Warning: Permanently added '10.128.1.111' (ED25519) to the list of known hosts. 2025/06/15 17:16:02 ignoring optional flag "sandboxArg"="0" 2025/06/15 17:16:03 parsed 1 programs [ 57.315572][ T28] kauditd_printk_skb: 31 callbacks suppressed [ 57.315577][ T28] audit: type=1400 audit(1750007763.214:91): avc: denied { create } for pid=422 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.343280][ T28] audit: type=1400 audit(1750007763.214:92): avc: denied { write } for pid=422 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.364524][ T28] audit: type=1400 audit(1750007763.214:93): avc: denied { read } for pid=422 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.402185][ T28] audit: type=1400 audit(1750007763.304:94): avc: denied { unlink } for pid=422 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 57.414207][ T422] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 57.834498][ T28] audit: type=1401 audit(1750007763.734:95): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 57.972947][ T28] audit: type=1400 audit(1750007763.874:96): avc: denied { create } for pid=446 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 57.996717][ T449] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.003825][ T449] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.011468][ T449] device bridge_slave_0 entered promiscuous mode [ 58.018136][ T449] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.025094][ T449] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.032330][ T449] device bridge_slave_1 entered promiscuous mode [ 58.045340][ T449] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.052424][ T449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.059850][ T449] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.066933][ T449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.076784][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.084403][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.092077][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.099438][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.106928][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.115054][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.122222][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.130109][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.138124][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.144869][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.153641][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.161651][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.170623][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.179200][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.187042][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.194623][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.202493][ T449] device veth0_vlan entered promiscuous mode [ 58.209330][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.217948][ T449] device veth1_macvtap entered promiscuous mode [ 58.225132][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.233916][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/06/15 17:16:04 executed programs: 0 [ 58.464654][ T471] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.472439][ T471] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.480038][ T471] device bridge_slave_0 entered promiscuous mode [ 58.486727][ T471] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.494053][ T471] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.501644][ T471] device bridge_slave_1 entered promiscuous mode [ 58.515011][ T471] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.522101][ T471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.529335][ T471] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.536692][ T471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.546450][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.553905][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.561084][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.568495][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.576776][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.584005][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.591790][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.599910][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.607125][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.615313][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.624622][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.633544][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.642572][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.650468][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.658160][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.666780][ T471] device veth0_vlan entered promiscuous mode [ 58.673850][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.682419][ T471] device veth1_macvtap entered promiscuous mode [ 58.689603][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.698634][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.712295][ T28] audit: type=1400 audit(1750007764.614:97): avc: denied { create } for pid=475 comm="syz.2.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.733184][ T28] audit: type=1400 audit(1750007764.614:98): avc: denied { write } for pid=475 comm="syz.2.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.752343][ T28] audit: type=1400 audit(1750007764.614:99): avc: denied { setopt } for pid=475 comm="syz.2.