[ 25.237540][ T291] device veth1_macvtap entered promiscuous mode [ 25.247760][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.258155][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.313510][ T291] syz-executor.2 (291) used greatest stack depth: 20800 bytes left [ 26.111407][ T10] device bridge_slave_1 left promiscuous mode [ 26.117575][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.125372][ T10] device bridge_slave_0 left promiscuous mode [ 26.131849][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.140074][ T10] device veth1_macvtap left promiscuous mode [ 26.146230][ T10] device veth0_vlan left promiscuous mode Warning: Permanently added '10.128.1.124' (ED25519) to the list of known hosts. 2025/12/29 13:10:45 ignoring optional flag "type"="gce" 2025/12/29 13:10:46 parsed 1 programs 2025/12/29 13:10:46 executed programs: 0 [ 43.430604][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.437971][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.445771][ T334] device bridge_slave_0 entered promiscuous mode [ 43.453755][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.460853][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.468496][ T334] device bridge_slave_1 entered promiscuous mode [ 43.567375][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.575057][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.582908][ T342] device bridge_slave_0 entered promiscuous mode [ 43.601575][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.608639][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.616250][ T342] device bridge_slave_1 entered promiscuous mode [ 43.632531][ T337] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.639705][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.647313][ T337] device bridge_slave_0 entered promiscuous mode [ 43.672966][ T337] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.680044][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.687635][ T337] device bridge_slave_1 entered promiscuous mode [ 43.697477][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.704856][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.712375][ T345] device bridge_slave_0 entered promiscuous mode [ 43.726645][ T344] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.733816][ T344] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.741342][ T344] device bridge_slave_0 entered promiscuous mode [ 43.755331][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.762504][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.769940][ T345] device bridge_slave_1 entered promiscuous mode [ 43.780436][ T344] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.787613][ T344] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.795148][ T344] device bridge_slave_1 entered promiscuous mode [ 43.873066][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.880350][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.887782][ T343] device bridge_slave_0 entered promiscuous mode [ 43.910977][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.918151][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.925874][ T343] device bridge_slave_1 entered promiscuous mode [ 44.029202][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.036584][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.044010][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.051222][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.092909][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.100066][ T345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.114341][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.123278][ T345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.162606][ T342] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.169979][ T342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.177640][ T342] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.184911][ T342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.194667][ T344] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.201746][ T344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.209027][ T344] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.216116][ T344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.255489][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.264120][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.271595][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.279127][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.286948][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.294323][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.301636][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.308862][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.318567][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.326170][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.346888][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.361924][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.370644][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.377908][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.402834][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.411159][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.418285][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.426855][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.436615][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.444275][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.455106][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.463251][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.502210][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.511505][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.519617][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.528325][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.536851][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.545031][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.553101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.562116][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.570530][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.578182][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.585874][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.593461][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.600994][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.609697][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.618389][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.626255][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.634358][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.643073][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.651540][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.658688][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.666478][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.674701][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.682947][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.691504][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.699722][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.706961][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.714664][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.724403][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.732891][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.740306][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.748067][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.780698][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.789201][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.797672][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.804958][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.812841][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.821464][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.829486][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.838203][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.846719][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.854948][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.863845][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.872289][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.885075][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.901413][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.910943][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.919352][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.928265][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.936873][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.956361][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.965289][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.973356][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.981301][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.989643][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.998215][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.006827][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.016132][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.023588][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.031130][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.039626][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.048918][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.055997][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.063802][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.075307][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.083770][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.091835][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.104919][ T337] device veth0_vlan entered promiscuous mode [ 45.119621][ T345] device veth0_vlan entered promiscuous mode [ 45.127528][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.136222][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.143976][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.152610][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.160806][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.174068][ T334] device veth0_vlan entered promiscuous mode [ 45.182540][ T337] device veth1_macvtap entered promiscuous mode [ 45.193771][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.202246][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.209852][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.217945][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.226272][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.234862][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.243562][ T342] device veth0_vlan entered promiscuous mode [ 45.250006][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.257697][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.267664][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.287120][ T344] device veth0_vlan entered promiscuous mode [ 45.301653][ T334] device veth1_macvtap entered promiscuous mode [ 45.310634][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.318992][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.328123][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.336568][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.344236][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.353725][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.362909][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.371532][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.379608][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.388076][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.396909][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.405368][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.420839][ T345] device veth1_macvtap entered promiscuous mode [ 45.431080][ T343] device veth0_vlan entered promiscuous mode [ 45.440714][ T342] device veth1_macvtap entered promiscuous mode [ 45.451375][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.460016][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.468725][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.477302][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.485070][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.500435][ T344] device veth1_macvtap entered promiscuous mode [ 45.510084][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.518674][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.527429][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.536047][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.545160][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.553809][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.562272][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.570763][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.592439][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.600748][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.609257][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.618229][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.627035][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.636274][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.654039][ T343] device veth1_macvtap entered promiscuous mode [ 