Warning: Permanently added '10.128.1.28' (ED25519) to the list of known hosts. 2025/08/16 09:29:01 ignoring optional flag "sandboxArg"="0" 2025/08/16 09:29:02 parsed 1 programs [ 169.718417][ T24] audit: type=1400 audit(1755336542.330:64): avc: denied { node_bind } for pid=275 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 169.739862][ T24] audit: type=1400 audit(1755336542.330:65): avc: denied { create } for pid=275 comm="syz-execprog" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 169.759747][ T24] audit: type=1400 audit(1755336542.330:66): avc: denied { module_request } for pid=275 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 172.887297][ T24] audit: type=1400 audit(1755336545.490:67): avc: denied { mounton } for pid=283 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 172.890017][ T283] cgroup: Unknown subsys name 'net' [ 172.910169][ T24] audit: type=1400 audit(1755336545.500:68): avc: denied { mount } for pid=283 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 172.937893][ T24] audit: type=1400 audit(1755336545.520:69): avc: denied { unmount } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 172.938184][ T283] cgroup: Unknown subsys name 'devices' [ 173.111212][ T283] cgroup: Unknown subsys name 'hugetlb' [ 173.116932][ T283] cgroup: Unknown subsys name 'rlimit' [ 173.340281][ T24] audit: type=1400 audit(1755336545.950:70): avc: denied { setattr } for pid=283 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 173.363624][ T24] audit: type=1400 audit(1755336545.950:71): avc: denied { create } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 173.384164][ T24] audit: type=1400 audit(1755336545.950:72): avc: denied { write } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 173.405403][ T24] audit: type=1400 audit(1755336545.950:73): avc: denied { read } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 173.421033][ T286] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 173.468614][ T283] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 174.358001][ T294] request_module fs-gadgetfs succeeded, but still no fs? [ 174.396610][ T293] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 175.083788][ T24] kauditd_printk_skb: 25 callbacks suppressed [ 175.083819][ T24] audit: type=1400 audit(1755336547.690:99): avc: denied { sys_admin } for pid=329 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 175.151128][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.187626][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.195895][ T312] device bridge_slave_0 entered promiscuous mode [ 175.258824][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.266017][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.288519][ T312] device bridge_slave_1 entered promiscuous mode [ 175.418014][ T24] audit: type=1401 audit(1755336548.020:100): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 175.481008][ T24] audit: type=1400 audit(1755336548.090:101): avc: denied { sys_chroot } for pid=334 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 175.797806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.805864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.825808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.834887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.843659][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.850765][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.859329][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.868156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.876773][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.883912][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.918725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.926864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.935816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.958141][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.966863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.009527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.018660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.041191][ T312] device veth0_vlan entered promiscuous mode [ 176.057655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.066292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.129299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.137142][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.150101][ T312] device veth1_macvtap entered promiscuous mode [ 176.158787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.193537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.202594][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.213613][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.222282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/08/16 09:29:08 executed programs: 0 [ 176.775183][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.782438][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.790675][ T356] device bridge_slave_0 entered promiscuous mode [ 176.798335][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.805440][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.813614][ T356] device bridge_slave_1 entered promiscuous mode [ 176.863450][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.871037][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.879425][ T353] device bridge_slave_0 entered promiscuous mode [ 176.918654][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.925786][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.934451][ T353] device bridge_slave_1 entered promiscuous mode [ 177.083506][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.090739][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.100357][ T355] device bridge_slave_0 entered promiscuous mode [ 177.129567][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.136685][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.144816][ T358] device bridge_slave_0 entered promiscuous mode [ 177.152390][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.159655][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.167768][ T355] device bridge_slave_1 entered promiscuous mode [ 177.192029][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.199352][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.208062][ T358] device bridge_slave_1 entered promiscuous mode [ 177.263342][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.270495][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.278601][ T361] device bridge_slave_0 entered promiscuous mode [ 177.302338][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.310135][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.318398][ T361] device bridge_slave_1 entered promiscuous mode [ 177.525142][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.532299][ T356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.539827][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.546908][ T356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.640266][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.647393][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.655058][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.662200][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.758128][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.765840][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.773519][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.781611][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.829577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.837634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.886299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.895327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.903813][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.910893][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.919264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.928174][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.936569][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.943683][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.964394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.972824][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.998412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.007072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.016612][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.023782][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.031640][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.040347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.049057][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.056117][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.084703][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.093205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.101452][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.111206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.126355][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.134593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.168854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.177876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.186203][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.195228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.204597][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.211746][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.219515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.228269][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.236626][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.243719][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.251267][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.260242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.268741][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.275795][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.283364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.292270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.301193][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.308287][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.315925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.324447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.353021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.361954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.402506][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.411695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.421286][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.428395][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.436337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.444692][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.453290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.461863][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.468948][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.476597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.485122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.493463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.524479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.534798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.543456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.552446][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.561005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.585263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.594056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.602786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.612000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.621482][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.630222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.651344][ T356] device veth0_vlan entered promiscuous mode [ 178.663221][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.672429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.708307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.741207][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.752093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.761339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.769996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.778710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.787172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.798420][ T9] device bridge_slave_1 left promiscuous mode [ 178.804678][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.813038][ T9] device bridge_slave_0 left promiscuous mode [ 178.819993][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.829278][ T9] device veth1_macvtap left promiscuous mode [ 178.835347][ T9] device veth0_vlan left promiscuous mode [ 178.981125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.990246][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.001314][ T356] device veth1_macvtap entered promiscuous mode [ 179.011654][ T358] device veth0_vlan entered promiscuous mode [ 179.019236][ T355] device veth0_vlan entered promiscuous mode [ 179.029117][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.038112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.046788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.056684][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.065416][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.073914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.096715][ T361] device veth0_vlan entered promiscuous mode [ 179.108571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.116884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.126056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.134395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.166004][ T358] device veth1_macvtap entered promiscuous mode [ 179.178678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.188270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.196894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.206618][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.215705][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.224675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.233241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.241359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.250348][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.259046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.266855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.279028][ T353] device veth0_vlan entered promiscuous mode [ 179.301412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.311752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.322825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.331823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.347047][ T355] device veth1_macvtap entered promiscuous mode [ 179.366549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.375264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.384856][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.394302][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.403064][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.423918][ T361] device veth1_macvtap entered promiscuous mode [ 179.443972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.459612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.478977][ T24] audit: type=1400 audit(1755336552.090:102): avc: denied { map_create } for pid=403 comm="syz.5.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 179.488348][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.517356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.526766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.536794][ T24] audit: type=1400 audit(1755336552.090:103): avc: denied { map_read map_write } for pid=403 comm="syz.5.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 179.557880][ T24] audit: type=1400 audit(1755336552.110:104): avc: denied { prog_load } for pid=403 comm="syz.5.