syzkaller login: [ 65.103351][ T38] audit: type=1400 audit(1575083864.008:41): avc: denied { map } for pid=7924 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '[localhost]:63316' (ECDSA) to the list of known hosts. [ 66.914016][ T38] audit: type=1400 audit(1575083865.818:42): avc: denied { map } for pid=7934 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16526 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2019/11/30 03:17:45 fuzzer started 2019/11/30 03:17:46 dialing manager at 10.0.2.10:40921 2019/11/30 03:17:46 syscalls: 2533 2019/11/30 03:17:46 code coverage: enabled 2019/11/30 03:17:46 comparison tracing: enabled 2019/11/30 03:17:46 extra coverage: extra coverage is not supported by the kernel 2019/11/30 03:17:46 setuid sandbox: enabled 2019/11/30 03:17:46 namespace sandbox: enabled 2019/11/30 03:17:46 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/30 03:17:46 fault injection: enabled 2019/11/30 03:17:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/30 03:17:46 net packet injection: enabled 2019/11/30 03:17:46 net device setup: enabled 2019/11/30 03:17:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/30 03:17:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 03:17:57 executing program 0: mlockall(0x7) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 78.194165][ T38] audit: type=1400 audit(1575083877.098:43): avc: denied { map } for pid=7958 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=20101 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 03:17:57 executing program 1: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 78.398987][ T7961] IPVS: ftp: loaded support on port[0] = 21 [ 78.419950][ T7959] IPVS: ftp: loaded support on port[0] = 21 [ 78.491528][ T7961] chnl_net:caif_netlink_parms(): no params data found [ 78.542197][ T7959] chnl_net:caif_netlink_parms(): no params data found [ 78.551385][ T7961] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.559723][ T7961] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.568277][ T7961] device bridge_slave_0 entered promiscuous mode [ 78.578903][ T7961] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.586105][ T7961] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.595470][ T7961] device bridge_slave_1 entered promiscuous mode [ 78.618537][ T7961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.632974][ T7961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.653691][ T7959] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.661682][ T7959] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.669566][ T7959] device bridge_slave_0 entered promiscuous mode [ 78.677415][ T7959] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.684685][ T7959] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.694017][ T7959] device bridge_slave_1 entered promiscuous mode [ 78.703106][ T7961] team0: Port device team_slave_0 added [ 78.710956][ T7961] team0: Port device team_slave_1 added [ 78.732260][ T7959] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.746818][ T7959] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.809191][ T7961] device hsr_slave_0 entered promiscuous mode [ 78.867388][ T7961] device hsr_slave_1 entered promiscuous mode [ 78.948508][ T7959] team0: Port device team_slave_0 added [ 78.955898][ T7959] team0: Port device team_slave_1 added [ 78.977377][ T38] audit: type=1400 audit(1575083877.888:44): avc: denied { create } for pid=7961 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 79.002390][ T38] audit: type=1400 audit(1575083877.888:45): avc: denied { write } for pid=7961 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 79.002406][ T38] audit: type=1400 audit(1575083877.888:46): avc: denied { read } for pid=7961 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 79.055327][ T7961] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 79.189235][ T7959] device hsr_slave_0 entered promiscuous mode [ 79.257384][ T7959] device hsr_slave_1 entered promiscuous mode [ 79.307249][ T7959] debugfs: Directory 'hsr0' with parent '/' already present! [ 79.316101][ T7961] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 79.378958][ T7961] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 