Warning: Permanently added '10.128.0.123' (ED25519) to the list of known hosts. 2025/09/06 22:39:44 parsed 1 programs [ 315.570224][ T28] audit: type=1400 audit(1757198384.976:64): avc: denied { node_bind } for pid=282 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 315.591213][ T28] audit: type=1400 audit(1757198384.976:65): avc: denied { module_request } for pid=282 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 316.641313][ T28] audit: type=1400 audit(1757198386.046:66): avc: denied { mounton } for pid=290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 316.642905][ T290] cgroup: Unknown subsys name 'net' [ 316.664001][ T28] audit: type=1400 audit(1757198386.046:67): avc: denied { mount } for pid=290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 316.691316][ T28] audit: type=1400 audit(1757198386.076:68): avc: denied { unmount } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 316.691537][ T290] cgroup: Unknown subsys name 'devices' [ 316.836097][ T290] cgroup: Unknown subsys name 'hugetlb' [ 316.841802][ T290] cgroup: Unknown subsys name 'rlimit' [ 316.955667][ T28] audit: type=1400 audit(1757198386.366:69): avc: denied { setattr } for pid=290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 316.978857][ T28] audit: type=1400 audit(1757198386.366:70): avc: denied { create } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 316.999297][ T28] audit: type=1400 audit(1757198386.366:71): avc: denied { write } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 317.012846][ T293] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 317.019587][ T28] audit: type=1400 audit(1757198386.366:72): avc: denied { read } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 317.048314][ T28] audit: type=1400 audit(1757198386.366:73): avc: denied { mounton } for pid=290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 317.055974][ T290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 317.921263][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.928349][ T299] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.935973][ T299] device bridge_slave_0 entered promiscuous mode [ 317.965516][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.972585][ T299] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.979969][ T299] device bridge_slave_1 entered promiscuous mode [ 318.017101][ T301] request_module fs-gadgetfs succeeded, but still no fs? [ 318.336480][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.343556][ T299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.350873][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.357912][ T299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.463910][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.484718][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.493432][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.500996][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.528287][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.564505][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.591967][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.624693][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.645082][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.653166][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.664184][ T299] device veth0_vlan entered promiscuous mode [ 318.678692][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.688523][ T299] device veth1_macvtap entered promiscuous mode [ 318.701029][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.715545][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/09/06 22:39:48 executed programs: 0 [ 318.874891][ T299] syz-executor (299) used greatest stack depth: 21376 bytes left [ 319.005831][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.012877][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.020316][ T369] device bridge_slave_0 entered promiscuous mode [ 319.035815][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.042870][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.050366][ T369] device bridge_slave_1 entered promiscuous mode [ 319.084634][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.091679][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.101455][ T372] device bridge_slave_0 entered promiscuous mode [ 319.108488][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.115569][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.122929][ T372] device bridge_slave_1 entered promiscuous mode [ 319.159947][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.167446][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.175085][ T373] device bridge_slave_0 entered promiscuous mode [ 319.192260][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.199479][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.206895][ T373] device bridge_slave_1 entered promiscuous mode [ 319.244302][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.251353][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.258836][ T376] device bridge_slave_0 entered promiscuous mode [ 319.289291][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.296376][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.303702][ T376] device bridge_slave_1 entered promiscuous mode [ 319.371807][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.378906][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.386699][ T375] device bridge_slave_0 entered promiscuous mode [ 319.409027][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.416268][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.423641][ T375] device bridge_slave_1 entered promiscuous mode [ 