Warning: Permanently added '10.128.1.5' (ED25519) to the list of known hosts.
2025/12/09 05:39:13 parsed 1 programs
[ 57.838095][ T30] audit: type=1400 audit(1765258754.242:104): avc: denied { unlink } for pid=3149 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[ 57.904279][ T3149] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k
[ 58.539159][ T30] audit: type=1400 audit(1765258754.942:105): avc: denied { mounton } for pid=3158 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1
[ 58.603013][ T1656] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 58.610856][ T1656] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 58.621778][ T30] audit: type=1401 audit(1765258755.022:106): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768"
[ 58.686899][ T14] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 58.694775][ T14] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 59.877842][ T3190] netdevsim netdevsim1 netdevsim0: renamed from eth0
[ 59.885261][ T3190] netdevsim netdevsim1 netdevsim1: renamed from eth1
[ 59.892652][ T3190] netdevsim netdevsim1 netdevsim2: renamed from eth2
[ 59.899954][ T3190] netdevsim netdevsim1 netdevsim3: renamed from eth3
2025/12/09 05:39:18 executed programs: 0
[ 64.765040][ T3618] netdevsim netdevsim4 netdevsim0: renamed from eth0
[ 64.799908][ T3618] netdevsim netdevsim4 netdevsim1: renamed from eth1
[ 64.813105][ T3618] netdevsim netdevsim4 netdevsim2: renamed from eth2
[ 64.825917][ T3618] netdevsim netdevsim4 netdevsim3: renamed from eth3
[ 64.985472][ T3616] netdevsim netdevsim3 netdevsim0: renamed from eth0
[ 65.005770][ T3604] netdevsim netdevsim5 netdevsim0: renamed from eth0
[ 65.014445][ T3616] netdevsim netdevsim3 netdevsim1: renamed from eth1
[ 65.022219][ T3604] netdevsim netdevsim5 netdevsim1: renamed from eth1
[ 65.029834][ T3616] netdevsim netdevsim3 netdevsim2: renamed from eth2
[ 65.037311][ T3616] netdevsim netdevsim3 netdevsim3: renamed from eth3
[ 65.044740][ T3604] netdevsim netdevsim5 netdevsim2: renamed from eth2
[ 65.058595][ T3604] netdevsim netdevsim5 netdevsim3: renamed from eth3
[ 65.283854][ T3608] netdevsim netdevsim1 netdevsim0: renamed from eth0
[ 65.304047][ T3605] netdevsim netdevsim6 netdevsim0: renamed from eth0
[ 65.320218][ T3608] netdevsim netdevsim1 netdevsim1: renamed from eth1
[ 65.333463][ T3605] netdevsim netdevsim6 netdevsim1: renamed from eth1
[ 65.348686][ T3608] netdevsim netdevsim1 netdevsim2: renamed from eth2
[ 65.360024][ T3605] netdevsim netdevsim6 netdevsim2: renamed from eth2
[ 65.367762][ T3605] netdevsim netdevsim6 netdevsim3: renamed from eth3
[ 65.375427][ T3608] netdevsim netdevsim1 netdevsim3: renamed from eth3
[ 73.055278][ T70] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 73.063151][ T70] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 73.077075][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 73.085022][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
2025/12/09 05:39:29 executed programs: 10
[ 73.170208][ T30] audit: type=1400 audit(1765258769.572:107): avc: denied { create } for pid=5598 comm="syz.3.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[ 73.189889][ T30] audit: type=1400 audit(1765258769.572:108): avc: denied { ioctl } for pid=5598 comm="syz.3.19" path="socket:[7836]" dev="sockfs" ino=7836 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[ 173.257455][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks:
[ 173.264433][ C0] rcu: 1-...!: (1 GPs behind) idle=962c/1/0x4000000000000000 softirq=6977/6980 fqs=149
[ 173.274137][ C0] rcu: (detected by 0, t=10002 jiffies, g=7917, q=129 ncpus=2)
[ 173.281771][ C0] Sending NMI from CPU 0 to CPUs 1:
[ 173.281797][ C1] NMI backtrace for cpu 1
[ 173.281819][ C1] CPU: 1 UID: 0 PID: 5603 Comm: modprobe Not tainted syzkaller #0 PREEMPT(none)
[ 173.281836][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025
[ 173.281846][ C1] RIP: 0010:check_preemption_disabled+0x2/0xe0