79.419199][ T7961] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 79.486464][ T7959] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.558969][ T7959] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 79.649970][ T7961] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.657438][ T7961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.665239][ T7961] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.672636][ T7961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.693091][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.701182][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.714937][ T7959] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 79.809468][ T7959] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 79.935341][ T7961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.949191][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.957360][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.968601][ T7961] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.979795][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.988956][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.997761][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.004913][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.014640][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.024125][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.032678][ T7966] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.039889][ T7966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.054861][ T7959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.062656][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.080520][ T7959] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.087682][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.096235][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.104234][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.112262][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.121091][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.129553][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.140124][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.149095][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.162216][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.171093][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.179614][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.188189][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.196526][ T7966] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.203702][ T7966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.211747][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.223726][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.232548][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.241174][ T7964] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.248467][ T7964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.256368][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.264558][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.276092][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.287983][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.307156][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.315666][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.327719][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.336066][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.344827][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.353248][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.361787][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.370166][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.378507][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.387127][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.397594][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.414453][ T7961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.422772][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.430507][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.440043][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.447806][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.457710][ T38] audit: type=1400 audit(1575083879.368:47): avc: denied { associate } for pid=7961 comm="syz-executor.1" name="syz1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 80.460212][ T7959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.574051][ T38] audit: type=1400 audit(1575083879.478:48): avc: denied { open } for pid=7973 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 80.598895][ T38] audit: type=1400 audit(1575083879.478:49): avc: denied { kernel } for pid=7973 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 03:17:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 03:17:59 executing program 0: mlockall(0x7) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:17:59 executing program 0: mlockall(0x7) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:17:59 executing program 0: mlockall(0x7) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:18:00 executing program 0: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:18:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 03:18:00 executing program 0: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:18:00 executing program 0: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:18:00 executing program 0: mlockall(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:18:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 03:18:00 executing program 0: mlockall(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:18:00 executing program 0: mlockall(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:18:00 executing program 0: mlockall(0x7) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 03:18:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 03:18:00 executing program 0: mlockall(0x7) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 03:18:00 executing program 0: mlockall(0x7) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 03:18:00 executing program 0: mlockall(0x7) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:18:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) close(r0) 03:18:01 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_open_procfs(0x0, 0x0) [ 82.350655][ C3] hrtimer: interrupt took 84137 ns [ 242.447413][ T1113] INFO: task syz-executor.0:8032 blocked for more than 143 seconds. [ 242.458642][ T1113] Not tainted 5.4.0-syzkaller #0 [ 242.466392][ T1113] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 242.478571][ T1113] syz-executor.0 D26104 8032 7959 0x00004004 [ 242.486927][ T1113] Call Trace: [ 242.491565][ T1113] __schedule+0x8e1/0x1f30 [ 242.497535][ T1113] ? __sched_text_start+0x8/0x8 [ 242.503998][ T1113] ? lock_downgrade+0x920/0x920 [ 242.510669][ T1113] ? rwlock_bug.part.0+0x90/0x90 [ 242.517581][ T1113] schedule+0xdc/0x2b0 [ 242.523013][ T1113] schedule_preempt_disabled+0x13/0x20 [ 242.530495][ T1113] __mutex_lock+0x7ab/0x13c0 [ 242.536819][ T1113] ? perf_event_ctx_lock_nested+0x296/0x4c0 [ 242.545059][ T1113] ? mutex_trylock+0x2f0/0x2f0 [ 242.551479][ T1113] ? find_held_lock+0x35/0x130 [ 242.557907][ T1113] ? perf_event_ctx_lock_nested+0x262/0x4c0 [ 242.565769][ T1113] ? lock_downgrade+0x920/0x920 [ 242.572449][ T1113] mutex_lock_nested+0x16/0x20 [ 242.578886][ T1113] ? mutex_lock_nested+0x16/0x20 [ 242.585486][ T1113] perf_event_ctx_lock_nested+0x296/0x4c0 [ 242.593289][ T1113] ? __perf_event_read+0xe10/0xe10 [ 242.601304][ T1113] perf_event_release_kernel+0x121/0xef0 [ 242.609487][ T1113] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 242.617750][ T1113] ? __perf_event_exit_context+0x170/0x170 [ 242.623684][ T1113] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 242.630306][ T1113] perf_release+0x37/0x50 [ 242.634784][ T1113] __fput+0x2ff/0x890 [ 242.639109][ T1113] ? perf_event_release_kernel+0xef0/0xef0 [ 242.645254][ T1113] ____fput+0x16/0x20 [ 242.649511][ T1113] task_work_run+0x145/0x1c0 [ 242.654326][ T1113] exit_to_usermode_loop+0x316/0x380 [ 242.660040][ T1113] do_syscall_64+0x676/0x790 [ 242.664687][ T1113] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.670613][ T1113] RIP: 0033:0x413d81 [ 242.674617][ T1113] Code: 89 44 24 10 e8 40 c1 04 00 48 8b 6c 24 18 48 83 c4 20 c3 48 8b 4c 24 30 48 89 0c 24 48 8b 4c 24 38 48 89 4c 24 08 48 89 44 24 <10> e8 99 0c 00 00 48 8b 44 24 40 eb b5 48 8b 