Warning: Permanently added '10.128.1.31' (ED25519) to the list of known hosts.
[ 68.699752][ T30] audit: type=1400 audit(1765221180.083:62): avc: denied { execmem } for pid=5808 comm="syz-executor842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[ 68.722400][ T30] audit: type=1400 audit(1765221180.083:63): avc: denied { create } for pid=5808 comm="syz-executor842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 68.751581][ T30] audit: type=1400 audit(1765221180.083:64): avc: denied { write } for pid=5808 comm="syz-executor842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 68.783697][ T30] audit: type=1400 audit(1765221180.083:65): avc: denied { read } for pid=5808 comm="syz-executor842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 68.805635][ T30] audit: type=1400 audit(1765221180.133:66): avc: denied { mounton } for pid=5810 comm="syz-executor842" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1
executing program
[ 68.831469][ T30] audit: type=1400 audit(1765221180.213:67): avc: denied { mounton } for pid=5810 comm="syz-executor842" path="/root/syz-tmp" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1
[ 68.854681][ T30] audit: type=1400 audit(1765221180.213:68): avc: denied { mount } for pid=5810 comm="syz-executor842" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[ 68.877115][ T30] audit: type=1400 audit(1765221180.223:69): avc: denied { mounton } for pid=5810 comm="syz-executor842" path="/root/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1
[ 68.902043][ T30] audit: type=1400 audit(1765221180.223:70): avc: denied { mount } for pid=5810 comm="syz-executor842" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1
[ 69.878672][ T30] audit: type=1400 audit(1765221180.223:71): avc: denied { mounton } for pid=5810 comm="syz-executor842" path="/root/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1
[ 69.914236][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!!
[ 69.923730][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!!
executing program
executing program
[ 72.046894][ T1296] ieee802154 phy0 wpan0: encryption failed: -22
[ 72.053319][ T1296] ieee802154 phy1 wpan1: encryption failed: -22
executing program
executing program
executing program
executing program
executing program
[ 78.444244][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!!
[ 78.453876][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!!
executing program
executing program
[ 191.873491][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks:
[ 191.880527][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P89/1:b..l
[ 191.888501][ C0] rcu: (detected by 0, t=10502 jiffies, g=7805, q=259 ncpus=2)
[ 191.896105][ C0] task:kworker/0:2 state:R running task stack:25368 pid:89 tgid:89 ppid:2 task_flags:0x4208060 flags:0x00080000
[ 191.910252][ C0] Workqueue: events_power_efficient gc_worker
[ 191.916376][ C0] Call Trace:
[ 191.919734][ C0]
[ 191.922673][ C0] ? __schedule+0x10b9/0x6150
[ 191.927401][ C0] __schedule+0x1139/0x6150
[ 191.931889][ C0] ? lockdep_hardirqs_on+0x7c/0x110
[ 191.937072][ C0] ? __pfx___schedule+0x10/0x10
[ 191.941897][ C0] ? mark_held_locks+0x49/0x80
[ 191.946636][ C0] preempt_schedule_irq+0x51/0x90
[ 191.951638][ C0] irqentry_exit+0x1d8/0x8c0
[ 191.956214][ C0] ? rcu_is_watching+0x12/0xc0
[ 191.960974][ C0] asm_sysvec_reschedule_ipi+0x1a/0x20
[ 191.966433][ C0] RIP: 0010:rcu_is_watching+0x83/0xc0
[ 191.971808][ C0] Code: c1 ea 03 0f b6 14 02 48 89 d8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 24 8b 03 c1 e8 02 83 e0 01 65 ff 0d 80 60 0e 12 74 07 5b <5d> c3 cc cc cc cc e8 32 f7 88 ff 5b 5d e9 db 13 d7 09 48 89 df e8
[ 191.991476][ C0] RSP: 0018:ffffc9000261fa50 EFLAGS: 00000286
[ 191.997520][ C0] RAX: 0000000000000001 RBX: ffffffff8e3c9620 RCX: 0000000000000002
[ 192.005468][ C0] RDX: 0000000000000000 RSI: ffffffff8bf24200 RDI: ffffffff8dd6ef20
[ 192.013460][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 192.022155][ C0] R10: 0000000000040000 R11: ffff88801d78aff0 R12: 0000000000000000
[ 192.030113][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 192.038069][ C0] lock_acquire+0x2cd/0x330
[ 192.042988][ C0] ? __pfx___might_resched+0x10/0x10
[ 192.048245][ C0] ? gc_worker+0x999/0x16e0
[ 192.052744][ C0] gc_worker+0x241/0x16e0
[ 192.057045][ C0] ? gc_worker+0x230/0x16e0
[ 192.061521][ C0] ? debug_object_deactivate+0x1ec/0x3a0
[ 192.067773][ C0] ? __pfx_gc_worker+0x10/0x10
[ 192.072561][ C0] ? rcu_is_watching+0x12/0xc0
[ 192.077386][ C0] process_one_work+0x9ba/0x1b20
[ 192.082367][ C0] ? __pfx_neigh_managed_work+0x10/0x10
[ 192.087924][ C0] ? __pfx_process_one_work+0x10/0x10
[ 192.093283][ C0] ? assign_work+0x1a0/0x250
[ 192.097862][ C0] worker_thread+0x6c8/0xf10
[ 192.102433][ C0] ? __kthread_parkme+0x19e/0x250
[ 192.107439][ C0] ? __pfx_worker_thread+0x10/0x10
[ 192.112568][ C0] kthread+0x3c5/0x780
[ 192.116638][ C0] ? __pfx_kthread+0x10/0x10
[ 192.121217][ C0] ? rcu_is_watching+0x12/0xc0
[ 192.125949][ C0] ? __pfx_kthread+0x10/0x10
[ 192.130512][ C0] ret_from_fork+0x983/0xb10
[ 192.135097][ C0] ? __pfx_ret_from_fork+0x10/0x10
[ 192.140181][ C0] ? __switch_to+0x7af/0x10d0
[ 192.144852][ C0] ? __pfx_kthread+0x10/0x10
[ 192.149416][ C0] ret_from_fork_asm+0x1a/0x30
[ 192.154162][ C0]
[ 192.157167][ C0] rcu: rcu_preempt kthread starved for 10527 jiffies! g7805 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1
[ 192.168938][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior.