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 179.576908][ T24] audit: type=1400 audit(1755336552.110:105): avc: denied { bpf } for pid=403 comm="syz.5.19" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 179.597647][ T24] audit: type=1400 audit(1755336552.110:106): avc: denied { perfmon } for pid=403 comm="syz.5.19" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 179.626846][ T353] device veth1_macvtap entered promiscuous mode [ 180.081413][ T24] audit: type=1400 audit(1755336552.690:107): avc: denied { prog_run } for pid=403 comm="syz.5.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 180.101474][ T24] audit: type=1400 audit(1755336552.690:108): avc: denied { prog_run } for pid=406 comm="syz.0.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 180.153115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.397869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.414435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.517880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.569910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.583520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.592960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.601786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.637876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 428.848193][ C0] BUG: workqueue lockup - pool cpus=0 node=0 flags=0x0 nice=0 stuck for 247s! [ 428.857386][ C0] BUG: workqueue lockup - pool cpus=1 node=0 flags=0x0 nice=0 stuck for 248s! [ 428.866569][ C0] BUG: workqueue lockup - pool cpus=0-1 flags=0x4 nice=0 stuck for 247s! [ 428.875257][ C0] Showing busy workqueues and worker pools: [ 428.881225][ C0] workqueue events: flags=0x0 [ 428.885955][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 428.893697][ C0] pending: psi_avgs_work [ 428.898436][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 428.906162][ C0] pending: vmstat_shepherd [ 428.911040][ C0] workqueue events_unbound: flags=0x2 [ 428.916449][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=2/512 refcnt=4 [ 428.923740][ C0] in-flight: 7:linkwatch_event [ 428.929042][ C0] pending: toggle_allocation_gate [ 428.934614][ C0] workqueue events_power_efficient: flags=0x80 [ 428.940841][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=3/256 refcnt=4 [ 428.948616][ C0] pending: neigh_periodic_work, gc_worker, check_lifetime [ 428.956228][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 428.963966][ C0] pending: wg_ratelimiter_gc_entries, neigh_periodic_work [ 428.971565][ C0] workqueue rcu_gp: flags=0x8 [ 428.976282][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 428.984041][ C0] pending: srcu_invoke_callbacks [ 428.989555][ C0] workqueue mm_percpu_wq: flags=0x8 [ 428.994807][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.002546][ C0] pending: vmstat_update [ 429.007238][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.014966][ C0] pending: vmstat_update [ 429.019678][ C0] workqueue netns: flags=0xe000a [ 429.024832][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/1 refcnt=3 [ 429.031951][ C0] in-flight: 9:cleanup_net [ 429.036838][ C0] workqueue writeback: flags=0x4a [ 429.041954][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 429.049236][ C0] pending: wb_workfn [ 429.053586][ C0] workqueue kblockd: flags=0x18 [ 429.058513][ C0] pwq 1: cpus=0 node=0 flags=0x0 nice=-20 active=1/256 refcnt=2 [ 429.066489][ C0] pending: blk_mq_timeout_work [ 429.071847][ C0] workqueue dm_bufio_cache: flags=0x8 [ 429.077289][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.085022][ C0] pending: work_fn [ 429.089272][ C0] workqueue ipv6_addrconf: flags=0x40008 [ 429.094944][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/1 refcnt=122 [ 429.102701][ C0] in-flight: 383:addrconf_dad_work [ 429.108255][ C0] delayed: addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work [ 429.109954][ C0] , addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work [ 429.197456][ C0] , addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_verify_work [ 429.318841][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/1 refcnt=119 [ 429.326605][ C0] in-flight: 369:addrconf_dad_work [ 429.332151][ C0] delayed: addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work [ 429.333678][ C0] , addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work [ 429.421235][ C0] , addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work [ 429.537416][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 429.542743][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.550472][ C0] pending: wg_packet_encrypt_worker [ 429.556166][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.563911][ C0] pending: wg_packet_encrypt_worker [ 429.569569][ C0] workqueue wg-kex-wg0: flags=0x6 [ 429.574644][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 429.581955][ C0] pending: wg_packet_handshake_send_worker [ 429.588220][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 429.593547][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.601271][ C0] pending: wg_packet_encrypt_worker [ 429.606931][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.614669][ C0] pending: wg_packet_encrypt_worker [ 429.620323][ C0] workqueue wg-kex-wg1: flags=0x6 [ 429.625385][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 429.632669][ C0] pending: wg_packet_handshake_send_worker [ 429.638947][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 429.644275][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.652011][ C0] pending: wg_packet_encrypt_worker [ 429.657660][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.665391][ C0] pending: wg_packet_encrypt_worker [ 429.671054][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 429.676377][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.684115][ C0] pending: wg_packet_encrypt_worker [ 429.689774][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.697515][ C0] pending: wg_packet_encrypt_worker [ 429.703182][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 429.708522][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.716337][ C0] pending: wg_packet_encrypt_worker [ 429.721995][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.729815][ C0] pending: wg_packet_encrypt_worker [ 429.735586][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 429.740947][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.748683][ C0] pending: wg_packet_encrypt_worker [ 429.754367][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.762304][ C0] pending: wg_packet_encrypt_worker [ 429.768050][ C0] workqueue wg-kex-wg0: flags=0x6 [ 429.773134][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 429.780415][ C0] pending: wg_packet_handshake_send_worker [ 429.786775][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 429.792127][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.799853][ C0] pending: wg_packet_encrypt_worker [ 429.805515][ C0] workqueue wg-kex-wg1: flags=0x6 [ 429.810604][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 429.817895][ C0] pending: wg_packet_handshake_send_worker [ 429.824163][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 429.829524][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 429.837269][ C0] pending: wg_packet_encrypt_worker [ 429.842940][ C0] workqueue wg-kex-wg0: flags=0x6 [ 429.848034][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=2/256 refcnt=4 [ 429.855335][ C0] pending: wg_packet_handshake_send_worker, wg_packet_handshake_send_worker [ 429.864512][ C0] pool 0: cpus=0 node=0 flags=0x0 nice=0 hung=248s workers=11 idle: 375 371 373 368 15 5 360 52 377 376 [ 429.876014][ C0] pool 2: cpus=1 node=0 flags=0x0 nice=0 hung=249s workers=21 idle: 378 374 370 20 390 380 379 389 387 388 386 385 384 381 382 335 285 25 392 391 [ 429.891241][ C0] pool 4: cpus=0-1 flags=0x4 nice=0 hung=248s workers=5 idle: 112 401 343