44 24 40 eb ae 48 8b [ 242.694350][ T1113] RSP: 002b:00007fff51e55a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 242.703237][ T1113] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413d81 [ 242.711289][ T1113] RDX: 0000001b2d220000 RSI: 0000000000000c65 RDI: 0000000000000003 [ 242.719649][ T1113] RBP: 000000000071c980 R08: 00000000e1114c65 R09: 00000000e1114c69 [ 242.727871][ T1113] R10: 00007fff51e55bb0 R11: 0000000000000293 R12: 0000000000000001 [ 242.736594][ T1113] R13: 000000000071c980 R14: 0000000000721b70 R15: 00007fff51e55b90 [ 242.745120][ T1113] [ 242.745120][ T1113] Showing all locks held in the system: [ 242.753202][ T1113] 1 lock held by khungtaskd/1113: [ 242.758581][ T1113] #0: ffffffff895a4080 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 242.768391][ T1113] 3 locks held by rs:main Q:Reg/7782: [ 242.774130][ T1113] #0: ffff88801b0a3de0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 242.783335][ T1113] #1: ffff88802b744428 (sb_writers#4){.+.+}, at: vfs_write+0x485/0x5d0 [ 242.792405][ T1113] #2: ffff88802086d488 (&sb->s_type->i_mutex_key#10){+.+.}, at: ext4_file_write_iter+0x220/0x13c0 [ 242.803844][ T1113] 1 lock held by rsyslogd/7784: [ 242.808794][ T1113] #0: ffff88802a04fae0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 242.817832][ T1113] 2 locks held by getty/7906: [ 242.822789][ T1113] #0: ffff888029ad4090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 242.832167][ T1113] #1: ffffc900026e62e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 242.842345][ T1113] 2 locks held by getty/7907: [ 242.846934][ T1113] #0: ffff88802913f090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 242.856282][ T1113] #1: ffffc900040062e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 242.866014][ T1113] 2 locks held by getty/7908: [ 242.870820][ T1113] #0: ffff8880221e0090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 242.880177][ T1113] #1: ffffc900026ea2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 242.889763][ T1113] 2 locks held by getty/7909: [ 242.894509][ T1113] #0: ffff888025aa5090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 242.903685][ T1113] #1: ffffc9000400a2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 242.913591][ T1113] 2 locks held by getty/7910: [ 242.918496][ T1113] #0: ffff8880221fb090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 242.927753][ T1113] #1: ffffc900040022e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 242.937628][ T1113] 2 locks held by getty/7911: [ 242.942373][ T1113] #0: ffff88802a2de090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 242.951367][ T1113] #1: ffffc900026f22e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 242.961102][ T1113] 2 locks held by getty/7912: [ 242.965894][ T1113] #0: ffff88800063d090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 242.974953][ T1113] #1: ffffc900026da2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 242.984678][ T1113] 1 lock held by sshd/7931: [ 242.989189][ T1113] #0: ffff888026090298 (&iint->mutex){+.+.}, at: process_measurement+0x394/0x1810 [ 242.998682][ T1113] 1 lock held by syz-executor.0/8032: [ 243.004210][ T1113] #0: ffff888012d0d0a0 (&ctx->mutex){+.+.}, at: perf_event_ctx_lock_nested+0x296/0x4c0 [ 243.014198][ T1113] 4 locks held by syz-executor.0/8033: [ 243.019846][ T1113] 1 lock held by syz-executor.1/8034: [ 243.025305][ T1113] #0: ffffffff895a7d58 (rcu_state.barrier_mutex){+.+.}, at: rcu_barrier+0x47/0x350 [ 243.034906][ T1113] [ 243.037433][ T1113] ============================================= [ 243.037433][ T1113] [ 243.045976][ T1113] NMI backtrace for cpu 1 [ 243.050367][ T1113] CPU: 1 PID: 1113 Comm: khungtaskd Not tainted 5.4.0-syzkaller #0 [ 243.058181][ T1113] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 243.060291][ T1113] Call Trace: [ 243.060291][ T1113] dump_stack+0x197/0x210 [ 243.060291][ T1113] nmi_cpu_backtrace.cold+0x70/0xb2 [ 243.060291][ T1113] ? vprintk_func+0x86/0x189 [ 243.060291][ T1113] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 243.060291][ T1113] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 243.060291][ T1113] arch_trigger_cpumask_backtrace+0x14/0x20 [ 243.060291][ T1113] watchdog+0xb11/0x10c0 [ 243.060291][ T1113] kthread+0x361/0x430 [ 243.060291][ T1113] ? reset_hung_task_detector+0x30/0x30 [ 243.060291][ T1113] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 243.060291][ T1113] ret_from_fork+0x24/0x30 [ 243.130034][ T1113] Sending NMI from CPU 1 to CPUs 0,2-3: [ 243.135787][ C0] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [ 243.135795][ C2] NMI backtrace for cpu 2 skipped: idling at native_safe_halt+0xe/0x10 [ 243.136963][ C3] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.102 msecs [ 243.137690][ T1113] NMI backtrace for cpu 3 [ 243.137694][ T1113] CPU: 3 PID: 8033 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 243.137699][ T1113] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 243.137701][ T1113] RIP: 0010:native_write_msr+0x6/0x30 [ 243.137709][ T1113] Code: d0 c3 0f 21 d8 c3 0f 21 f0 c3 0f 0b 0f 1f 84 00 00 00 00 00 0f 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 89 f9 89 f0 0f 30 <0f> 1f 44 00 00 c3 55 48 c1 e2 20 89 f6 48 89 e5 48 09 d6 31 d2 e8 [ 243.137712][ T1113] RSP: 0018:ffff88802d509288 EFLAGS: 00000082 [ 243.137717][ T1113] RAX: 000000009ed873b6 RBX: 0000000000000000 RCX: 00000000000006e0 [ 243.137721][ T1113] RDX: 0000000000000073 RSI: 000000009ed873b6 RDI: 00000000000006e0 [ 243.137724][ T1113] RBP: ffff88802d5092a0 R08: ffff888011d08740 R09: ffff888011d08fd0 [ 243.137728][ T1113] R10: fffffbfff146dba0 R11: ffffffff8a36dd07 R12: ffff88802d5227c0 [ 243.137731][ T1113] R13: 00000000000002c1 R14: 0000000000000000 R15: 0000000000000001 [ 243.137735][ T1113] FS: 00007faaf8d33700(0000) GS:ffff88802d500000(0000) knlGS:0000000000000000 [ 243.137738][ T1113] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 243.137741][ T1113] CR2: ffffffffff600400 CR3: 000000006ca4a000 CR4: 00000000003406e0 [ 243.137745][ T1113] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 243.137748][ T1113] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 243.137750][ T1113] Call Trace: [ 243.137751][ T1113] [ 243.137754][ T1113] ? lapic_next_deadline+0x4d/0x80 [ 243.137756][ T1113] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 243.137759][ T1113] clockevents_program_event+0x25c/0x370 [ 243.137761][ T1113] tick_program_event+0xb4/0x130 [ 243.137764][ T1113] hrtimer_interrupt+0x369/0x770 [ 243.137766][ T1113] smp_apic_timer_interrupt+0x160/0x610 [ 243.137769][ T1113] apic_timer_interrupt+0xf/0x20 [ 243.137771][ T1113] RIP: 0010:update_stack_state+0x5f/0x5f0 [ 243.137779][ T1113] Code: c9 16 89 48 c7 85 78 ff ff ff b3 8a b5 41 48 c7 45 88 50 22 33 81 48 89 b5 68 ff ff ff c7 01 f1 f1 f1 f1 c7 41 04 00 f3 f3 f3 <48> 89 f9 65 48 8b 1c 25 28 00 00 00 48 89 5d d0 31 db 48 c1 e9 03 [ 243.137781][ T1113] RSP: 0018:ffff88802d5094b8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 243.137787][ T1113] RAX: dffffc0000000000 RBX: ffff88802d509668 RCX: ffffed1005aa129f [ 243.137791][ T1113] RDX: 1ffff1100d951f1c RSI: ffff88806ca8f938 RDI: ffff88802d509668 [ 243.137794][ T1113] RBP: ffff88802d509580 R08: ffff888011d08740 R09: ffff88802d5096c0 [ 243.137797][ T1113] R10: ffff88802d509690 R11: ffff88802d5096a0 R12: 1ffff11005aa12b7 [ 243.137801][ T1113] R13: ffff88802d509668 R14: 1ffff11005aa129f R15: ffff88806ca8f938 [ 243.137803][ T1113] ? apic_timer_interrupt+0xa/0x20 [ 243.137806][ T1113] ? update_stack_state+0x190/0x5f0 [ 243.137809][ T1113] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 243.137811][ T1113] ? mark_lock+0xc2/0x1220 [ 243.137813][ T1113] unwind_next_frame.part.0+0x1a9/0xa20 [ 243.137816][ T1113] ? unwind_dump+0x100/0x100 [ 243.137818][ T1113] ? unwind_dump+0x100/0x100 [ 243.137820][ T1113] ? profile_setup.cold+0xbb/0xbb [ 243.137822][ T1113] unwind_next_frame+0x3b/0x50 [ 243.137825][ T1113] arch_stack_walk+0x81/0xf0 [ 243.137827][ T1113] ? finish_task_switch+0x147/0x750 [ 243.137830][ T1113] stack_trace_save+0xac/0xe0 [ 243.137832][ T1113] ? stack_trace_consume_entry+0x190/0x190 [ 243.137835][ T1113] ? __kasan_check_read+0x11/0x20 [ 243.137837][ T1113] ? clockevents_program_event+0x15a/0x370 [ 243.137839][ T1113] save_stack+0x23/0x90 [ 243.137842][ T1113] ? save_stack+0x23/0x90 [ 243.137844][ T1113] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 