[ 192.178943][ C0] rcu: RCU grace-period kthread stack dump:
[ 192.184823][ C0] task:rcu_preempt state:R running task stack:29104 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00080000
[ 192.198731][ C0] Call Trace:
[ 192.202002][ C0]
[ 192.204910][ C0] ? __schedule+0x10b9/0x6150
[ 192.209652][ C0] __schedule+0x1139/0x6150
[ 192.214131][ C0] ? __lock_acquire+0x436/0x2890
[ 192.219048][ C0] ? __mod_timer+0x8f2/0xd30
[ 192.223631][ C0] ? __pfx___schedule+0x10/0x10
[ 192.228576][ C0] ? find_held_lock+0x2b/0x80
[ 192.233271][ C0] ? schedule+0x2d7/0x3a0
[ 192.237606][ C0] schedule+0xe7/0x3a0
[ 192.241662][ C0] schedule_timeout+0x123/0x290
[ 192.246518][ C0] ? __pfx_schedule_timeout+0x10/0x10
[ 192.251938][ C0] ? __pfx_process_timeout+0x10/0x10
[ 192.257303][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80
[ 192.263742][ C0] ? prepare_to_swait_event+0xf5/0x480
[ 192.269185][ C0] rcu_gp_fqs_loop+0x1ea/0xaf0
[ 192.273943][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10
[ 192.279222][ C0] ? lockdep_hardirqs_on+0x7c/0x110
[ 192.284501][ C0] ? __pfx_rcu_gp_init+0x10/0x10
[ 192.289466][ C0] ? rcu_gp_cleanup+0x7c1/0xe90
[ 192.294337][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80
[ 192.300123][ C0] rcu_gp_kthread+0x26d/0x380
[ 192.304776][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10
[ 192.309949][ C0] ? rcu_is_watching+0x12/0xc0
[ 192.314691][ C0] ? lockdep_hardirqs_on+0x7c/0x110
[ 192.319892][ C0] ? __kthread_parkme+0x19e/0x250
[ 192.324888][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10
[ 192.330081][ C0] kthread+0x3c5/0x780
[ 192.334158][ C0] ? __pfx_kthread+0x10/0x10
[ 192.338731][ C0] ? rcu_is_watching+0x12/0xc0
[ 192.343571][ C0] ? __pfx_kthread+0x10/0x10
[ 192.348140][ C0] ret_from_fork+0x983/0xb10
[ 192.352722][ C0] ? __pfx_ret_from_fork+0x10/0x10
[ 192.357828][ C0] ? __switch_to+0x7af/0x10d0
[ 192.362482][ C0] ? __pfx_kthread+0x10/0x10
[ 192.367044][ C0] ret_from_fork_asm+0x1a/0x30
[ 192.371792][ C0]
[ 192.374791][ C0] rcu: Stack dump where RCU GP kthread last ran:
[ 192.381083][ C0] Sending NMI from CPU 0 to CPUs 1:
[ 192.386269][ C1] NMI backtrace for cpu 1
[ 192.386281][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted syzkaller #0 PREEMPT(full)
[ 192.386298][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025
[ 192.386306][ C1] RIP: 0010:pv_native_safe_halt+0xf/0x20
[ 192.386328][ C1] Code: 06 60 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 13 59 13 00 fb f4 cc 35 03 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90
[ 192.386341][ C1] RSP: 0000:ffffc90000197de8 EFLAGS: 000002c6
[ 192.386354][ C1] RAX: 0000000000052a61 RBX: 0000000000000001 RCX: ffffffff8b7706d9
[ 192.386363][ C1] RDX: 0000000000000000 RSI: ffffffff8dac200a RDI: ffffffff8bf24280
[ 192.386379][ C1] RBP: ffffed1003b55498 R08: 0000000000000001 R09: ffffed10170a673d
[ 192.386388][ C1] R10: ffff8880b85339eb R11: ffff88801daaaff0 R12: 0000000000000001
[ 192.386397][ C1] R13: ffff88801daaa4c0 R14: ffffffff9087f7d0 R15: 0000000000000000
[ 192.386406][ C1] FS: 0000000000000000(0000) GS:ffff888124a09000(0000) knlGS:0000000000000000
[ 192.386421][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 192.386430][ C1] CR2: 00007f7a47cf90f0 CR3: 0000000075e91000 CR4: 00000000003526f0
[ 192.386439][ C1] Call Trace:
[ 192.386447][ C1]
[ 192.386452][ C1] default_idle+0x13/0x20
[ 192.386467][ C1] default_idle_call+0x6c/0xb0
[ 192.386480][ C1] do_idle+0x38d/0x510
[ 192.386504][ C1] ? __pfx_do_idle+0x10/0x10
[ 192.386525][ C1] cpu_startup_entry+0x4f/0x60
[ 192.386544][ C1] start_secondary+0x21d/0x2d0
[ 192.386559][ C1] ? __pfx_start_secondary+0x10/0x10
[ 192.386573][ C1] common_startup_64+0x13e/0x148
[ 192.386595][ C1]