319.525974][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.533034][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.540314][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.547354][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.572454][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.579532][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.586825][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.593867][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.617974][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.625126][ T372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.632381][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.639453][ T372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.658764][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.665818][ T376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.673072][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.680125][ T376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.711647][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.719450][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.727203][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.734750][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.741965][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.749230][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.756392][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.763509][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.770704][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.799932][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.807964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.816321][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.823345][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.830792][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.838987][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.846016][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.853334][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.861495][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.868519][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.875846][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.883722][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.891873][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.898909][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.922721][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.930665][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.938655][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.952410][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.961823][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.993899][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.001436][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.008956][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.017258][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.025662][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.032692][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.040169][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.048520][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.056723][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.063779][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.071101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.079241][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.087197][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.095344][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.103234][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.111640][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.134408][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.141881][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.149497][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.157965][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.166401][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.173434][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.180906][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.189378][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.197706][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.206256][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.214490][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.221511][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.233341][ T372] device veth0_vlan entered promiscuous mode [ 320.245769][ T369] device veth0_vlan entered promiscuous mode [ 320.256173][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.264207][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.272151][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.280221][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.288426][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.296377][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.308389][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.315860][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.323245][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.330690][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.338233][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.345898][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.353531][ T373] device veth0_vlan entered promiscuous mode [ 320.377341][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.385515][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.393439][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.401902][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.410318][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.417910][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.425508][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.433497][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.443421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.451827][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.459998][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.467023][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.474501][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.482792][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.491223][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.498298][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.505973][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.518742][ T372] device veth1_macvtap entered promiscuous mode [ 320.525754][ T369] device veth1_macvtap entered promiscuous mode [ 320.544159][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.551818][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.560010][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.568143][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.575721][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.585074][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.593163][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.601144][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.610354][ T373] device veth1_macvtap entered promiscuous mode [ 320.635503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.645401][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.652976][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.661639][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.670166][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.678803][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.687287][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.695725][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.704136][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.712294][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.729029][ T375] device veth0_vlan entered promiscuous mode [ 320.741613][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.750130][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.758873][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.806873][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.824118][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.841719][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.864206][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.882629][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.894742][ T28] kauditd_printk_skb: 32 callbacks suppressed [ 320.894755][ T28] audit: type=1400 audit(1757198390.306:106): avc: denied { bpf } for pid=422 comm="syz.0.17" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 320.943215][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.963700][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.973458][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.996900][ T376] device veth0_vlan entered promiscuous mode [ 321.007988][ T375] device veth1_macvtap entered promiscuous mode [ 321.029362][ T43] device bridge_slave_1 left promiscuous mode [ 321.039853][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.074259][ T43] device bridge_slave_0 left promiscuous mode [ 321.080421][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.108875][ T43] device veth1_macvtap left promiscuous mode [ 321.124140][ T43] device veth0_vlan left promiscuous mode [ 321.339781][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.367934][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.396518][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.427793][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.444095][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.465399][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.484247][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.520773][ T376] device veth1_macvtap entered promiscuous mode [ 321.544399][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.562188][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.580983][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.610917][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.652120][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.704045][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.734514][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 504.543663][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 504.550680][ C1] (detected by 1, t=10002 jiffies, g=1921, q=896 ncpus=2) [ 504.557900][ C1] rcu: All QSes seen, last rcu_preempt kthread activity 10003 (4294987675-4294977672), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 504.571272][ C1] rcu: rcu_preempt kthread starved for 10004 jiffies! g1921 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 504.582397][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 504.592376][ C1] rcu: RCU grace-period kthread stack dump: [ 504.598259][ C1] task:rcu_preempt state:R running task stack:28528 pid:14 ppid:2 flags:0x00004000 [ 504.609047][ C1] Call Trace: [ 504.612330][ C1] [ 504.615268][ C1] __schedule+0xb87/0x14e0 [ 504.619808][ C1] ? release_firmware_map_entry+0x194/0x194 [ 504.625714][ C1] ? __mod_timer+0x7ae/0xb30 [ 504.630324][ C1] schedule+0xbd/0x170 [ 504.634402][ C1] schedule_timeout+0x12c/0x2e0 [ 504.639285][ C1] ? __cfi_schedule_timeout+0x10/0x10 [ 504.644678][ C1] ? __cfi_process_timeout+0x10/0x10 [ 504.649982][ C1] ? prepare_to_swait_event+0x308/0x320 [ 504.655541][ C1] rcu_gp_fqs_loop+0x2d8/0x10a0 [ 504.660413][ C1] ? rcu_gp_init+0xf10/0xf10 [ 504.665033][ C1] rcu_gp_kthread+0x95/0x370 [ 504.669647][ C1] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 504.674868][ C1] ? set_cpus_allowed_ptr+0x82/0xc0 [ 504.680081][ C1] ? __kasan_check_read+0x11/0x20 [ 504.685121][ C1] ? __kthread_parkme+0x142/0x180 [ 504.690157][ C1] kthread+0x281/0x320 [ 504.694235][ C1] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 504.699480][ C1] ? __cfi_kthread+0x10/0x10 [ 504.704078][ C1] ret_from_fork+0x1f/0x30 [ 504.708517][ C1] [ 504.711548][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 504.717901][ C1] CPU: 1 PID: 445 Comm: syz.0.27 Not tainted syzkaller #0 [ 