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 59.132399][ T10] device bridge_slave_1 left promiscuous mode [ 59.139399][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.146540][ T10] device bridge_slave_0 left promiscuous mode [ 59.152462][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.159752][ T10] device veth1_macvtap left promiscuous mode [ 59.166153][ T10] device veth0_vlan left promiscuous mode [ 198.754003][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 144s! [syz.2.76:657] [ 198.762252][ C0] Modules linked in: [ 198.766216][ C0] CPU: 0 PID: 657 Comm: syz.2.76 Not tainted 6.1.138-syzkaller #0 [ 198.774054][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 198.783919][ C0] RIP: 0010:_raw_spin_lock_bh+0x1d/0x40 [ 198.789562][ C0] Code: 90 90 90 90 90 90 90 90 b8 fa da 91 aa 55 48 89 e5 53 48 89 fb bf 01 02 00 00 e8 6e ad 12 ff b9 01 00 00 00 31 c0 f0 0f b1 0b <75> 03 5b 5d c3 48 83 3d 36 0b 1a 01 00 74 0d 89 c6 48 89 df e8 8a [ 198.810078][ C0] RSP: 0018:ffffc90000d177f8 EFLAGS: 00000246 [ 198.816160][ C0] RAX: 0000000000000000 RBX: ffffc90000d17944 RCX: 0000000000000001 [ 198.823978][ C0] RDX: 0000000000000001 RSI: ffffc90000d17850 RDI: 0000000000000201 [ 198.831895][ C0] RBP: ffffc90000d17800 R08: 00000000000000fc R09: 000000008010000e [ 198.840142][ C0] R10: 0000000000000000 R11: 0000000000000900 R12: ffffc90000d17850 [ 198.848423][ C0] R13: 00000000fcf2e013 R14: ffffc90000d17930 R15: ffff888104549080 [ 198.856854][ C0] FS: 00007fbe606696c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 198.865965][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.872818][ C0] CR2: 00007fbe60668f98 CR3: 000000010ff87000 CR4: 00000000003506b0 [ 198.880819][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 198.888943][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 198.896916][ C0] Call Trace: [ 198.900168][ C0] [ 198.902948][ C0] tipc_sk_rcv+0x85/0xa30 [ 198.907567][ C0] tipc_node_xmit+0x1a6/0x460 [ 198.912871][ C0] ? kfree+0x6f/0xf0 [ 198.916702][ C0] tipc_node_distr_xmit+0xb1/0xf0 [ 198.921751][ C0] tipc_sk_rcv+0x58c/0xa30 [ 198.926273][ C0] tipc_node_xmit+0x1a6/0x460 [ 198.930861][ C0] ? stack_depot_save+0x13/0x20 [ 198.935805][ C0] tipc_sk_push_backlog+0x113/0x130 [ 198.941153][ C0] tipc_sk_proto_rcv+0x332/0x4b0 [ 198.946172][ C0] tipc_sk_filter_rcv+0xa08/0xaa0 [ 198.951064][ C0] tipc_sk_rcv+0x2ae/0xa30 [ 198.955503][ C0] tipc_node_xmit+0x1a6/0x460 [ 198.960544][ C0] ? tipc_sk_filter_rcv+0x31f/0xaa0 [ 198.966008][ C0] tipc_node_distr_xmit+0xb1/0xf0 [ 198.970969][ C0] tipc_sk_backlog_rcv+0x5c/0x80 [ 198.975738][ C0] __release_sock+0x92/0x120 [ 198.980510][ C0] sockopt_release_sock+0x3e/0xc0 [ 198.985517][ C0] sk_setsockopt+0xdd2/0xe00 [ 198.990289][ C0] sock_setsockopt+0xd/0x10 [ 198.994624][ C0] __sys_setsockopt+0x138/0x1c0 [ 198.999400][ C0] __x64_sys_setsockopt+0x1c/0x20 [ 199.004518][ C0] x64_sys_call+0x124/0x9a0 [ 199.009062][ C0] do_syscall_64+0x4c/0xa0 [ 199.013413][ C0] ? clear_bhb_loop+0x15/0x70 [ 199.018248][ C0] ? clear_bhb_loop+0x15/0x70 [ 199.023035][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 199.029134][ C0] RIP: 0033:0x7fbe5f78d169 [ 199.033690][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.054202][ C0] RSP: 002b:00007fbe60669038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 199.062509][ C0] RAX: ffffffffffffffda RBX: 00007fbe5f9a6080 RCX: 00007fbe5f78d169 [ 199.070394][ C0] RDX: 0000000000000021 RSI: 0000000000000001 RDI: 0000000000000003 [ 199.078844][ C0] RBP: 00007fbe5f80e990 R08: 0000000000000004 R09: 0000000000000000 [ 199.086681][ C0] R10: 0000200000000540 R11: 0000000000000246 R12: 0000000000000000 [ 199.094647][ C0] R13: 0000000000000001 R14: 00007fbe5f9a6080 R15: 00007ffe7aecf648 [ 199.102644][ C0] [ 199.105522][ C0] Sending NMI from CPU 0 to CPUs 1: [ 199.110836][ C1] NMI backtrace for cpu 1 [ 199.110840][ C1] CPU: 1 PID: 656 Comm: syz.2.76 Not tainted 6.1.138-syzkaller #0 [ 199.110843][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 199.110846][ C1] RIP: 0010:kvm_wait+0x75/0x80 [ 199.110853][ C1] Code: 75 14 0f b6 07 40 38 f0 75 ce 66 90 0f 00 2d d0 cd 52 01 f4 eb c2 fa 0f b6 07 40 38 f0 75 0d 66 90 0f 00 2d bb cd 52 01 fb f4 ac fb eb a9 e8 41 c0 f8 00 90 90 90 90 90 90 90 90 90 90 90 90 [ 199.110856][ C1] RSP: 0018:ffffc90000d9bb40 EFLAGS: 00000246 [ 199.110859][ C1] RAX: 0000000000000003 RBX: ffff8881009f4e18 RCX: 0000000000000000 [ 199.110862][ C1] RDX: 000000000000006d RSI: 0000000000000003 RDI: ffff8881009f4e18 [ 199.110864][ C1] RBP: ffffc90000d9bb50 R08: 0000000000000004 R09: 0000000000000000 [ 199.110866][ C1] R10: 0000000000000000 R11: ffffffff81ffd6c0 R12: ffff88823fff0800 [ 199.110868][ C1] R13: 0000000000080001 R14: 0000000000000000 R15: ffff888237d2c900 [ 199.110870][ C1] FS: 00007fbe6068a6c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 199.110873][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 199.110875][ C1] CR2: 0000200000000000 CR3: 000000010ff87000 CR4: 00000000003506a0 [ 199.110881][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 199.110883][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 199.110885][ C1] Call Trace: [ 199.110887][ C1] [ 199.110889][ C1] __pv_queued_spin_lock_slowpath+0x27e/0x440 [ 199.110897][ C1] _raw_spin_lock_bh+0x36/0x40 [ 199.110900][ C1] lock_sock_nested+0x2e/0xe0 [ 199.110905][ C1] tipc_sendstream+0x22/0x50 [ 199.110910][ C1] ____sys_sendmsg+0x1b4/0x270 [ 199.110914][ C1] ___sys_sendmsg+0x28a/0x2c0 [ 199.110917][ C1] ? futex_wait_queue+0x74/0xd0 [ 199.110926][ C1] __x64_sys_sendmsg+0xf6/0x130 [ 199.110930][ C1] x64_sys_call+0x171/0x9a0 [ 199.110935][ C1] do_syscall_64+0x4c/0xa0 [ 199.110941][ C1] ? clear_bhb_loop+0x15/0x70 [ 199.110943][ C1] ? clear_bhb_loop+0x15/0x70 [ 199.110946][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 199.110950][ C1] RIP: 0033:0x7fbe5f78d169 [ 199.110953][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.110955][ C1] RSP: 002b:00007fbe6068a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 199.110958][ C1] RAX: ffffffffffffffda RBX: 00007fbe5f9a5fa0 RCX: 00007fbe5f78d169 [ 199.110960][ C1] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000004 [ 199.110962][ C1] RBP: 00007fbe5f80e990 R08: 0000000000000000 R09: 0000000000000000 [ 199.110963][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 199.110965][ C1] R13: 0000000000000000 R14: 00007fbe5f9a5fa0 R15: 00007ffe7aecf648 [ 199.110969][ C1]