Warning: Permanently added '[localhost]:6940' (ED25519) to the list of known hosts. [ 487.587232][ T30] audit: type=1400 audit(486.960:58): avc: denied { execute } for pid=3281 comm="sh" name="syz-execprog" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 487.600467][ T30] audit: type=1400 audit(486.970:59): avc: denied { execute_no_trans } for pid=3281 comm="sh" path="/syz-execprog" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:08:13 ignoring optional flag "sandboxArg"="0" 1970/01/01 00:08:21 parsed 1 programs [ 502.259773][ T30] audit: type=1400 audit(501.640:60): avc: denied { node_bind } for pid=3281 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 510.969020][ T30] audit: type=1400 audit(510.350:61): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1738 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 510.987220][ T30] audit: type=1400 audit(510.360:62): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 511.031069][ T3286] cgroup: Unknown subsys name 'net' [ 511.064990][ T30] audit: type=1400 audit(510.440:63): avc: denied { unmount } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 511.483149][ T3286] cgroup: Unknown subsys name 'cpuset' [ 511.519590][ T3286] cgroup: Unknown subsys name 'rlimit' [ 511.994878][ T30] audit: type=1400 audit(511.370:64): avc: denied { setattr } for pid=3286 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 512.001164][ T30] audit: type=1400 audit(511.380:65): avc: denied { create } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 512.009450][ T30] audit: type=1400 audit(511.390:66): avc: denied { write } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 512.016100][ T30] audit: type=1400 audit(511.390:67): avc: denied { module_request } for pid=3286 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 512.265609][ T30] audit: type=1400 audit(511.640:68): avc: denied { read } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 512.306563][ T30] audit: type=1400 audit(511.670:69): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 512.308460][ T30] audit: type=1400 audit(511.680:70): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 512.797711][ T3294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 512.912268][ T3286] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 528.918170][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 528.918386][ T30] audit: type=1400 audit(528.300:75): avc: denied { execmem } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 529.061852][ T30] audit: type=1400 audit(528.440:76): avc: denied { read } for pid=3302 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 529.075895][ T30] audit: type=1400 audit(528.450:77): avc: denied { open } for pid=3302 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 529.114925][ T30] audit: type=1400 audit(528.480:78): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 529.561265][ T30] audit: type=1400 audit(528.940:79): avc: denied { sys_module } for pid=3303 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 529.778981][ T30] audit: type=1400 audit(529.160:80): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 529.801628][ T30] audit: type=1400 audit(529.180:81): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/syzkaller.AxlYyJ/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 529.835058][ T30] audit: type=1400 audit(529.210:82): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 529.895431][ T30] audit: type=1400 audit(529.270:83): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/syzkaller.AxlYyJ/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 529.907934][ T30] audit: type=1400 audit(529.290:84): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/syzkaller.AxlYyJ/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2446 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 530.467024][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 536.487958][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 536.488059][ T30] audit: type=1400 audit(535.870:93): avc: denied { create } for pid=3325 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 536.509856][ T30] audit: type=1400 audit(535.890:94): avc: denied { sys_admin } for pid=3325 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 537.024465][ T30] audit: type=1400 