40 callbacks suppressed [ 27.156582][ T24] audit: type=1400 audit(1767052527.020:114): avc: denied { read } for pid=76 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 27.163039][ T377] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc90000e079b0 [ 27.163045][ T377] RBP: ffffc90000e07ac0 R08: dffffc0000000000 R09: ffffc90000e079a8 [ 27.163051][ T377] R10: fffff520001c0f36 R11: 1ffff920001c0f35 R12: 000000000000002c [ 27.163057][ T377] R13: 0000000000000020 R14: ffff888110c01000 R15: 1ffff920001c0f40 [ 27.163070][ T377] FS: 00007f7b1e28c6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 27.170640][ T24] audit: type=1400 audit(1767052527.020:115): avc: denied { search } for pid=76 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 27.191287][ T377] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.199759][ T24] audit: type=1400 audit(1767052527.020:116): avc: denied { write } for pid=76 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 27.207305][ T377] CR2: 0000000000000004 CR3: 000000010fc6e000 CR4: 00000000003506b0 [ 27.215642][ T24] audit: type=1400 audit(1767052527.020:117): avc: denied { add_name } for pid=76 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 27.223360][ T377] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 27.223373][ T377] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.232578][ T24] audit: type=1400 audit(1767052527.020:118): avc: denied { create } for pid=76 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 27.253674][ T377] Kernel panic - not syncing: Fatal exception [ 27.260614][ T24] audit: type=1400 audit(1767052527.020:119): avc: denied { append open } for pid=76 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 27.281805][ T377] Kernel Offset: disabled [ 27.380105][ T377] Rebooting in 86400 seconds..