504.725015][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 504.735081][ C1] RIP: 0010:kasan_check_range+0x0/0x290 [ 504.740661][ C1] Code: c0 5d c3 0f 0b b8 ea ff ff ff c3 0f 0b b8 ea ff ff ff c3 00 00 cc cc 00 00 cc 90 90 90 90 90 90 90 90 90 90 90 b8 bf f3 05 3b 01 48 85 f6 0f 84 a9 01 00 00 55 48 89 e5 41 57 41 56 53 49 89 [ 504.760283][ C1] RSP: 0018:ffffc90000da7c90 EFLAGS: 00000246 [ 504.766355][ C1] RAX: 00007fece028bb68 RBX: 0000000000000100 RCX: ffffffff812c2cc4 [ 504.774352][ C1] RDX: 0000000000000001 RSI: 0000000000000100 RDI: ffffc90000da7d40 [ 504.782333][ C1] RBP: ffffc90000da7cb0 R08: dffffc0000000000 R09: ffffed10234ff001 [ 504.790317][ C1] R10: ffffed10234ff001 R11: 1ffff110234ff000 R12: ffff88811a7f8000 [ 504.798303][ C1] R13: ffffc90000da7d40 R14: 0000000000000000 R15: ffffc90000da7d40 [ 504.806285][ C1] FS: 00007fece028c6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 504.815220][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 504.821816][ C1] CR2: 0000000000000000 CR3: 0000000123106000 CR4: 00000000003506a0 [ 504.829792][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 504.837764][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 504.845737][ C1] Call Trace: [ 504.849015][ C1] [ 504.851951][ C1] ? memset+0x23/0x40 [ 504.855951][ C1] __ia32_sys_rt_sigreturn+0x174/0x6c0 [ 504.861433][ C1] ? __cfi___x64_sys_rt_sigreturn+0x10/0x10 [ 504.867338][ C1] ? __cfi_arch_do_signal_or_restart+0x10/0x10 [ 504.873502][ C1] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 504.879589][ C1] x64_sys_call+0x832/0x9a0 [ 504.884104][ C1] do_syscall_64+0x4c/0xa0 [ 504.888536][ C1] ? clear_bhb_loop+0x30/0x80 [ 504.893234][ C1] ? clear_bhb_loop+0x30/0x80 [ 504.897917][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 504.903833][ C1] RIP: 0033:0x7fecdf32adb9 [ 504.908274][ C1] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 504.927880][ C1] RSP: 002b:00007fece028bb40 EFLAGS: 00000246 ORIG_RAX: 000000000000000f [ 504.936298][ C1] RAX: ffffffffffffffda RBX: 00007fecdf5c5fa8 RCX: 00007fecdf32adb9 [ 504.944290][ C1] RDX: 00007fece028bb40 RSI: 00007fece028bc70 RDI: 0000000000000011 [ 504.952275][ C1] RBP: 00007fecdf5c5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 504.960248][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 504.968221][ C1] R13: 00007fecdf5c6038 R14: 00007fffc8b630b0 R15: 00007fffc8b63198 [ 504.976201][ C1] [ 572.124455][ C0] BUG: workqueue lockup - pool cpus=0 node=0 flags=0x0 nice=0 stuck for 248s! [ 572.133436][ C0] Showing busy workqueues and worker pools: [ 572.139345][ C0] workqueue events: flags=0x0 [ 572.144043][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 572.144088][ C0] pending: psi_avgs_work, kfree_rcu_monitor [ 572.144129][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 572.144164][ C0] pending: vmstat_shepherd, kfree_rcu_monitor [ 572.144220][ C0] workqueue events_unbound: flags=0x2 [ 572.177499][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=2/512 refcnt=4 [ 572.177545][ C0] pending: toggle_allocation_gate, flush_memcg_stats_dwork [ 572.177595][ C0] workqueue events_power_efficient: flags=0x80 [ 572.198564][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 572.198608][ C0] pending: neigh_managed_work, neigh_periodic_work [ 572.198658][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=5/256 refcnt=6 [ 572.198693][ C0] pending: wg_ratelimiter_gc_entries, neigh_managed_work, neigh_periodic_work, gc_worker, check_lifetime [ 572.198817][ C0] workqueue mm_percpu_wq: flags=0x8 [ 572.238105][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.238151][ C0] pending: vmstat_update [ 572.238183][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.238219][ C0] pending: vmstat_update [ 572.238250][ C0] workqueue writeback: flags=0x4a [ 572.267743][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 572.267781][ C0] pending: wb_workfn [ 572.267806][ C0] workqueue kblockd: flags=0x18 [ 572.284142][ C0] pwq 3: cpus=1 node=0 flags=0x0 nice=-20 active=1/256 refcnt=2 [ 572.284183][ C0] pending: blk_mq_timeout_work [ 572.284397][ C0] workqueue dm_bufio_cache: flags=0x8 [ 572.302691][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.302737][ C0] pending: work_fn [ 572.302769][ C0] workqueue mld: flags=0x40008 [ 572.319235][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/1 refcnt=11 [ 572.319274][ C0] pending: mld_dad_work [ 572.319303][ C0] inactive: mld_dad_work, mld_dad_work, mld_dad_work, mld_dad_work, mld_dad_work, mld_dad_work, mld_dad_work, mld_dad_work, mld_dad_work [ 572.319470][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/1 refcnt=10 [ 572.319502][ C0] pending: mld_dad_work [ 572.319531][ C0] inactive: mld_dad_work, mld_dad_work, mld_dad_work, mld_dad_work, mld_dad_work, mld_dad_work, mld_dad_work, mld_dad_work [ 572.319684][ C0] workqueue ipv6_addrconf: flags=0x40008 [ 572.376902][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/1 refcnt=17 [ 572.376946][ C0] pending: addrconf_dad_work [ 572.376982][ C0] inactive: addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_verify_work, addrconf_verify_work [ 572.377299][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/1 refcnt=9 [ 572.377337][ C0] pending: addrconf_dad_work [ 572.377367][ C0] inactive: addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_verify_work, addrconf_verify_work, addrconf_verify_work, addrconf_verify_work [ 572.377532][ C0] workqueue wg-kex-wg0: flags=0x6 [ 572.452069][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 572.452115][ C0] pending: wg_packet_handshake_send_worker [ 572.452145][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 572.470789][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.470830][ C0] pending: wg_packet_encrypt_worker [ 572.470856][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.470890][ C0] pending: wg_packet_encrypt_worker [ 572.470916][ C0] workqueue