audit(536.400:95): avc: denied { sys_chroot } for pid=3327 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 538.697718][ T30] audit: type=1400 audit(538.080:96): avc: denied { create } for pid=3337 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 540.391088][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 540.440385][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 544.090960][ T30] audit: type=1401 audit(543.470:97): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 545.278543][ T3303] hsr_slave_0: entered promiscuous mode [ 545.331402][ T3303] hsr_slave_1: entered promiscuous mode [ 548.223030][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 548.335310][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 548.359156][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 548.407275][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 551.686239][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 562.401630][ T3303] veth0_vlan: entered promiscuous mode [ 562.551009][ T3303] veth1_vlan: entered promiscuous mode [ 562.842691][ T3303] veth0_macvtap: entered promiscuous mode [ 562.887319][ T3303] veth1_macvtap: entered promiscuous mode [ 563.150024][ T3303] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 563.151238][ T3303] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 563.151650][ T3303] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 563.152143][ T3303] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:09:24 executed programs: 0 [ 566.258908][ T1254] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 566.590943][ T1254] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.000982][ T1254] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.236338][ T1254] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 568.200317][ T30] audit: type=1400 audit(567.570:98): avc: denied { read } for pid=3125 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 571.742391][ T1254] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 571.847510][ T1254] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 571.915961][ T1254] bond0 (unregistering): Released all slaves [ 572.397186][ T1254] hsr_slave_0: left promiscuous mode [ 572.509539][ T1254] hsr_slave_1: left promiscuous mode [ 572.702711][ T1254] veth1_macvtap: left promiscuous mode [ 572.705216][ T1254] veth0_macvtap: left promiscuous mode [ 572.706482][ T1254] veth1_vlan: left promiscuous mode [ 572.707903][ T1254] veth0_vlan: left promiscuous mode [ 588.069057][ T3413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 588.131687][ T3413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 589.408743][ T3418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 589.456298][ T3418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 593.322286][ T3413] hsr_slave_0: entered promiscuous mode [ 593.386396][ T3413] hsr_slave_1: entered promiscuous mode [ 594.750644][ T3418] hsr_slave_0: entered promiscuous mode [ 594.851441][ T3418] hsr_slave_1: entered promiscuous mode [ 594.926132][ T3418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 594.928614][ T3418] Cannot create hsr debugfs directory [ 597.742991][ T3413] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 597.816154][ T3413] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 598.168356][ T3413] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 598.235920][ T3413] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 600.444794][ T3418] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 600.598969][ T3418] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 600.661532][ T3418] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 600.727594][ T3418] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 602.240413][ T3413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 604.673411][ T3418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 617.683274][ T3413] veth0_vlan: entered promiscuous mode [ 617.756526][ T3413] veth1_vlan: entered promiscuous mode [ 618.272953][ T3413] veth0_macvtap: entered promiscuous mode [ 618.387157][ T3413] veth1_macvtap: entered promiscuous mode [ 618.939606][ T3413] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.940633][ T3413] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.941436][ T3413] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.942097][ T3413] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 619.951530][ T3418] veth0_vlan: entered promiscuous mode [ 620.209133][ T3418] veth1_vlan: entered promiscuous mode [ 620.494030][ T3418] veth0_macvtap: entered promiscuous mode [ 620.527315][ T3418] veth1_macvtap: entered promiscuous mode 1970/01/01 00:10:20 executed programs: 4 [ 621.151235][ T3418] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 621.152337][ T3418] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 621.153126][ T3418] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 621.184850][ T3418] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 621.338616][ T30] audit: type=1400 audit(620.720:99): avc: denied { read write } for pid=3607 comm="syz.3.15" name="virtual_nci" dev="devtmpfs" ino=672 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 621.340544][ T30] audit: type=1400 audit(620.720:100): avc: denied { open } for pid=3607 comm="syz.3.15" path="/dev/virtual_nci" dev="devtmpfs" ino=672 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 1970/01/01 00:10:25 executed programs: 10 [ 682.742112][ T3664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 682.774950][ T3664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 683.327509][ T3665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 683.392866][ T3665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 685.440764][ T3664] hsr_slave_0: entered promiscuous mode [ 685.497930][ T3664] hsr_slave_1: entered promiscuous mode [ 685.535805][ T3664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 685.536826][ T3664] Cannot create hsr debugfs directory [ 686.476031][ T3665] hsr_slave_0: entered promiscuous mode [ 686.542752][ T3665] hsr_slave_1: entered promiscuous mode [ 686.610427][ T3665] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 686.611017][ T3665] Cannot create hsr debugfs directory [ 687.657938][ T3664] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 687.759003][ T3664] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 687.907166][ T3664] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 687.985150][ T3664] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 689.030457][ T3665] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 689.112338][ T3665] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 689.229122][ T3665] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 689.338033][ T3665] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 691.570387][ T3664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 692.352976][ T3665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 708.604604][ T3665] veth0_vlan: entered promiscuous mode [ 708.819019][ T3665] veth1_vlan: entered promiscuous mode [ 709.101333][ T3665] veth0_macvtap: entered promiscuous mode [ 709.219203][ T3665] veth1_macvtap: entered promiscuous mode [ 709.626974][ T3664] veth0_vlan: entered promiscuous mode [ 709.729406][ T3665] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 709.731000][ T3665] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 709.731765][ T3665] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 709.732486][ T3665] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 709.928234][ T3664] veth1_vlan: entered promiscuous mode [ 711.280654][ T3664] veth0_macvtap: entered promiscuous mode [ 711.549914][ T3664] veth1_macvtap: entered promiscuous mode [ 712.090885][ T3664] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 712.092283][ T3664] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 712.093045][ T3664] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 712.115893][ T3664] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:11:51 executed programs: 14 [ 1063.497189][ T31] INFO: task udevd:3095 blocked for more than 430 seconds. [ 1063.499655][ T31] Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 1063.545345][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1063.546795][ T31] task:udevd state:D stack:0 pid:3095 tgid:3095 ppid:1 flags:0x00000004 [ 1063.550726][ T31] Call trace: [ 1063.551468][ T31] __switch_to+0x204/0x4bc (T) [ 1063.555848][ T31] __schedule+0xafc/0x2db0 [ 1063.556545][ T31] schedule+0xd0/0x304 [ 1063.557158][ T31] schedule_preempt_disabled+0x18/0x2c [ 1063.557885][ T31] __mutex_lock+0x544/0x8ac [ 1063.558524][ T31] mutex_lock_nested+0x24/0x30 [ 1063.559159][ T31] uevent_show+0x118/0x300 [ 1063.559829][ T31] dev_attr_show+0x48/0xcc [ 1063.560423][ T31] sysfs_kf_seq_show+0x184/0x32c [ 1063.561046][ T31] kernfs_seq_show+0x104/0x154 [ 1063.561715][ T31] seq_read_iter+0x350/0xe3c [ 1063.562313][ T31] kernfs_fop_read_iter+0x304/0x45c [ 1063.562925][ T31] vfs_read+0x5c0/0x978 [ 1063.564853][ T31] ksys_read+0xec/0x1d8 [ 1063.565573][ T31] __arm64_sys_read+0x6c/0x9c [ 1063.566188][ T31] invoke_syscall+0x6c/0x258 [ 1063.566822][ T31] el0_svc_common.constprop.0+0xac/0x230 [ 1063.567490][ T31] do_el0_svc+0x40/0x58 [ 1063.568070][ T31] el0_svc+0x50/0x180 [ 1063.568645][ T31] el0t_64_sync_handler+0x10c/0x138 [ 1063.569258][ T31] el0t_64_sync+0x198/0x19c [ 1063.570522][ T31] INFO: task kworker/0:3:3370 blocked for more than 430 seconds. [ 1063.571264][ T31] Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 1063.571920][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1063.572648][ T31] task:kworker/0:3 state:D stack:0 pid:3370 tgid:3370 ppid:2 flags:0x00000008 [ 1063.575624][ T31] Workqueue: events rfkill_global_led_trigger_worker [ 1063.576765][ T31] Call trace: [ 1063.577324][ T31] __switch_to+0x204/0x4bc (T) [ 1063.577964][ T31] __schedule+0xafc/0x2db0 [ 1063.578564][ T31] schedule+0xd0/0x304 [ 1063.579126][ T31] schedule_preempt_disabled+0x18/0x2c [ 1063.579781][ T31] __mutex_lock+0x544/0x8ac [ 1063.580379][ T31] mutex_lock_nested+0x24/0x30 [ 1063.581000][ T31] rfkill_global_led_trigger_worker+0x2c/0x10c [ 1063.581723][ T31] process_one_work+0x7b8/0x189c [ 1063.582366][ T31] worker_thread+0x730/0xb74 [ 1063.582990][ T31] kthread+0x27c/0x300 [ 1063.584898][ T31] ret_from_fork+0x10/0x20 [ 1063.585784][ T31] INFO: task syz.1.23:3652 blocked for more than 430 seconds. [ 1063.586492][ T31] Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 1063.587166][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1063.587892][ T31] task:syz.1.23 state:D stack:0 pid:3652 tgid:3652 ppid:3418 flags:0x0000000d [ 1063.588911][ T31] Call trace: [ 1063.589513][ T31] __switch_to+0x204/0x4bc (T) [ 1063.590204][ T31] __schedule+0xafc/0x2db0 [ 1063.590826][ T31] schedule+0xd0/0x304 [ 1063.591401][ T31] schedule_preempt_disabled+0x18/0x2c [ 1063.592030][ T31] __mutex_lock+0x544/0x8ac [ 1063.592654][ T31] mutex_lock_nested+0x24/0x30 [ 1063.593274][ T31] rfkill_unregister+0xb8/0x240 [ 1063.595291][ T31] nfc_unregister_device+0x68/0x298 [ 1063.595956][ T31] nci_unregister_device+0x1bc/0x294 [ 1063.596586][ T31] virtual_ncidev_close+0x48/0xb0 [ 1063.597208][ T31] __fput+0x2c4/0x94c [ 1063.597864][ T31] ____fput+0x14/0x20 [ 1063.598394][ T31] task_work_run+0x128/0x210 [ 1063.598986][ T31] do_notify_resume+0x1d0/0x258 [ 1063.599588][ T31] el0_svc+0x100/0x180 [ 1063.600159][ T31] el0t_64_sync_handler+0x10c/0x138 [ 1063.600791][ T31] el0t_64_sync+0x198/0x19c [ 1063.601454][ T31] INFO: task syz.3.24:3653 blocked for more than 430 seconds. [ 1063.602166][ T31] Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 1063.602848][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1063.604361][ T31] task:syz.3.24 state:D stack:0 pid:3653 tgid:3653 ppid:3413 flags:0x0000000d [ 1063.605454][ T31] Call trace: [ 1063.606020][ T31] __switch_to+0x204/0x4bc (T) [ 1063.606681][ T31] __schedule+0xafc/0x2db0 [ 1063.607338][ T31] schedule+0xd0/0x304 [ 1063.607946][ T31] schedule_preempt_disabled+0x18/0x2c [ 1063.608609][ T31] __mutex_lock+0x544/0x8ac [ 1063.609254][ T31] mutex_lock_nested+0x24/0x30 [ 1063.609976][ T31] rfkill_unregister+0xb8/0x240 [ 1063.610634][ T31] nfc_unregister_device+0x68/0x298 [ 1063.611274][ T31] nci_unregister_device+0x1bc/0x294 [ 1063.611901][ T31] virtual_ncidev_close+0x48/0xb0 [ 1063.612532][ T31] __fput+0x2c4/0x94c [ 1063.613136][ T31] ____fput+0x14/0x20 [ 1063.614842][ T31] task_work_run+0x128/0x210 [ 1063.615429][ T31] do_notify_resume+0x1d0/0x258 [ 1063.616066][ T31] el0_svc+0x100/0x180 [ 1063.616660][ T31] el0t_64_sync_handler+0x10c/0x138 [ 1063.617322][ T31] el0t_64_sync+0x198/0x19c [ 1063.618502][ T31] INFO: task syz.3.24:3655 blocked for more than 430 seconds. [ 1063.619161][ T31] Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 1063.619863][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1063.620566][ T31] task:syz.3.24 state:D stack:0 pid:3655 tgid:3653 ppid:3413 flags:0x00000001 [ 1063.621628][ T31] Call trace: [ 1063.622167][ T31] __switch_to+0x204/0x4bc (T) [ 1063.622804][ T31] __schedule+0xafc/0x2db0 [ 1063.623404][ T31] schedule+0xd0/0x304 [ 1063.635508][ T31] schedule_preempt_disabled+0x18/0x2c [ 1063.636235][ T31] __mutex_lock+0x544/0x8ac [ 1063.636886][ T31] mutex_lock_nested+0x24/0x30 [ 1063.637611][ T31] nfc_dev_down+0x2c/0x234 [ 1063.638198][ T31] nfc_rfkill_set_block+0x28/0xb8 [ 1063.638835][ T31] rfkill_set_block+0x160/0x3c4 [ 1063.639452][ T31] rfkill_fop_write+0x220/0x4d4 [ 1063.640053][ T31] vfs_write+0x1d8/0xad0 [ 1063.640645][ T31] ksys_write+0x18c/0x1d8 [ 1063.641248][ T31] __arm64_sys_write+0x6c/0x9c [ 1063.641928][ T31] invoke_syscall+0x6c/0x258 [ 1063.642554][ T31] el0_svc_common.constprop.0+0xac/0x230 [ 1063.643181][ T31] do_el0_svc+0x40/0x58 [ 1063.655610][ T31] el0_svc+0x50/0x180 [ 1063.666513][ T31] el0t_64_sync_handler+0x10c/0x138 [ 1063.667440][ T31] el0t_64_sync+0x198/0x19c [ 1063.668509][ T31] [ 1063.668509][ T31] Showing all locks held in the system: [ 1063.669771][ T31] 1 lock held by khungtaskd/31: [ 1063.670406][ T31] #0: ffff800086ed8960 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x48/0x340 [ 1063.695873][ T31] 3 locks held by kworker/u8:7/1254: [ 1063.696924][ T31] 1 lock held by syslogd/3080: [ 1063.697661][ T31] 1 lock held by klogd/3084: [ 1063.698272][ T31] 4 locks held by udevd/3095: [ 1063.698893][ T31] #0: ffff000016c76e80 (&p->lock){+.+.}-{4:4}, at: seq_read_iter+0xb8/0xe3c [ 1063.700740][ T31] #1: ffff0000189ba888 (&of->mutex#2){+.+.}-{4:4}, at: kernfs_seq_start+0x48/0x1d8 [ 1063.702563][ T31] #2: ffff000017771e18 (kn->active#4){.+.+}-{0:0}, at: kernfs_seq_start+0x64/0x1d8 [ 1063.708142][ T31] #3: ffff00001638e100 (&dev->mutex){....}-{4:4}, at: uevent_show+0x118/0x300 [ 1063.709903][ T31] 2 locks held by getty/3215: [ 1063.710544][ T31] #0: ffff0000179bc0a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 1063.712237][ T31] #1: ffff80008cf9b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x93c/0xe9c [ 1063.715965][ T31] 3 locks held by kworker/0:3/3370: [ 1063.716621][ T31] #0: ffff00000d428948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x6e4/0x189c [ 1063.718270][ T31] #1: ffff8000a0f17ce0 ((work_completion)(&rfkill_global_led_trigger_work)){+.+.}-{0:0}, at: process_one_work+0x708/0x189c [ 1063.719970][ T31] #2: ffff800088497588 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_global_led_trigger_worker+0x2c/0x10c [ 1063.721675][ T31] 2 locks held by syz.1.23/3652: [ 1063.722283][ T31] #0: ffff00001638e100 (&dev->mutex){....}-{4:4}, at: nfc_unregister_device+0x48/0x298 [ 1063.725604][ T31] #1: ffff800088497588 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_unregister+0xb8/0x240 [ 1063.727266][ T31] 2 locks held by syz.3.24/3653: [ 1063.727882][ T31] #0: ffff000016cef100 (&dev->mutex){....}-{4:4}, at: nfc_unregister_device+0x48/0x298 [ 1063.729537][ T31] #1: ffff800088497588 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_unregister+0xb8/0x240 [ 1063.731129][ T31] 2 locks held by syz.3.24/3655: [ 1063.731747][ T31] #0: ffff800088497588 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_fop_write+0x140/0x4d4 [ 1063.733399][ T31] #1: ffff00001638e100 (&dev->mutex){....}-{4:4}, at: nfc_dev_down+0x2c/0x234 [ 1063.738551][ T31] 3 locks held by syz.5.26/3809: [ 1063.739183][ T31] #0: ffff800087550b28 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x64/0x358 [ 1063.740714][ T31] #1: ffff000029101100 (&dev->mutex){....}-{4:4}, at: nfc_register_device+0x90/0x2e8 [ 1063.742341][ T31] #2: ffff800088497588 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x40/0x8b8 [ 1063.745604][ T31] 1 lock held by syz.5.26/3813: [ 1063.746206][ T31] #0: ffff800087550b28 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x64/0x358 [ 1063.747769][ T31] 1 lock held by syz.4.25/3816: [ 1063.748372][ T31] #0: ffff800087550b28 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x64/0x358 [ 1063.749987][ T31] 1 lock held by syz.4.25/3817: [ 1063.750632][ T31] #0: ffff800087550b28 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x64/0x358 [ 1063.752297][ T31] 1 lock held by syz-executor/3820: [ 1063.752968][ T31] #0: ffff800087550b28 