Warning: Permanently added '10.128.1.118' (ED25519) to the list of known hosts. 2025/08/26 01:48:48 parsed 1 programs [ 46.960133][ T36] audit: type=1400 audit(1756172929.739:106): avc: denied { unlink } for pid=406 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 47.011395][ T406] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 48.176770][ T36] audit: type=1401 audit(1756172930.949:107): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 48.196691][ T36] audit: type=1400 audit(1756172930.969:108): avc: denied { create } for pid=424 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 48.250499][ T426] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.257639][ T426] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.264800][ T426] bridge_slave_0: entered allmulticast mode [ 48.271280][ T426] bridge_slave_0: entered promiscuous mode [ 48.277724][ T426] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.284822][ T426] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.291916][ T426] bridge_slave_1: entered allmulticast mode [ 48.298317][ T426] bridge_slave_1: entered promiscuous mode [ 48.349351][ T426] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.356989][ T426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.364327][ T426] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.371466][ T426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.388551][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.395951][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.405564][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.412740][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.422361][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.429433][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.452925][ T426] veth0_vlan: entered promiscuous mode [ 48.463876][ T426] veth1_macvtap: entered promiscuous mode [ 48.673799][ T13] bridge_slave_1: left allmulticast mode [ 48.679674][ T13] bridge_slave_1: left promiscuous mode [ 48.686514][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.696313][ T13] bridge_slave_0: left allmulticast mode [ 48.702110][ T13] bridge_slave_0: left promiscuous mode [ 48.707745][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.864100][ T13] veth1_macvtap: left promiscuous mode [ 48.869764][ T13] veth0_vlan: left promiscuous mode 2025/08/26 01:48:51 executed programs: 0 [ 49.211450][ T477] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.218484][ T477] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.225561][ T477] bridge_slave_0: entered allmulticast mode [ 49.232136][ T477] bridge_slave_0: entered promiscuous mode [ 49.238561][ T477] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.245736][ T477] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.252796][ T477] bridge_slave_1: entered allmulticast mode [ 49.259626][ T477] bridge_slave_1: entered promiscuous mode [ 49.315682][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.322854][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.343788][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.350887][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.361499][ T477] veth0_vlan: entered promiscuous mode [ 49.372553][ T477] veth1_macvtap: entered promiscuous mode [ 49.402017][ T36] audit: type=1400 audit(1756172932.179:109): avc: denied { read write } for pid=487 comm="syz.2.17" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 49.407731][ T488] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 49.424940][ T36] audit: type=1400 audit(1756172932.179:110): avc: denied { open } for pid=487 comm="syz.2.17" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 49.424972][ T36] audit: type=1400 audit(1756172932.179:111): avc: denied { ioctl } for pid=487 comm="syz.2.17" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 49.612987][ T491] ------------[ cut here ]------------ [ 49.618478][ T491] WARNING: CPU: 0 PID: 491 at arch/x86/kvm/x86.c:8135 emulator_pio_in_out+0x38a/0x490 [ 49.628103][ T491] Modules linked in: [ 49.632128][ T491] CPU: 0 UID: 0 PID: 491 Comm: syz.2.18 Not tainted syzkaller #0 22033ea7d58a03ec01b26b2ba1abb84bdf017e22 [ 49.643462][ T491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 49.653602][ T491] RIP: 