wg-kex-wg1: flags=0x6 [ 572.502461][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 572.502497][ C0] pending: wg_packet_handshake_send_worker [ 572.502523][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 572.521149][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.521189][ C0] pending: wg_packet_encrypt_worker [ 572.521216][ C0] workqueue wg-kex-wg2: flags=0x6 [ 572.539499][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 572.539535][ C0] pending: wg_packet_handshake_send_worker [ 572.539561][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 572.558215][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.558255][ C0] pending: wg_packet_encrypt_worker [ 572.558280][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.558316][ C0] pending: wg_packet_encrypt_worker [ 572.558339][ C0] workqueue wg-kex-wg0: flags=0x6 [ 572.589774][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 572.589809][ C0] pending: wg_packet_handshake_send_worker [ 572.589834][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 572.608454][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.608492][ C0] pending: wg_packet_encrypt_worker [ 572.608518][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.608552][ C0] pending: wg_packet_encrypt_worker [ 572.608576][ C0] workqueue wg-kex-wg1: flags=0x6 [ 572.640007][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=2/256 refcnt=4 [ 572.640042][ C0] pending: wg_packet_handshake_send_worker, wg_packet_handshake_send_worker [ 572.640082][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 572.661654][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.661694][ C0] pending: wg_packet_encrypt_worker [ 572.661719][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.661753][ C0] pending: wg_packet_encrypt_worker [ 572.661777][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 572.693412][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.693455][ C0] pending: wg_packet_encrypt_worker [ 572.693481][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.693519][ C0] pending: wg_packet_encrypt_worker [ 572.693543][ C0] workqueue wg-kex-wg0: flags=0x6 [ 572.725179][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 572.725222][ C0] pending: wg_packet_handshake_send_worker [ 572.725250][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 572.743890][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.743929][ C0] pending: wg_packet_encrypt_worker [ 572.743953][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.743988][ C0] pending: wg_packet_encrypt_worker [ 572.744011][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 572.775664][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.775703][ C0] pending: wg_packet_encrypt_worker [ 572.775727][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.775761][ C0] pending: wg_packet_encrypt_worker [ 572.775783][ C0] workqueue wg-kex-wg2: flags=0x6 [ 572.807171][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 572.807207][ C0] pending: wg_packet_handshake_send_worker [ 572.807231][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 572.825863][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.825904][ C0] pending: wg_packet_encrypt_worker [ 572.825929][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.825966][ C0] pending: wg_packet_encrypt_worker [ 572.825991][ C0] workqueue wg-kex-wg0: flags=0x6 [ 572.857401][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 572.857449][ C0] pending: wg_packet_handshake_send_worker [ 572.857479][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 572.876140][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.876189][ C0] pending: wg_packet_encrypt_worker [ 572.876220][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.876262][ C0] pending: wg_packet_encrypt_worker [ 572.876289][ C0] workqueue wg-kex-wg1: flags=0x6 [ 572.907691][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 572.907733][ C0] pending: wg_packet_handshake_send_worker [ 572.907761][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 572.926418][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.926464][ C0] pending: wg_packet_encrypt_worker [ 572.926492][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.926533][ C0] pending: wg_packet_encrypt_worker [ 572.926560][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 572.958313][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.958363][ C0] pending: wg_packet_encrypt_worker [ 572.958392][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 572.958430][ C0] pending: wg_packet_encrypt_worker [ 572.958454][ C0] workqueue wg-kex-wg0: flags=0x6 [ 572.989814][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 572.989852][ C0] pending: wg_packet_handshake_send_worker [ 572.989877][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 573.008534][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 573.008587][ C0] pending: wg_packet_encrypt_worker [ 573.008616][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 573.008655][ C0] pending: wg_packet_encrypt_worker [ 573.008682][ C0] workqueue wg-kex-wg1: flags=0x6 [ 573.040048][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 573.040085][ C0] pending: wg_packet_handshake_send_worker [ 573.040110][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 573.058746][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 573.058787][ C0] pending: wg_packet_encrypt_worker [ 573.058812][ C0] workqueue wg-kex-wg2: flags=0x6 [ 573.076990][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 573.077030][ C0] pending: wg_packet_handshake_send_worker [ 573.077056][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 573.095729][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 573.095772][ C0] pending: wg_packet_encrypt_worker [ 573.095798][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 573.095835][ C0] pending: wg_packet_encrypt_worker