45.666175][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.674430][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.683032][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.691589][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.700591][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.731905][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.746804][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 45.746819][ T30] audit: type=1400 audit(1767013848.508:88): avc: denied { write } for pid=401 comm="syz-executor.0" name="001" dev="devtmpfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 45.751723][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.783599][ T408] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 [ 45.795606][ T403] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #0 [ 45.810772][ T407] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 45.813277][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.829055][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.835356][ T408] FAULT_INJECTION: forcing a failure. [ 45.835356][ T408] name failslab, interval 1, probability 0, space 0, times 1 [ 45.850601][ T408] CPU: 0 PID: 408 Comm: syz-executor.5 Not tainted syzkaller #0 [ 45.858758][ T408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 45.869015][ T408] Call Trace: [ 45.872325][ T408] [ 45.875410][ T408] __dump_stack+0x21/0x30 [ 45.879784][ T408] dump_stack_lvl+0xee/0x150 [ 45.884486][ T408] ? show_regs_print_info+0x20/0x20 [ 45.890496][ T408] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 45.896084][ T408] ? _raw_spin_lock+0xe0/0xe0 [ 45.900960][ T408] dump_stack+0x15/0x20 [ 45.905827][ T408] should_fail+0x3c1/0x510 [ 45.910922][ T408] __should_failslab+0xa4/0xe0 [ 45.916088][ T408] should_failslab+0x9/0x20 [ 45.921060][ T408] slab_pre_alloc_hook+0x3b/0xe0 [ 45.926228][ T408] __kmalloc+0x6d/0x2c0 [ 45.930843][ T408] ? _raw_spin_unlock+0x4d/0x70 [ 45.936058][ T408] ? usb_hcd_submit_urb+0x752/0x1780 [ 45.941548][ T408] ? usb_hcd_link_urb_to_ep+0x280/0x350 [ 45.947133][ T408] usb_hcd_submit_urb+0x752/0x1780 [ 45.952283][ T408] usb_submit_urb+0x114b/0x1820 [ 45.957170][ T408] usb_start_wait_urb+0x117/0x2f0 [ 45.962889][ T408] ? usb_api_blocking_completion+0xb0/0xb0 [ 45.968839][ T408] ? __kmalloc+0x13d/0x2c0 [ 45.973653][ T408] ? usb_alloc_urb+0x44/0x140 [ 45.978446][ T408] ? __kasan_check_write+0x14/0x20 [ 45.983590][ T408] usb_control_msg+0x241/0x3f0 [ 45.988377][ T408] usb_reset_configuration+0x17f/0xab0 [ 45.993855][ T408] ? vfs_write+0xc17/0xf70 [ 45.998287][ T408] ? __kasan_check_write+0x14/0x20 [ 46.003417][ T408] proc_setconfig+0x2d2/0x590 [ 46.008135][ T408] usbdev_ioctl+0x1058/0x1e40 [ 46.012928][ T408] ? usbdev_poll+0x200/0x200 [ 46.017636][ T408] ? security_file_ioctl+0x84/0xa0 [ 46.022891][ T408] ? usbdev_poll+0x200/0x200 [ 46.027525][ T408] __se_sys_ioctl+0x121/0x1a0 [ 46.032520][ T408] __x64_sys_ioctl+0x7b/0x90 [ 46.037278][ T408] x64_sys_call+0x2f/0x9a0 [ 46.041725][ T408] do_syscall_64+0x4c/0xa0 [ 46.046474][ T408] ? clear_bhb_loop+0x50/0xa0 [ 46.051273][ T408] ? clear_bhb_loop+0x50/0xa0 [ 46.056175][ T408] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 46.062419][ T408] RIP: 0033:0x7fc597d8c959 [ 46.066883][ T408] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 46.086788][ T408] RSP: 002b:00007fc59790f0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 46.095342][ T408] RAX: ffffffffffffffda RBX: 00007fc597eabf80 RCX: 00007fc597d8c959 [ 46.103515][ T408] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000005 [ 46.111933][ T408] RBP: 00007fc59790f120 R08: 0000000000000000 R09: 0000000000000000 [ 46.120804][ T408] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.129267][ T408] R13: 000000000000000b R14: 00007fc597eabf80 R15: 00007fff2c464a38 [ 46.137374][ T408] [ 46.157438][ T407] FAULT_INJECTION: forcing a failure. [ 46.157438][ T407] name failslab, interval 1, probability 0, space 0, times 0 [ 46.177726][ T407] CPU: 0 PID: 407 Comm: syz-executor.1 Not tainted syzkaller #0 [ 46.185508][ T407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 46.195776][ T407] Call Trace: [ 46.199171][ T407] [ 46.202228][ T407] __dump_stack+0x21/0x30 [ 46.206697][ T407] dump_stack_lvl+0xee/0x150 [ 46.211412][ T407] ? show_regs_print_info+0x20/0x20 [ 46.216652][ T407] ? number+0xd1d/0xf70 [ 46.220851][ T407] dump_stack+0x15/0x20 [ 46.225075][ T407] should_fail+0x3c1/0x510 [ 46.229541][ T407] __should_failslab+0xa4/0xe0 [ 46.234444][ T407] should_failslab+0x9/0x20 [ 46.238985][ T407] slab_pre_alloc_hook+0x3b/0xe0 [ 46.243965][ T407] ? kvasprintf_const+0xf2/0x240 [ 46.249046][ T407] __kmalloc_track_caller+0x6c/0x2c0 [ 46.254848][ T407] ? kvasprintf_const+0xf2/0x240 [ 46.260196][ T407] kvasprintf+0xd4/0x180 [ 46.264870][ T407] ? __x64_sys_ioctl+0x7b/0x90 [ 46.269672][ T407] ? x64_sys_call+0x2f/0x9a0 [ 46.274466][ T407] ? do_syscall_64+0x4c/0xa0 [ 46.279188][ T407] ? bust_spinlocks+0xe0/0xe0 [ 46.283931][ T407] ? rpm_resume+0xc10/0x1620 [ 46.288660][ T407] ? __kasan_check_write+0x14/0x20 [ 46.293994][ T407] kvasprintf_const+0xf2/0x240 [ 46.298793][ T407] kobject_set_name_vargs+0x61/0x110 [ 46.304122][ T407] dev_set_name+0xd1/0x120 [ 46.308550][ T407] ? get_device+0x30/0x30 [ 46.313334][ T407] ? pm_runtime_init+0x258/0x330 [ 46.318410][ T407] ? _raw_spin_unlock_irq+0x4e/0x70 [ 46.323832][ T407] usb_set_configuration+0xf70/0x1f10 [ 46.329305][ T407] proc_setconfig+0x300/0x590 [ 46.334251][ T407] ? selinux_file_ioctl+0x377/0x480 [ 46.339504][ T407] usbdev_ioctl+0x1058/0x1e40 [ 46.344496][ T407] ? usbdev_poll+0x200/0x200 [ 46.349211][ T407] ? security_file_ioctl+0x84/0xa0 [ 46.354707][ T407] ? usbdev_poll+0x200/0x200 [ 46.359329][ T407] __se_sys_ioctl+0x121/0x1a0 [ 46.364235][ T407] __x64_sys_ioctl+0x7b/0x90 [ 46.368857][ T407] x64_sys_call+0x2f/0x9a0 [ 46.374194][ T407] do_syscall_64+0x4c/0xa0 [ 46.379015][ T407] ? clear_bhb_loop+0x50/0xa0 [ 46.384529][ T407] ? clear_bhb_loop+0x50/0xa0 [ 46.390292][ T407] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 46.396768][ T407] RIP: 0033:0x7f44fdcfc959 [ 46.401305][ T407] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 46.421411][ T407] RSP: 002b:00007f44fd87f0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 46.429964][ T407] RAX: ffffffffffffffda RBX: 00007f44fde1bf80 RCX: 00007f44fdcfc959 [ 46.438076][ T407] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000005 [ 46.446192][ T407] RBP: 00007f44fd87f120 R08: 0000000000000000 R09: 0000000000000000 [ 46.454383][ T407] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.462484][ T407] R13: 000000000000000b R14: 00007f44fde1bf80 R15: 00007ffdf8db0a88 [ 46.470600][ T407] [ 46.474448][ T407] usb usb4: device_add((null)) --> -22 [ 46.482698][ T420] FAULT_INJECTION: forcing a failure. [ 46.482698][ T420] name failslab, interval 1, probability 0, space 0, times 0 [ 46.499946][ T420] CPU: 0 PID: 420 Comm: syz-executor.4 Not tainted syzkaller #0 [ 46.507742][ T420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 46.517827][ T420] Call Trace: [ 46.521331][ T420] [ 46.524536][ T420] __dump_stack+0x21/0x30 [ 46.529076][ T420] dump_stack_lvl+0xee/0x150 [ 46.533805][ T420] ? show_regs_print_info+0x20/0x20 [ 46.539055][ T420] dump_stack+0x15/0x20 [ 46.543518][ T420] should_fail+0x3c1/0x510 [ 46.548141][ T420] __should_failslab+0xa4/0xe0 [ 46.553025][ T420] should_failslab+0x9/0x20 [ 46.557926][ T420] slab_pre_alloc_hook+0x3b/0xe0 [ 46.563115][ T420] __kmalloc+0x6d/0x2c0 [ 46.567319][ T420] ? _raw_spin_unlock+0x4d/0x70 [ 46.572173][ T420] ? usb_hcd_submit_urb+0x752/0x1780 [ 46.577706][ T420] ? usb_hcd_link_urb_to_ep+0x280/0x350 [ 46.583396][ T420] usb_hcd_submit_urb+0x752/0x1780 [ 46.588548][ T420] usb_submit_urb+0x114b/0x1820 [ 46.593528][ T420] usb_start_wait_urb+0x117/0x2f0 [ 46.598695][ T420] ? usb_api_blocking_completion+0xb0/0xb0 [ 46.604541][ T420] ? __kmalloc+0x13d/0x2c0 [ 46.608999][ T420] ? usb_alloc_urb+0x44/0x140 [ 46.613755][ T420] ? __kasan_check_write+0x14/0x20 [ 46.618980][ T420] usb_control_msg+0x241/0x3f0 [ 46.623956][ T420] usb_reset_configuration+0x17f/0xab0 [ 46.629426][ T420] ? vfs_write+0xc17/0xf70 [ 46.633948][ T420] ? __mutex_lock_slowpath+0xe/0x10 [ 46.639176][ T420] proc_setconfig+0x2d2/0x590 [ 46.643891][ T420] usbdev_ioctl+0x1058/0x1e40 [ 46.648691][ T420] ? usbdev_poll+0x200/0x200 [ 46.653668][ T420] ? security_file_ioctl+0x84/0xa0 [ 46.659049][ T420] ? usbdev_poll+0x200/0x200 [ 46.663672][ T420] __se_sys_ioctl+0x121/0x1a0 [ 46.668508][ T420] __x64_sys_ioctl+0x7b/0x90 [ 46.673297][ T420] x64_sys_call+0x2f/0x9a0 [ 46.678027][ T420] do_syscall_64+0x4c/0xa0 [ 46.682586][ T420] ? clear_bhb_loop+0x50/0xa0 [ 46.687297][ T420] ? clear_bhb_loop+0x50/0xa0 [ 46.692093][ T420] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 46.698202][ T420] RIP: 0033:0x7fe3c1bf9959 [ 46.702687][ T420] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 46.722432][ T420] RSP: 002b:00007fe3c177c0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 46.730858][ T420] RAX: ffffffffffffffda RBX: 00007fe3c1d18f80 RCX: 00007fe3c1bf9959 [ 46.738868][ T420] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000005 [ 46.746952][ T420] RBP: 00007fe3c177c120 R08: 0000000000000000 R09: 0000000000000000 [ 46.755157][ T420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.763314][ T420] R13: 000000000000000b R14: 00007fe3c1d18f80 R15: 00007ffeca4a0078 [ 46.771459][ T420] [ 46.801367][ T435] FAULT_INJECTION: forcing a failure. [ 46.801367][ T435] name failslab, interval 1, probability 0, space 0, times 0 [ 46.821155][ T435] CPU: 1 PID: 435 Comm: syz-executor.5 Not tainted syzkaller #0 [ 46.828946][ T435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 46.839144][ T435] Call Trace: [ 46.842455][ T435] [ 46.845418][ T435] __dump_stack+0x21/0x30 [ 46.849772][ T435] dump_stack_lvl+0xee/0x150 [ 46.854558][ T435] ? show_regs_print_info+0x20/0x20 [ 46.859774][ T435] ? number+0xd1d/0xf70 [ 46.863938][ T435] dump_stack+0x15/0x20 [ 46.868195][ T435] should_fail+0x3c1/0x510 [ 46.873260][ T435] __should_failslab+0xa4/0xe0 [ 46.878236][ T435] should_failslab+0x9/0x20 [ 46.882770][ T435] slab_pre_alloc_hook+0x3b/0xe0 [ 46.887839][ T435] ? kvasprintf_const+0xf2/0x240 [ 46.892913][ T435] __kmalloc_track_caller+0x6c/0x2c0 [ 46.898621][ T435] ? kvasprintf_const+0xf2/0x240 [ 46.903672][ T435] kvasprintf+0xd4/0x180 [ 46.908076][ T435] ? __x64_sys_ioctl+0x7b/0x90 [ 46.912866][ T435] ? x64_sys_call+0x2f/0x9a0 [ 46.917487][ T435] ? do_syscall_64+0x4c/0xa0 [ 46.922347][ T435] ? bust_spinlocks+0xe0/0xe0 [ 46.927096][ T435] ? rpm_resume+0xc10/0x1620 [ 46.931993][ T435] ? __kasan_check_write+0x14/0x20 [ 46.937230][ T435] kvasprintf_const+0xf2/0x240 [ 46.942139][ T435] kobject_set_name_vargs+0x61/0x110 [ 46.947669][ T435] dev_set_name+0xd1/0x120 [ 46.952210][ T435] ? get_device+0x30/0x30 [ 46.956692][ T435] ? pm_runtime_init+0x258/0x330 [ 46.961760][ T435] ? _raw_spin_unlock_irq+0x4e/0x70 [ 46.967187][ T435] usb_set_configuration+0xf70/0x1f10 [ 46.972608][ T435] proc_setconfig+0x300/0x590 [ 46.977467][ T435] ? selinux_file_ioctl+0x377/0x480 [ 46.982770][ T435] usbdev_ioctl+0x1058/0x1e40 [ 46.987455][ T435] ? usbdev_poll+0x200/0x200 [ 46.992055][ T435] ? security_file_ioctl+0x84/0xa0 [ 46.997398][ T435] ? usbdev_poll+0x200/0x200 [ 47.002001][ T435] __se_sys_ioctl+0x121/0x1a0 [ 47.006822][ T435] __x64_sys_ioctl+0x7b/0x90 [ 47.011433][ T435] x64_sys_call+0x2f/0x9a0 [ 47.015876][ T435] do_syscall_64+0x4c/0xa0 [ 47.020323][ T435] ? clear_bhb_loop+0x50/0xa0 [ 47.025137][ T435] ? clear_bhb_loop+0x50/0xa0 [ 47.029865][ T435] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 47.035776][ T435] RIP: 0033:0x7fc597d8c959 [ 47.040293][ T435] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 47.060242][ T435] RSP: 002b:00007fc59790f0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 47.068836][ T435] RAX: ffffffffffffffda RBX: 00007fc597eabf80 RCX: 00007fc597d8c959 [ 47.076911][ T435] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000005 [ 47.085169][ T435] RBP: 00007fc59790f120 R08: 0000000000000000 R09: 0000000000000000 [ 47.093149][ T435] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.101466][ T435] R13: 000000000000000b R14: 00007fc597eabf80 R15: 00007fff2c464a38 [ 47.109741][ T435] [ 47.113781][ T435] usb usb4: device_add((null)) --> -22 [ 47.121293][ T435] general protection fault, probably for non-canonical address 0xdffffc000000001a: 0000 [#1] PREEMPT SMP KASAN [ 47.133227][ T435] KASAN: null-ptr-deref in range [0x00000000000000d0-0x00000000000000d7] [ 47.141765][ T435] CPU: 0 PID: 435 Comm: syz-executor.5 Not tainted syzkaller #0 [ 47.149428][ T435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 47.159518][ T435] RIP: 0010:__device_attach+0xae/0x400 [ 47.165020][ T435] Code: 8d 66 68 4c 89 e0 48 c1 e8 03 80 3c 18 00 74 08 4c 89 e7 e8 84 40 e6 fe 4d 8b 2c 24 4d 8d a5 d0 00 00 00 4c 89 e0 48 c1 e8 03 <0f> b6 04 18 84 c0 0f 85 1f 03 00 00 41 0f b6 1c 24 89 de 83 e6 01 [ 47.185726][ T435] RSP: 0018:ffffc900011d7ba0 EFLAGS: 00010202 [ 47.191826][ T435] RAX: 000000000000001a RBX: dffffc0000000000 RCX: ffffffff84a7f745 [ 47.199916][ T435] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc900011d7b20 [ 47.207907][ T435] RBP: ffffc900011d7c58 R08: dffffc0000000000 R09: fffff5200023af65 [ 47.215899][ T435] R10: fffff5200023af65 R11: 1ffff9200023af64 R12: 00000000000000d0 [ 47.224062][ T435] R13: 0000000000000000 R14: ffff88811292d830 R15: 0000000000000000 [ 47.232137][ T435] FS: 00007fc59790f6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 47.241216][ T435] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.248065][ T435] CR2: 00007fc5978edc98 CR3: 00000001275fe000 CR4: 00000000003506b0 [ 47.256344][ T435] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 47.264349][ T435] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 47.272571][ T435] Call Trace: [ 47.275869][ T435] [ 47.278937][ T435] ? device_attach+0x20/0x20 [ 47.283652][ T435] ? ioctl_has_perm+0x394/0x4d0 [ 47.288546][ T435] ? usb_ifnum_to_if+0x281/0x300 [ 47.293511][ T435] device_attach+0x17/0x20 [ 47.297949][ T435] proc_ioctl+0x3f6/0x5e0 [ 47.302301][ T435] proc_ioctl_default+0xb9/0xf0 [ 47.307276][ T435] ? proc_releaseinterface+0x1b0/0x1b0 [ 47.312840][ T435] ? selinux_file_ioctl+0x377/0x480 [ 47.318172][ T435] usbdev_ioctl+0x158a/0x1e40 [ 47.322882][ T435] ? usbdev_poll+0x200/0x200 [ 47.327504][ T435] ? security_file_ioctl+0x84/0xa0 [ 47.332632][ T435] ? usbdev_poll+0x200/0x200 [ 47.337337][ T435] __se_sys_ioctl+0x121/0x1a0 [ 47.342077][ T435] __x64_sys_ioctl+0x7b/0x90 [ 47.346699][ T435] x64_sys_call+0x2f/0x9a0 [ 47.351226][ T435] do_syscall_64+0x4c/0xa0 [ 47.355743][ T435] ? clear_bhb_loop+0x50/0xa0 [ 47.360522][ T435] ? clear_bhb_loop+0x50/0xa0 [ 47.365350][ T435] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 47.371288][ T435] RIP: 0033:0x7fc597d8c959 [ 47.375729][ T435] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 47.395355][ T435] RSP: 002b:00007fc59790f0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 47.404102][ T435] RAX: ffffffffffffffda RBX: 00007fc597eabf80 RCX: 00007fc597d8c959 [ 47.412288][ T435] RDX: 0000000020000080 RSI: 00000000c0105512 RDI: 0000000000000007 [ 47.420311][ T435] RBP: 00007fc597de8c88 R08: 0000000000000000 R09: 0000000000000000 [ 47.428742][ T435] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 47.436740][ T435] R13: 000000000000000b R14: 00007fc597eabf80 R15: 00007fff2c464a38 [ 47.445322][ T435] [ 47.448368][ T435] Modules linked in: [ 47.465502][ T30] audit: type=1400 audit(1767013850.218:89): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 47.490896][ T30] audit: type=1400 audit(1767013850.218:90): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 47.512467][ T30] audit: type=1400 audit(1767013850.218:91): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 47.533748][ T435] ---[ end trace 5102520ab62a3d02 ]--- [ 47.533796][ T30] audit: type=1400 audit(1767013850.218:92): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 47.539799][ T435] RIP: 0010:__device_attach+0xae/0x400 [ 47.566198][ T435] Code: 8d 66 68 4c 89 e0 48 c1 e8 03 80 3c 18 00 74 08 4c 89 e7 e8 84 40 e6 fe 4d 8b 2c 24 4d 8d a5 d0 00 00 00 4c 89 e0 48 c1 e8 03 <0f> b6 04 18 84 c0 0f 85 1f 03 00 00 41 0f b6 1c 24 89 de 83 e6 01 [ 47.571995][ T30] audit: type=1400 audit(1767013850.218:93): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 47.585887][ T435] RSP: 0018:ffffc900011d7ba0 EFLAGS: 00010202 [ 47.585911][ T435] RAX: 000000000000001a RBX: dffffc0000000000 RCX: ffffffff84a7f745 [ 47.607315][ T30] audit: type=1400 audit(1767013850.228:94): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 47.612906][ T435] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc900011d7b20 [ 47.623587][ T30] audit: type=1400 audit(1767013850.228:95): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 47.646266][ T435] RBP: ffffc900011d7c58 R08: dffffc0000000000 R09: fffff5200023af65 [ 47.683332][ T435] R10: fffff5200023af65 R11: 1ffff9200023af64 R12: 00000000000000d0 [ 47.691845][ T435] R13: 0000000000000000 R14: ffff88811292d830 R15: 0000000000000000 [ 47.700101][ T435] FS: 00007fc59790f6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 47.709156][ T435] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.716106][ T435] CR2: 00007f15700c6c98 CR3: 00000001275fe000 CR4: 00000000003506a0 [ 47.724263][ T435] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 47.732480][ T435] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 47.740571][ T435] Kernel panic - not syncing: Fatal exception [ 47.746876][ T435] Kernel Offset: disabled [ 47.751233][ T435] Rebooting in 86400 seconds..