Warning: Permanently added '10.128.1.43' (ED25519) to the list of known hosts. 2025/08/07 21:44:26 ignoring optional flag "sandboxArg"="0" 2025/08/07 21:44:27 parsed 1 programs [ 58.475280][ T36] audit: type=1400 audit(1754603069.270:106): avc: denied { unlink } for pid=403 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 58.528150][ T403] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 59.871216][ T36] audit: type=1400 audit(1754603070.650:107): avc: denied { create } for pid=436 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 59.978773][ T429] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.986019][ T429] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.993257][ T429] bridge_slave_0: entered allmulticast mode [ 59.999915][ T429] bridge_slave_0: entered promiscuous mode [ 60.010494][ T429] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.017745][ T429] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.025439][ T429] bridge_slave_1: entered allmulticast mode [ 60.031768][ T429] bridge_slave_1: entered promiscuous mode [ 60.278154][ T36] audit: type=1401 audit(1754603071.070:108): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 60.300323][ T429] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.307439][ T429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.315075][ T429] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.322252][ T429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.358361][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.366855][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.413844][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.420942][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.436805][ T318] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.443928][ T318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.485814][ T429] veth0_vlan: entered promiscuous mode [ 60.499805][ T429] veth1_macvtap: entered promiscuous mode 2025/08/07 21:44:31 executed programs: 0 [ 60.581744][ T12] bridge_slave_1: left allmulticast mode [ 60.587449][ T12] bridge_slave_1: left promiscuous mode [ 60.594740][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.602421][ T12] bridge_slave_0: left allmulticast mode [ 60.608079][ T12] bridge_slave_0: left promiscuous mode [ 60.613829][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.808004][ T475] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.815231][ T475] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.822419][ T475] bridge_slave_0: entered allmulticast mode [ 60.828825][ T475] bridge_slave_0: entered promiscuous mode [ 60.849838][ T475] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.857183][ T475] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.864583][ T475] bridge_slave_1: entered allmulticast mode [ 60.871299][ T475] bridge_slave_1: entered promiscuous mode [ 60.892332][ T12] veth1_macvtap: left promiscuous mode [ 60.897858][ T12] veth0_vlan: left promiscuous mode [ 60.965781][ T477] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.972920][ T477] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.980239][ T477] bridge_slave_0: entered allmulticast mode [ 60.986516][ T477] bridge_slave_0: entered promiscuous mode [ 61.003412][ T477] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.010547][ T477] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.017672][ T477] bridge_slave_1: entered allmulticast mode [ 61.024238][ T477] bridge_slave_1: entered promiscuous mode [ 61.052982][ T478] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.060208][ T478] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.067417][ T478] bridge_slave_0: entered allmulticast mode [ 61.073805][ T478] bridge_slave_0: entered promiscuous mode [ 61.080825][ T478] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.087898][ T478] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.095317][ T478] bridge_slave_1: entered allmulticast mode [ 61.101804][ T478] bridge_slave_1: entered promiscuous mode [ 61.107977][ T476] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.115202][ T476] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.122459][ T476] bridge_slave_0: entered allmulticast mode [ 61.129462][ T476] bridge_slave_0: entered promiscuous mode [ 61.146372][ T476] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.153479][ T476] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.160715][ T476] bridge_slave_1: entered allmulticast mode [ 61.167068][ T476] bridge_slave_1: entered promiscuous mode [ 61.334198][ T477] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.341310][ T477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.353792][ T476] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.360901][ T476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.368446][ T476] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.375825][ T476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.401411][ T478] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.408693][ T478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.416019][ T478] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.423169][ T478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.459887][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.467322][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.474606][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.482540][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.489856][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.515445][ T437] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.522556][ T437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.530855][ T437] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.537952][ T437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.545636][ T437] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.552735][ T437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.560635][ T437] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.567757][ T437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.576155][ T437] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.583431][ T437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.591260][ T437] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.598336][ T437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.615791][ T437] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.622896][ T437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.630754][ T437] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.637937][ T437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.679686][ T478] veth0_vlan: entered promiscuous mode [ 61.703404][ T476] veth0_vlan: entered promiscuous mode [ 61.712578][ T475] veth0_vlan: entered promiscuous mode [ 61.720607][ T477] veth0_vlan: entered promiscuous mode [ 61.738529][ T478] veth1_macvtap: entered promiscuous mode [ 61.748184][ T477] veth1_macvtap: entered promiscuous mode [ 61.755964][ T476] veth1_macvtap: entered promiscuous mode [ 61.766579][ T475] veth1_macvtap: entered promiscuous mode [ 61.840380][ T36] audit: type=1400 audit(1754603072.640:109): avc: denied { read write } for pid=518 comm="syz.5.19" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 61.855344][ T519] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 61.898834][ T36] audit: type=1400 audit(1754603072.640:110): avc: denied { open } for pid=517 comm="syz.2.18" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 61.931035][ T36] audit: type=1400 audit(1754603072.640:111): avc: denied { ioctl } for pid=517 comm="syz.2.18" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 62.042135][ T529] ------------[ cut here ]------------ [ 62.047714][ T529] WARNING: CPU: 1 PID: 529 at arch/x86/kvm/x86.c:8135 emulator_pio_in_out+0x38a/0x490 [ 62.057382][ T529] Modules linked in: [ 62.061645][ T529] CPU: 1 UID: 0 PID: 529 Comm: syz.1.17 Not tainted 6.12.38-syzkaller-08838-g209015b548fb #0 ea8a4c64ccb912c334188eb52e3ccce494af79de [ 62.075512][ T529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 62.085776][ T529] RIP: 0010:emulator_pio_in_out+0x38a/0x490 [ 62.091851][ T529] Code: b6 04 38 84 c0 0f 85 ec 00 00 00 66 44 89 23 31 c0 48 83 c4 38 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc cc e8 b6 14 68 00 <0f> 0b e9 e6 fc ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c ff fd ff [ 62.111786][ T529] RSP: 0018:ffffc9000138f290 EFLAGS: 00010293 [ 62.117902][ T529] RAX: ffffffff811db6ca RBX: ffffc9000138f360 RCX: ffff88811dc08000 [ 62.126274][ T529] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 62.134474][ T529] RBP: ffffc9000138f2f0 R08: 0000000000000001 R09: 0000000000000001 [ 62.142590][ T529] R10: 0000000000000000 R11: ffffffff812f8cd0 R12: 0000000000000006 [ 62.150672][ T529] R13: 0000000000000001 R14: 0000000000000001 R15: ffff88811f132978 [ 62.158759][ T529] FS: 00007fd5349186c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 62.167941][ T529] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 62.174631][ T529] CR2: 000000085200000c CR3: 000000011edd0000 CR4: 00000000003526b0 [ 62.182713][ T529] Call Trace: [ 62.186014][ T529] [ 62.188962][ T529] kvm_fast_pio+0x198/0x5f0 [ 62.193570][ T529] ? __cfi_kvm_fast_pio+0x10/0x10 [ 62.198622][ T529] ? __cfi_nested_vmx_reflect_vmexit+0x10/0x10 [ 62.204911][ T529] ? clear_bhb_loop+0x50/0xa0 [ 62.209789][ T529] ? clear_bhb_loop+0x50/0xa0 [ 62.214537][ T529] ? nmi_restore+0x22/0x33 [ 62.218981][ T529] handle_io+0xfe/0x150 [ 62.223237][ T529] ? __cfi_handle_io+0x10/0x10 [ 62.228043][ T529] vmx_handle_exit+0x12c5/0x1b40 [ 62.233184][ T529] ? kvm_deliver_exception_payload+0xd7/0x200 [ 62.239348][ T529] ? __cfi_vmx_vcpu_run+0x10/0x10 [ 62.244419][ T529] ? vmx_handle_exit_irqoff+0xe9/0x7a0 [ 62.250026][ T529] vcpu_run+0x481a/0x7260 [ 62.254401][ T529] ? generic_exec_single+0x201/0x500 [ 62.259787][ T529] ? signal_pending+0xc0/0xc0 [ 62.264587][ T529] ? x86_emulate_instruction+0x217/0x1870 [ 62.270417][ T529] ? __cfi_complete_emulated_pio+0x10/0x10 [ 62.276261][ T529] kvm_arch_vcpu_ioctl_run+0x101a/0x1aa0 [ 62.281999][ T529] ? kthread_queue_work+0xbb/0x100 [ 62.287163][ T529] ? __cfi_kvm_arch_vcpu_ioctl_run+0x10/0x10 [ 62.293264][ T529] ? futex_unqueue+0x136/0x160 [ 62.298099][ T529] ? __futex_wait+0x218/0x2a0 [ 62.302894][ T529] ? __cfi_wait_rcu_exp_gp+0x10/0x10 [ 62.308237][ T529] ? ioctl_has_perm+0x1aa/0x4d0 [ 62.313242][ T529] ? __asan_memcpy+0x5a/0x80 [ 62.317998][ T529] ? ioctl_has_perm+0x3e0/0x4d0 [ 62.322993][ T529] ? has_cap_mac_admin+0xd0/0xd0 [ 62.328153][ T529] ? synchronize_rcu+0x77/0x2e0 [ 62.333099][ T529] ? __cfi_synchronize_rcu+0x10/0x10 [ 62.338423][ T529] ? futex_wait+0x29a/0x7a0 [ 62.343015][ T529] ? __kasan_check_write+0x18/0x20 [ 62.348283][ T529] kvm_vcpu_ioctl+0x96f/0xee0 [ 62.353164][ T529] ? __cfi_kvm_vcpu_ioctl+0x10/0x10 [ 62.358507][ T529] ? do_futex+0x309/0x500 [ 62.363128][ T529] ? __cfi_do_futex+0x10/0x10 [ 62.368037][ T529] ? __fget_files+0x2c5/0x340 [ 62.373049][ T529] ? bpf_lsm_file_ioctl+0xd/0x20 [ 62.378031][ T529] ? security_file_ioctl+0x34/0xd0 [ 62.383288][ T529] ? __cfi_kvm_vcpu_ioctl+0x10/0x10 [ 62.388530][ T529] __se_sys_ioctl+0x135/0x1b0 [ 62.393267][ T529] __x64_sys_ioctl+0x7f/0xa0 [ 62.398235][ T529] x64_sys_call+0x1878/0x2ee0 [ 62.403032][ T529] do_syscall_64+0x58/0xf0 [ 62.407498][ T529] ? clear_bhb_loop+0x50/0xa0 [ 62.412236][ T529] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 62.418267][ T529] RIP: 0033:0x7fd533b8e9a9 [ 62.422873][ T529] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.442733][ T529] RSP: 002b:00007fd534918038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 62.451392][ T529] RAX: ffffffffffffffda RBX: 00007fd533db6080 RCX: 00007fd533b8e9a9 [ 62.459431][ T529] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 62.467428][ T529] RBP: 00007fd533c10d69 R08: 0000000000000000 R09: 0000000000000000 [ 62.475554][ T529] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 62.483583][ T529] R13: 0000000000000000 R14: 00007fd533db6080 R15: 00007fffd3c18568 [ 62.491622][ T529] [ 62.494721][ T529] ---[ end trace 0000000000000000 ]--- [ 65.133807][ T629] kvm: MONITOR instruction emulated as NOP! 2025/08/07 21:44:36 executed programs: 50 2025/08/07 21:44:41 executed programs: 128