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x64/0x358 [ 1063.755657][ T31] 1 lock held by syz-executor/3825: [ 1063.756338][ T31] #0: ffff800087550b28 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x64/0x358 [ 1063.758130][ T31] [ 1063.758699][ T31] ============================================= [ 1063.758699][ T31] [ 1063.760112][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 1063.761915][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.12.0-syzkaller-07749-g28eb75e178d3 #0 [ 1063.762695][ T31] Hardware name: linux,dummy-virt (DT) [ 1063.763257][ T31] Call trace: [ 1063.764228][ T31] show_stack+0x18/0x24 (C) [ 1063.764856][ T31] dump_stack_lvl+0x38/0xf4 [ 1063.765413][ T31] dump_stack+0x1c/0x28 [ 1063.765893][ T31] panic+0x5b0/0x664 [ 1063.766359][ T31] watchdog+0x4bc/0xd40 [ 1063.766845][ T31] kthread+0x27c/0x300 [ 1063.767291][ T31] ret_from_fork+0x10/0x20 [ 1063.768401][ T31] SMP: stopping secondary CPUs [ 1063.770898][ T31] Kernel Offset: disabled [ 1063.771437][ T31] CPU features: 0x22,0000800d,00800000,0200421b [ 1063.772639][ T31] Memory Limit: none [ 1063.774385][ T31] Rebooting in 86400 seconds.. VM DIAGNOSIS: 01:39:44 Registers: info registers vcpu 0 CPU#0 PC=ffff800085261f18 X00=ffff8000a0da7ce0 X01=0000000000000050 X02=0000000000000000 X03=1ffff000141b4f49 X04=0000000000000001 X05=0000000000000000 X06=0000000000000000 X07=ffff8000824ad278 X08=1fffe00002c75ca7 X09=0000000000000050 X10=000000000000062e X11=ffff800086cdfc34 X12=0000000000000000 X13=ffff0000163ae540 X14=1ffff000110ce514 X15=1fffe00002c75ca4 X16=0000000000000000 X17=1fffe000035bb9c4 X18=00000000b09461d1 X19=ffff800086c92000 X20=ffff800086ce06e8 X21=0000000000000000 X22=ffff8000824ad424 X23=00000000000074f0 X24=ffff00001adf0000 X25=ffff80008cde3540 X26=0000000000000e9e X27=0000000000000e9e X28=dfff800000000000 X29=ffff8000a0da7920 X30=ffff800085260cf8 SP=ffff8000a0da7ac0 PSTATE=10000005 ---V EL1h FPCR=00000000 FPSR=00000010 Q00=0000000000000000:0000000000000004 Q01=a27162646d78de6c:7217037d291e4e9c Q02=5a12d3d03685ec34:f7b58e5c337e2c46 Q03=5bfe03dfc666511a:091d41a7ad455247 Q04=39bf4bdeee061238:960cfe52de01279b Q05=4656cc7a59f2e685:0368078de09157b0 Q06=52dc6f04c4657e29:fff18653a64d3e68 Q07=067e04821165169f:1709ae566550f55a Q08=1551843744ebe982:24c1502e0b543ea6 Q09=6c203cd2fb0f77d8:a8185e044763bc50 Q10=e7b72779926beb10:cd1340844c16bff7 Q11=0a433440dbd191b5:a49ca0544c003be5 Q12=5d46c4916d761a19:92fefab3ceb3e12a Q13=9390a2ddeeb9cbe7:89f71f163f1704ca Q14=59d9836381071553:1216de72f03fb0f8 Q15=e79429329273736b:ba864d8e3a961367 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=f822198bf822198b:f822198bf822198b Q21=af3ec350af3ec350:af3ec350af3ec350 Q22=598859ac598859ac:598859ac598859ac Q23=cfdf13f3cfdf13f3:cfdf13f3cfdf13f3 Q24=eba3d0d0eba3d0d0:eba3d0d0eba3d0d0 Q25=8141a4c28141a4c2:8141a4c28141a4c2 Q26=1fec86e71fec86e7:1fec86e71fec86e7 Q27=7e349f2d7e349f2d:7e349f2d7e349f2d Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=a6833a645bebc7f1:8f3bd5c921cbbe1c Q31=0e0d0c0f0a09080b:0605040702010003 info registers vcpu 1 CPU#1 PC=ffff80008024f3fc X00=0000000000000001 X01=1ffff00010d9b9c1 X02=1ffff00010d9b9c0 X03=1fffe00002489795 X04=00000000f204f1f1 X05=ffff700014192eec X06=dfff800000000000 X07=00000000f1f1f1f1 X08=0000000000000000 X09=0000000000000001 X10=f8af47d78100c106 X11=ffff800086cdfc34 X12=0000000000000000 X13=ffff000013f54700 X14=1ffff000110ce4fc X15=1fffe000027ea8dc X16=0000000000000000 X17=ffff7fffe3313000 X18=00000000e3849a2e X19=1ffff00014192f52 X20=00000000000000c0 X21=ffff00001244c620 X22=ffff800086c98e00 X23=ffff800086ce06e8 X24=ffff00001244bc90 X25=ffff00001244bc80 X26=0000000000000000 X27=ffff800086cdce20 X28=0000000000000001 X29=ffff8000a0c979f0 X30=ffff80008024f3fc SP=ffff8000a0c979f0 PSTATE=800000c5 N--- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000001 Q01=0000000000000000:0000000000000000 Q02=0000aaaad799554d:0000aaaad79954c0 Q03=ff0000ff00000000:0000000000000000 Q04=0000000000000000:f00f000000000000 Q05=ffffff80ffffffd0:0000ffffcb00f8b0 Q06=cccccccc00000000:cccccccc00000000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:000001f40000000a Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffcb00f660:0000ffffcb00f660 Q17=ffffff80ffffffd0:0000ffffcb00f630 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000