Warning: Permanently added '[localhost]:37966' (ED25519) to the list of known hosts. 1970/01/01 00:25:17 parsed 1 programs [ 1546.325271][ T25] audit: type=1400 audit(1545.530:103): avc: denied { mount } for pid=3718 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 1546.428530][ T25] audit: type=1400 audit(1545.630:104): avc: denied { unlink } for pid=3718 comm="syz-executor" name="swap-file" dev="vda" ino=1873 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 1547.716439][ T3718] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 1584.141324][ T25] audit: type=1400 audit(1583.330:105): avc: denied { mounton } for pid=3729 comm="syz-executor" path="/syzkaller.049Jq2/syz-tmp" dev="vda" ino=1893 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 1584.230613][ T25] audit: type=1400 audit(1583.420:106): avc: denied { mounton } for pid=3729 comm="syz-executor" path="/syzkaller.049Jq2/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1584.281489][ T25] audit: type=1400 audit(1583.490:107): avc: denied { mount } for pid=3729 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1584.645961][ T25] audit: type=1400 audit(1583.850:108): avc: denied { mounton } for pid=3729 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1594.286362][ T25] audit: type=1400 audit(1593.490:109): avc: denied { create } for pid=3737 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1624.271010][ T25] audit: type=1401 audit(1623.470:110): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 1707.331843][ T3778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1707.493574][ T3778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1715.811731][ T3778] hsr_slave_0: entered promiscuous mode [ 1715.834852][ T3778] hsr_slave_1: entered promiscuous mode [ 1719.745620][ T3778] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1719.891839][ T3778] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1719.971932][ T3778] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1720.064095][ T3778] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1727.082722][ T3778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1758.265078][ T3778] veth0_vlan: entered promiscuous mode [ 1758.572236][ T3778] veth1_vlan: entered promiscuous mode [ 1759.440414][ T3778] veth0_macvtap: entered promiscuous mode [ 1759.566655][ T3778] veth1_macvtap: entered promiscuous mode [ 1760.703754][ T21] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1760.740172][ T21] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1760.748929][ T21] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1760.749828][ T21] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:29:23 executed programs: 0 [ 1766.603921][ T3497] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1767.845992][ T3497] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1768.620718][ T3497] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1769.305303][ T3497] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1780.122426][ T3497] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1780.204270][ T3497] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1780.263991][ T3497] bond0 (unregistering): Released all slaves [ 1781.822268][ T3497] hsr_slave_0: left promiscuous mode [ 1782.089304][ T3497] hsr_slave_1: left promiscuous mode [ 1782.826260][ T3497] veth1_macvtap: left promiscuous mode [ 1782.841156][ T3497] veth0_macvtap: left promiscuous mode [ 1782.864067][ T3497] veth1_vlan: left promiscuous mode [ 1782.875965][ T3497] veth0_vlan: left promiscuous mode [ 1841.149835][ T3879] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1841.360593][ T3879] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1845.812822][ T3877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1846.075444][ T3877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1864.253424][ T3879] hsr_slave_0: entered promiscuous mode [ 1864.323775][ T3879] hsr_slave_1: entered promiscuous mode [ 1869.810204][ T3877] hsr_slave_0: entered promiscuous mode [ 1869.842681][ T3877] hsr_slave_1: entered promiscuous mode [ 1869.866353][ T3877] debugfs: 'hsr0' already exists in 'hsr' [ 1869.884154][ T3877] Cannot create hsr debugfs directory [ 1885.690570][ T3879] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1886.978473][ T3879] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1887.460083][ T3879] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1888.661886][ T3879] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1895.020935][ T3877] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1895.374067][ T3877] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1895.811514][ T3877] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1896.183268][ T3877] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1912.153135][ T3879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1918.324297][ T3877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2004.575843][ T3879] veth0_vlan: entered promiscuous mode [ 2005.161281][ T3879] veth1_vlan: entered promiscuous mode [ 2007.072021][ T3879] veth0_macvtap: entered promiscuous mode [ 2007.474108][ T3879] veth1_macvtap: entered promiscuous mode [ 2008.220091][ T3877] veth0_vlan: entered promiscuous mode [ 2008.946270][ T3877] veth1_vlan: entered promiscuous mode [ 2010.159656][ T3890] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2010.171450][ T3890] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2010.178859][ T3890] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2010.191559][ T3890] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2012.241226][ T3877] veth0_macvtap: entered promiscuous mode [ 2012.881644][ T3877] veth1_macvtap: entered promiscuous mode 1970/01/01 00:33:33 executed programs: 4 [ 2015.521171][ T3497] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2015.525315][ T3497] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2015.565213][ T3497] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2015.573583][ T3497] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2016.579738][ T25] audit: type=1400 audit(2015.770:111): avc: denied { read } for pid=4090 comm="syz.3.18" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 2016.679370][ T25] audit: type=1400 audit(2015.810:112): avc: denied { open } for pid=4090 comm="syz.3.18" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 2016.885485][ T25] audit: type=1400 audit(2016.080:113): avc: denied { ioctl } for pid=4090 comm="syz.3.18" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 1970/01/01 00:33:39 executed programs: 5 [ 2026.411494][ T4100] Unable to handle kernel paging request at virtual address ffef800000000001 [ 2026.441074][ T4100] KASAN: maybe wild-memory-access in range [0xff00000000000010-0xff0000000000001f] [ 2026.495221][ T4100] Mem abort info: [ 2026.526167][ T4100] ESR = 0x0000000096000004 [ 2026.528601][ T4100] EC = 0x25: DABT (current EL), IL = 32 bits [ 2026.529494][ T4100] SET = 0, FnV = 0 [ 2026.529881][ T4100] EA = 0, S1PTW = 0 [ 2026.530192][ T4100] FSC = 0x04: level 0 translation fault [ 2026.530561][ T4100] Data abort info: [ 2026.530868][ T4100] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000 [ 2026.531252][ T4100] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 [ 2026.531612][ T4100] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [ 2026.532091][ T4100] [ffef800000000001] address between user and kernel address ranges [ 2026.533814][ T4100] Internal error: Oops: 0000000096000004 [#1] SMP [ 2026.545527][ T4100] Modules linked in: [ 2026.547430][ T4100] CPU: 0 UID: 0 PID: 4100 Comm: syz.2.17 Not tainted syzkaller #0 PREEMPT [ 2026.549040][ T4100] Hardware name: linux,dummy-virt (DT) [ 2026.550351][ T4100] pstate: 61402009 (nZCv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 2026.551703][ T4100] pc : vgic_its_save_tables_v0+0x3e0/0xe38 [ 2026.554037][ T4100] lr : vgic_its_save_tables_v0+0x37c/0xe38 [ 2026.555089][ T4100] sp : ffff80008ecc7bf0 [ 2026.555831][ T4100] x29: ffff80008ecc7c70 x28: 79f00000248682f0 x27: 0000000000000000 [ 2026.557404][ T4100] x26: 00000000000000df x25: 00000000fffffdfd x24: 39f000002485d200 [ 2026.558820][ T4100] x23: 79f0000024868238 x22: 8bf000002485d1d0 x21: 8bf000002485d1d0 [ 2026.560194][ T4100] x20: 3af00000122e1e40 x19: efff800000000000 x18: 0000000000000000 [ 2026.561514][ T4100] x17: 00000000000000be x16: ffff800080011d9c x15: 0000000020000300 [ 2026.562867][ T4100] x14: 0000000000000000 x13: fff000001eea9d88 x12: 0ff0000000000001 [ 2026.564263][ T4100] x11: 0000000000000010 x10: 0000000000002000 x9 : 0000000000000000 [ 2026.565675][ T4100] x8 : 0000000000000000 x7 : ffff800080240b3c x6 : 0000000000000000 [ 2026.567023][ T4100] x5 : 0000000000000000 x4 : 0000000000000001 x3 : ffff800080166514 [ 2026.568395][ T4100] x2 : ffff800080240bb8 x1 : 8bf000002485d1d0 x0 : 0000000000000000 [ 2026.569974][ T4100] Call trace: [ 2026.570890][ T4100] vgic_its_save_tables_v0+0x3e0/0xe38 (P) [ 2026.572271][ T4100] vgic_its_set_attr+0x65c/0x860 [ 2026.573313][ T4100] kvm_device_ioctl+0x354/0x418 [ 2026.574245][ T4100] __arm64_sys_ioctl+0x18c/0x244 [ 2026.575228][ T4100] invoke_syscall+0x90/0x2b4 [ 2026.576162][ T4100] el0_svc_common+0x180/0x2f4 [ 2026.577131][ T4100] do_el0_svc+0x58/0x74 [ 2026.578000][ T4100] el0_svc+0x58/0x164 [ 2026.578771][ T4100] el0t_64_sync_handler+0x84/0x12c [ 2026.579705][ T4100] el0t_64_sync+0x198/0x19c [ 2026.581124][ T4100] Code: 9100412b b2481d69 d344fd2c d378fd69 (386c6a6c) [ 2026.582991][ T4100] ---[ end trace 0000000000000000 ]--- [ 2026.584586][ T4100] Kernel panic - not syncing: Oops: Fatal exception [ 2026.586616][ T4100] Kernel Offset: disabled [ 2026.587356][ T4100] CPU features: 0x000000,0001a300,5f7c67c1,057ffe1f [ 2026.588654][ T4100] Memory Limit: none [ 2026.590355][ T4100] Rebooting in 86400 seconds..