0010:emulator_pio_in_out+0x38a/0x490 [ 49.659655][ T491] Code: b6 04 38 84 c0 0f 85 ec 00 00 00 66 44 89 23 31 c0 48 83 c4 38 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc e8 76 1d 68 00 <0f> 0b e9 e6 fc ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c ff fd ff [ 49.679620][ T491] RSP: 0018:ffffc9000106f250 EFLAGS: 00010293 [ 49.685695][ T491] RAX: ffffffff811dc6ca RBX: ffffc9000106f340 RCX: ffff88811cb54c00 [ 49.693725][ T491] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 49.701763][ T491] RBP: ffffc9000106f2b0 R08: 0000000000000001 R09: 0000000000000000 [ 49.709875][ T491] R10: 0000000000000000 R11: ffffffff812f9cd0 R12: 0000000000000cf8 [ 49.717940][ T491] R13: 0000000000000001 R14: 0000000000000001 R15: ffff88811d624af8 [ 49.726129][ T491] FS: 00007f1f3a8826c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 49.735212][ T491] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 49.741873][ T491] CR2: 000000005200000c CR3: 000000011d634000 CR4: 00000000003526b0 [ 49.750008][ T491] Call Trace: [ 49.753286][ T491] [ 49.756297][ T491] ? kvm_arch_async_page_ready+0x480/0x480 [ 49.762132][ T491] emulator_pio_out+0x41/0x150 [ 49.766975][ T491] kvm_fast_pio+0x141/0x5f0 [ 49.771527][ T491] ? __cfi_kvm_fast_pio+0x10/0x10 [ 49.776680][ T491] ? clear_bhb_loop+0x50/0xa0 [ 49.781478][ T491] ? clear_bhb_loop+0x50/0xa0 [ 49.786181][ T491] ? clear_bhb_loop+0x50/0xa0 [ 49.790885][ T491] ? clear_bhb_loop+0x50/0xa0 [ 49.795654][ T491] ? clear_bhb_loop+0x50/0xa0 [ 49.800377][ T491] ? clear_bhb_loop+0x12/0xa0 [ 49.805062][ T491] handle_io+0xfe/0x150 [ 49.809424][ T491] ? __cfi_handle_io+0x10/0x10 [ 49.814380][ T491] vmx_handle_exit+0x12c5/0x1b40 [ 49.819379][ T491] ? __cfi_vmx_vcpu_run+0x10/0x10 [ 49.824525][ T491] ? vmx_handle_exit_irqoff+0xe9/0x7a0 [ 49.830020][ T491] vcpu_run+0x481a/0x7260 [ 49.834371][ T491] ? sched_clock+0x44/0x60 [ 49.838868][ T491] ? signal_pending+0xc0/0xc0 [ 49.843570][ T491] ? x86_emulate_instruction+0x217/0x1870 [ 49.849479][ T491] ? __cfi_complete_emulated_pio+0x10/0x10 [ 49.855400][ T491] kvm_arch_vcpu_ioctl_run+0x101a/0x1aa0 [ 49.861065][ T491] ? __cfi___futex_queue+0x10/0x10 [ 49.866275][ T491] ? futex_wait_setup+0x1bc/0x260 [ 49.871334][ T491] ? __cfi_kvm_arch_vcpu_ioctl_run+0x10/0x10 [ 49.877421][ T491] ? futex_unqueue+0x136/0x160 [ 49.882254][ T491] ? __futex_wait+0x218/0x2a0 [ 49.886973][ T491] ? ioctl_has_perm+0x1aa/0x4d0 [ 49.891863][ T491] ? __asan_memcpy+0x5a/0x80 [ 49.896460][ T491] ? ioctl_has_perm+0x3e0/0x4d0 [ 49.901369][ T491] ? has_cap_mac_admin+0xd0/0xd0 [ 49.906315][ T491] ? __kasan_check_write+0x18/0x20 [ 49.911459][ T491] ? mutex_lock_killable+0x92/0x1c0 [ 49.916841][ T491] ? __cfi_mutex_lock_killable+0x10/0x10 [ 49.922690][ T491] ? futex_wait+0x29a/0x7a0 [ 49.927222][ T491] ? __cfi_futex_wait+0x10/0x10 [ 49.932129][ T491] kvm_vcpu_ioctl+0x96f/0xee0 [ 49.936819][ T491] ? __cfi_kvm_vcpu_ioctl+0x10/0x10 [ 49.942059][ T491] ? do_futex+0x309/0x500 [ 49.946665][ T491] ? __cfi_do_futex+0x10/0x10 [ 49.951482][ T491] ? __fget_files+0x2c5/0x340 [ 49.956340][ T491] ? bpf_lsm_file_ioctl+0xd/0x20 [ 49.961401][ T491] ? security_file_ioctl+0x34/0xd0 [ 49.966520][ T491] ? __cfi_kvm_vcpu_ioctl+0x10/0x10 [ 49.971760][ T491] __se_sys_ioctl+0x135/0x1b0 [ 49.976553][ T491] __x64_sys_ioctl+0x7f/0xa0 [ 49.981204][ T491] x64_sys_call+0x1878/0x2ee0 [ 49.985997][ T491] do_syscall_64+0x58/0xf0 [ 49.990523][ T491] ? clear_bhb_loop+0x50/0xa0 [ 49.995268][ T491] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 50.001196][ T491] RIP: 0033:0x7f1f3998ebe9 [ 50.005715][ T491] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.025662][ T491] RSP: 002b:00007f1f3a882038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 50.034117][ T491] RAX: ffffffffffffffda RBX: 00007f1f39bb5fa0 RCX: 00007f1f3998ebe9 [ 50.042236][ T491] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 50.050445][ T491] RBP: 00007f1f39a11e19 R08: 0000000000000000 R09: 0000000000000000 [ 50.058426][ T491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 50.066689][ T491] R13: 00007f1f39bb6038 R14: 00007f1f39bb5fa0 R15: 00007ffe5cd80b88 [ 50.074779][ T491] [ 50.077802][ T491] ---[ end trace 0000000000000000 ]--- 2025/08/26 01:48:56 executed programs: 55 2025/08/26 01:49:02 executed programs: 131