[ 173.281874][ C1] Code: 90 90 90 90 90 90 90 90 0f 1f 40 d6 e9 07 fe ff ff 0f 1f 80 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 41 54 <55> 53 48 83 ec 08 65 8b 1d a5 e6 ff 01 65 f7 05 96 e6 ff 01 ff ff
[ 173.281889][ C1] RSP: 0018:ffffc900000e0e70 EFLAGS: 00000083
[ 173.281900][ C1] RAX: 0000000000000001 RBX: ffffffff890c5050 RCX: 0000000000000000
[ 173.281909][ C1] RDX: 0000000000000000 RSI: ffffffff83acad67 RDI: ffffffff83a7f3d7
[ 173.281919][ C1] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000
[ 173.281928][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[ 173.281936][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 18960293e0000000
[ 173.281948][ C1] FS: 0000000000000000(0000) GS:ffff8882b2b9a000(0000) knlGS:0000000000000000
[ 173.281960][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 173.281970][ C1] CR2: 00007f6b3fe0ed58 CR3: 0000000127aab000 CR4: 00000000003506f0
[ 173.281980][ C1] Call Trace:
[ 173.281985][ C1]
[ 173.281991][ C1] rcu_is_watching+0x11/0x50
[ 173.282006][ C1] lock_acquire+0x14c/0x180
[ 173.282030][ C1] _raw_spin_lock_irqsave+0x32/0x50
[ 173.282053][ C1] ? debug_object_deactivate+0x4e/0xe0
[ 173.282074][ C1] debug_object_deactivate+0x4e/0xe0
[ 173.282094][ C1] __hrtimer_run_queues+0x27a/0x520
[ 173.282114][ C1] hrtimer_interrupt+0x133/0x2e0
[ 173.282136][ C1] __sysvec_apic_timer_interrupt+0x82/0x1a0
[ 173.282161][ C1] sysvec_apic_timer_interrupt+0x8a/0xb0
[ 173.282176][ C1]
[ 173.282180][ C1]
[ 173.282185][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20
[ 173.282203][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0xb/0x70
[ 173.282220][ C1] Code: 1b 00 be 03 00 00 00 5b e9 02 bb 84 00 66 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 65 8b 05 25 be c1 03 <48> 8b 34 24 65 48 8b 15 01 be c1 03 a9 00 01 ff 00 74 1b f6 c4 01
[ 173.282234][ C1] RSP: 0018:ffffc90003063ae0 EFLAGS: 00000293
[ 173.282245][ C1] RAX: 0000000080000001 RBX: 0018000000000000 RCX: ffffffff81630b04
[ 173.282254][ C1] RDX: ffff88810e394400 RSI: ffffffff81630dd7 RDI: ffffea00044bd280
[ 173.282264][ C1] RBP: ffffea00044bd280 R08: 0000000000000007 R09: 0018000000000000
[ 173.282274][ C1] R10: 0018000000000000 R11: 0000000000000aed R12: 0278000000000a2c
[ 173.282290][ C1] R13: 0018000000000000 R14: 0008000000000000 R15: 00007f321e978000
[ 173.282301][ C1] ? folio_mark_accessed+0xc4/0x400
[ 173.282325][ C1] ? folio_mark_accessed+0x397/0x400
[ 173.282350][ C1] const_folio_flags.constprop.0+0xa/0x50
[ 173.282373][ C1] folio_mark_accessed+0x39f/0x400
[ 173.282398][ C1] unmap_page_range+0xe2f/0x2500
[ 173.282417][ C1] unmap_single_vma+0xcf/0x130
[ 173.282432][ C1] unmap_vmas+0xf4/0x240
[ 173.282448][ C1] exit_mmap+0x118/0x5c0
[ 173.282467][ C1] mmput+0x91/0x1d0
[ 173.282489][ C1] do_exit+0x32e/0x1220
[ 173.282505][ C1] do_group_exit+0x54/0xf0
[ 173.282521][ C1] __x64_sys_exit_group+0x1c/0x20
[ 173.282538][ C1] x64_sys_call+0x151c/0x1740
[ 173.282559][ C1] do_syscall_64+0x6e/0x3b0
[ 173.282577][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 173.282593][ C1] RIP: 0033:0x7f321e9c36c5
[ 173.282608][ C1] Code: Unable to access opcode bytes at 0x7f321e9c369b.
[ 173.282614][ C1] RSP: 002b:00007ffd66ae0f28 EFLAGS: 00000202 ORIG_RAX: 00000000000000e7
[ 173.282627][ C1] RAX: ffffffffffffffda RBX: 00007f321eac4fe8 RCX: 00007f321e9c36c5
[ 173.282637][ C1] RDX: 00000000000000e7 RSI: ffffffffffffff88 RDI: 0000000000000001
[ 173.282646][ C1] RBP: 0000000000000001 R08: 00007ffd66ae0eb8 R09: 0000000000000000
[ 173.282655][ C1] R10: 00007ffd66ae0d50 R11: 0000000000000202 R12: 0000000000000000
[ 173.282665][ C1] R13: 0000000000000001 R14: 00007f321eac3680 R15: 00007f321eac5000
[ 173.282676][ C1]
[ 173.282795][ C0] rcu: rcu_preempt kthread starved for 9704 jiffies! g7917 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0
[ 173.687006][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior.