243.137847][ T1113] ? kasan_slab_alloc+0xf/0x20 [ 243.137849][ T1113] ? kmem_cache_alloc_node_trace+0x143/0x750 [ 243.137852][ T1113] ? __kmalloc_node_track_caller+0x3d/0x70 [ 243.137855][ T1113] ? __kmalloc_reserve.isra.0+0x40/0xf0 [ 243.137857][ T1113] ? __alloc_skb+0x10b/0x5e0 [ 243.137859][ T1113] ? new_skb+0x28/0x1d0 [ 243.137861][ T1113] ? aoecmd_cfg+0x1b5/0x640 [ 243.137863][ T1113] ? discover_timer+0x4e/0x60 [ 243.137865][ T1113] ? call_timer_fn+0x1ac/0x780 [ 243.137868][ T1113] ? run_timer_softirq+0x6c3/0x1790 [ 243.137870][ T1113] ? __do_softirq+0x262/0x98c [ 243.137872][ T1113] ? irq_exit+0x19b/0x1e0 [ 243.137875][ T1113] ? smp_apic_timer_interrupt+0x1a3/0x610 [ 243.137877][ T1113] ? apic_timer_interrupt+0xf/0x20 [ 243.137880][ T1113] ? _raw_spin_unlock_irq+0x4f/0x80 [ 243.137882][ T1113] ? finish_task_switch+0x147/0x750 [ 243.137885][ T1113] ? __kasan_check_write+0x14/0x20 [ 243.137887][ T1113] ? pvclock_clocksource_read+0x2c6/0x4d0 [ 243.137890][ T1113] ? trace_hardirqs_off+0x62/0x240 [ 243.137892][ T1113] ? __kasan_check_read+0x11/0x20 [ 243.137894][ T1113] ? mark_lock+0xc2/0x1220 [ 243.137896][ T1113] ? should_fail+0x1de/0x852 [ 243.137898][ T1113] ? mark_held_locks+0xa4/0xf0 [ 243.137901][ T1113] ? kmem_cache_alloc_node_trace+0x239/0x750 [ 243.137904][ T1113] ? __kmalloc_node_track_caller+0x3d/0x70 [ 243.137907][ T1113] ? kmem_cache_alloc_node_trace+0x239/0x750 [ 243.137909][ T1113] ? kasan_unpoison_shadow+0x35/0x50 [ 243.137912][ T1113] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 243.137914][ T1113] kasan_slab_alloc+0xf/0x20 [ 243.137917][ T1113] kmem_cache_alloc_node_trace+0x143/0x750 [ 243.137919][ T1113] ? __this_cpu_preempt_check+0x2c/0x190 [ 243.137922][ T1113] ? __this_cpu_preempt_check+0x35/0x190 [ 243.137925][ T1113] __kmalloc_node_track_caller+0x3d/0x70 [ 243.137927][ T1113] __kmalloc_reserve.isra.0+0x40/0xf0 [ 243.137929][ T1113] __alloc_skb+0x10b/0x5e0 [ 243.137932][ T1113] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 243.137934][ T1113] new_skb+0x28/0x1d0 [ 243.137936][ T1113] aoecmd_cfg+0x1b5/0x640 [ 243.137938][ T1113] ? aoecmd_ata_rsp+0x13a0/0x13a0 [ 243.137940][ T1113] ? mod_timer+0x50c/0xc10 [ 243.137943][ T1113] ? timer_reduce+0xde0/0xde0 [ 243.137945][ T1113] ? aoedev_by_aoeaddr.cold+0x83/0x83 [ 243.137947][ T1113] ? call_timer_fn+0x610/0x780 [ 243.137950][ T1113] discover_timer+0x4e/0x60 [ 243.137952][ T1113] call_timer_fn+0x1ac/0x780 [ 243.137954][ T1113] ? aoedev_by_aoeaddr.cold+0x83/0x83 [ 243.137957][ T1113] ? msleep_interruptible+0x150/0x150 [ 243.137959][ T1113] ? run_timer_softirq+0x6b1/0x1790 [ 243.137962][ T1113] ? trace_hardirqs_on+0x67/0x240 [ 243.137964][ T1113] ? aoedev_by_aoeaddr.cold+0x83/0x83 [ 243.137971][ T1113] ? aoedev_by_aoeaddr.cold+0x83/0x83 [ 243.137973][ T1113] run_timer_softirq+0x6c3/0x1790 [ 243.137976][ T1113] ? add_timer+0x930/0x930 [ 243.137978][ T1113] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 243.137981][ T1113] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 243.137984][ T1113] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 243.137986][ T1113] __do_softirq+0x262/0x98c [ 243.137988][ T1113] ? sched_clock_cpu+0x14e/0x1b0 [ 243.137990][ T1113] irq_exit+0x19b/0x1e0 [ 243.137993][ T1113] smp_apic_timer_interrupt+0x1a3/0x610 [ 243.137995][ T1113] apic_timer_interrupt+0xf/0x20 [ 243.137997][ T1113] [ 243.138000][ T1113] RIP: 0010:_raw_spin_unlock_irq+0x4f/0x80 [ 243.138008][ T1113] Code: c0 68 34 53 89 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 33 48 83 3d 12 2a 99 01 00 74 20 fb 66 0f 1f 44 00 00 01 00 00 00 e8 e7 6b 96 f9 65 8b 05 18 14 48 78 85 c0 74 06 41 [ 243.138010][ T1113] RSP: 0018:ffff88806ca8f8d8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 243.138016][ T1113] RAX: 1ffffffff12a668d RBX: ffff888011d08740 RCX: 0000000000000006 [ 243.138020][ T1113] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffff888011d08fd4 [ 243.138023][ T1113] RBP: ffff88806ca8f8e0 R08: 1ffffffff15d29b8 R09: fffffbfff15d29b9 [ 243.138026][ T1113] R10: fffffbfff15d29b8 R11: ffffffff8ae94dc7 R12: ffff88802d537380 [ 243.138030][ T1113] R13: ffff88802c4d0400 R14: ffff888021051400 R15: 0000000000000000 [ 243.138032][ T1113] ? _raw_spin_unlock_irq+0x23/0x80 [ 243.138034][ T1113] finish_task_switch+0x147/0x750 [ 243.138037][ T1113] ? finish_task_switch+0x119/0x750 [ 243.138039][ T1113] __schedule+0x8e9/0x1f30 [ 243.138041][ T1113] ? __sched_text_start+0x8/0x8 [ 243.138044][ T1113] ? __this_cpu_preempt_check+0x35/0x190 [ 243.138046][ T1113] ? retint_kernel+0x2b/0x2b [ 243.138048][ T1113] ? perf_duration_warn+0x40/0x40 [ 243.138051][ T1113] ? preempt_schedule+0x4b/0x60 [ 243.138053][ T1113] preempt_schedule_common+0x4f/0xe0 [ 243.138055][ T1113] ? __perf_event_enable+0x930/0x930 [ 243.138058][ T1113] preempt_schedule+0x4b/0x60 [ 243.138060][ T1113] ___preempt_schedule+0x16/0x18 [ 243.138063][ T1113] ? smp_call_function_single+0x40b/0x480 [ 243.138065][ T1113] smp_call_function_single+0x410/0x480 [ 243.138067][ T1113] ? perf_duration_warn+0x40/0x40 [ 243.138070][ T1113] ? generic_exec_single+0x4c0/0x4c0 [ 243.138073][ T1113] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 243.138075][ T1113] ? __perf_event_enable+0x930/0x930 [ 243.138077][ T1113] task_function_call+0xe9/0x180 [ 243.138080][ T1113] ? perf_event_addr_filters_exec+0x310/0x310 [ 243.138083][ T1113] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 243.138085][ T1113] ? __perf_event_enable+0x930/0x930 [ 243.138088][ T1113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.138090][ T1113] ? exclusive_event_installable+0x257/0x320 [ 243.138093][ T1113] perf_install_in_context+0x308/0x5a0 [ 243.138095][ T1113] ? list_add_event+0xed0/0xed0 [ 243.138098][ T1113] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 243.138101][ T1113] ? __perf_event_header_size.isra.0+0x166/0x1c0 [ 243.138104][ T1113] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 243.138106][ T1113] __do_sys_perf_event_open+0x1cbc/0x2c70 [ 243.138109][ T1113] ? perf_event_set_output+0x4e0/0x4e0 [ 243.138111][ T1113] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 243.138114][ T1113] ? put_timespec64+0xda/0x140 [ 243.138116][ T1113] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 243.138119][ T1113] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 243.138121][ T1113] ? do_syscall_64+0x26/0x790 [ 243.138123][ T1113] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.138126][ T1113] ? do_syscall_64+0x26/0x790 [ 243.138128][ T1113] __x64_sys_perf_event_open+0xbe/0x150 [ 243.138130][ T1113] do_syscall_64+0xfa/0x790 [ 243.138133][ T1113] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.138135][ T1113] RIP: 0033:0x45a759 [ 243.138142][ T1113] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.138145][ T1113] RSP: 002b:00007faaf8d32c88 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 243.138151][ T1113] RAX: ffffffffffffffda RBX: 000000000071bf00 RCX: 000000000045a759 [ 243.138154][ T1113] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000580 [ 243.138158][ T1113] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 243.138161][ T1113] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007faaf8d336d4 [ 243.138165][ T1113] R13: 00000000004aec2b R14: 00000000006f1ca8 R15: 00000000ffffffff [ 243.138196][ T1113] Kernel panic - not syncing: hung_task: blocked tasks [ 243.138205][ T1113] CPU: 1 PID: 1113 Comm: khungtaskd Not tainted 5.4.0-syzkaller #0 [ 243.138210][ T1113] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 243.138212][ T1113] Call Trace: [ 243.138223][ T1113] dump_stack+0x197/0x210 [ 243.138235][ T1113] panic+0x2e3/0x75c [ 243.138242][ T1113] ? add_taint.cold+0x16/0x16 [ 243.138252][ T1113] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 243.138261][ T1113] ? printk_safe_flush+0xf2/0x140 [ 243.138268][ T1113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.138277][ T1113] ? nmi_trigger_cpumask_backtrace+0x224/0x28b [ 243.138284][ T1113] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 243.138294][ T1113] watchdog+0xb22/0x10c0 [ 243.138307][ T1113] kthread+0x361/0x430 [ 243.138315][ T1113] ? reset_hung_task_detector+0x30/0x30 [ 243.138323][ T1113] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 243.138331][ T1113] ret_from_fork+0x24/0x30 [ 243.146993][ T1113] Shutting down cpus with NMI [ 243.146993][ T1113] Kernel Offset: disabled [ 243.146993][ T1113] Rebooting in 86400 seconds..