[ 173.696953][ C0] rcu: RCU grace-period kthread stack dump:
[ 173.702826][ C0] task:rcu_preempt state:R running task stack:13896 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00080000
[ 173.716372][ C0] Call Trace:
[ 173.719633][ C0]
[ 173.722559][ C0] __schedule+0x578/0xfe0
[ 173.726887][ C0] schedule+0x25/0x110
[ 173.730949][ C0] schedule_timeout+0xb6/0x160
[ 173.735717][ C0] ? __pfx_process_timeout+0x10/0x10
[ 173.740995][ C0] rcu_gp_fqs_loop+0x13a/0x500
[ 173.745749][ C0] ? do_raw_spin_unlock+0x52/0xc0
[ 173.750756][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10
[ 173.755949][ C0] rcu_gp_kthread+0xc3/0x160
[ 173.760530][ C0] kthread+0x168/0x2d0
[ 173.764588][ C0] ? __pfx_kthread+0x10/0x10
[ 173.769167][ C0] ret_from_fork+0x304/0x3a0
[ 173.773738][ C0] ? __pfx_kthread+0x10/0x10
[ 173.778318][ C0] ret_from_fork_asm+0x1a/0x30
[ 173.783073][ C0]
[ 173.786070][ C0] rcu: Stack dump where RCU GP kthread last ran:
[ 173.792370][ C0] CPU: 0 UID: 0 PID: 5586 Comm: udevd Not tainted syzkaller #0 PREEMPT(none)
[ 173.801197][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025
[ 173.811233][ C0] RIP: 0010:smp_call_function_many_cond+0x343/0xc00
[ 173.817815][ C0] Code: fd ff ff e8 ef 32 05 00 48 63 c3 49 8b 6d 00 48 03 2c c5 20 4d af 83 0f 1f 44 00 00 e8 d6 32 05 00 eb 07 e8 cf 32 05 00 f3 90 <8b> 5d 08 31 ff 83 e3 01 89 de e8 5e 2d 05 00 85 db 75 e6 e8 b5 32
[ 173.837403][ C0] RSP: 0018:ffffc9000242bbc8 EFLAGS: 00000293
[ 173.843449][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffffff8150af42
[ 173.851400][ C0] RDX: ffff888109ecc400 RSI: ffffffff8150af31 RDI: 0000000000000005
[ 173.859349][ C0] RBP: ffff888237d310a0 R08: 0000000000000005 R09: 0000000000000000
[ 173.867305][ C0] R10: 0000000000000001 R11: 00000000907e58ad R12: 0000000000000001
[ 173.875262][ C0] R13: ffff888237c2c7c0 R14: 0000000000000002 R15: 0000000000000000
[ 173.883214][ C0] FS: 0000000000000000(0000) GS:ffff8882b2a9a000(0000) knlGS:0000000000000000
[ 173.892127][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 173.898703][ C0] CR2: 00007f2d81021e80 CR3: 0000000003c78000 CR4: 00000000003506f0
[ 173.906655][ C0] Call Trace:
[ 173.909914][ C0]
[ 173.912825][ C0] ? __pfx_flush_tlb_func+0x10/0x10
[ 173.918083][ C0] ? __pfx_flush_tlb_func+0x10/0x10
[ 173.923276][ C0] on_each_cpu_cond_mask+0x40/0x90
[ 173.928387][ C0] flush_tlb_mm_range+0x1d8/0x690
[ 173.933401][ C0] tlb_finish_mmu+0x1ff/0x2e0
[ 173.938070][ C0] exit_mmap+0x230/0x5c0
[ 173.942311][ C0] mmput+0x91/0x1d0
[ 173.946112][ C0] do_exit+0x32e/0x1220
[ 173.950256][ C0] do_group_exit+0x54/0xf0
[ 173.954656][ C0] __x64_sys_exit_group+0x1c/0x20
[ 173.959664][ C0] x64_sys_call+0x151c/0x1740
[ 173.964332][ C0] do_syscall_64+0x6e/0x3b0
[ 173.968820][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 173.974693][ C0] RIP: 0033:0x7f2d809b66c5
[ 173.979211][ C0] Code: Unable to access opcode bytes at 0x7f2d809b669b.
[ 173.986206][ C0] RSP: 002b:00007ffe2025d518 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
[ 173.994600][ C0] RAX: ffffffffffffffda RBX: 000055bf14b37010 RCX: 00007f2d809b66c5
[ 174.002560][ C0] RDX: 00000000000000e7 RSI: fffffffffffffe68 RDI: 0000000000000000
[ 174.010513][ C0] RBP: 000055bf148df2c0 R08: 0000000000000000 R09: 0000000000000000
[ 174.018472][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[ 174.026427][ C0] R13: 00007ffe2025d560 R14: 0000000000000000 R15: 0000000000000000
[ 174.034470][ C0]