[ 778.378624][ T29] audit: type=1400 audit(778.300:56): avc: denied { read write } for pid=3101 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 778.379183][ T29] audit: type=1400 audit(778.300:57): avc: denied { open } for pid=3101 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:63008' (ED25519) to the list of known hosts. [ 835.252328][ T29] audit: type=1400 audit(835.160:58): avc: denied { execute } for pid=3115 comm="sh" name="syz-execprog" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 835.332059][ T29] audit: type=1400 audit(835.250:59): avc: denied { execute_no_trans } for pid=3115 comm="sh" path="/syz-execprog" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:14:51 parsed 1 programs [ 891.274321][ T29] audit: type=1400 audit(891.200:60): avc: denied { node_bind } for pid=3115 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 894.441770][ T29] audit: type=1400 audit(894.360:61): avc: denied { mounton } for pid=3124 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=808 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 894.446648][ T29] audit: type=1400 audit(894.370:62): avc: denied { mount } for pid=3124 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 894.469953][ T3124] cgroup: Unknown subsys name 'net' [ 894.483153][ T29] audit: type=1400 audit(894.400:63): avc: denied { unmount } for pid=3124 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 894.665857][ T3124] cgroup: Unknown subsys name 'cpuset' [ 894.674085][ T3124] cgroup: Unknown subsys name 'hugetlb' [ 894.675015][ T3124] cgroup: Unknown subsys name 'rlimit' [ 894.929606][ T29] audit: type=1400 audit(894.850:64): avc: denied { setattr } for pid=3124 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 894.934393][ T29] audit: type=1400 audit(894.860:65): avc: denied { create } for pid=3124 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 894.939423][ T29] audit: type=1400 audit(894.860:66): avc: denied { write } for pid=3124 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 894.942496][ T29] audit: type=1400 audit(894.860:67): avc: denied { module_request } for pid=3124 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 895.033366][ T29] audit: type=1400 audit(894.960:68): avc: denied { read } for pid=3124 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 895.044749][ T29] audit: type=1400 audit(894.970:69): avc: denied { mounton } for pid=3124 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 895.281719][ T3127] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 903.638661][ T3124] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 912.833439][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 912.836717][ T29] audit: type=1400 audit(912.760:75): avc: denied { execmem } for pid=3128 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 912.868054][ T29] audit: type=1400 audit(912.790:76): avc: denied { read } for pid=3129 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 912.872008][ T29] audit: type=1400 audit(912.800:77): avc: denied { open } for pid=3129 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 912.881585][ T29] audit: type=1400 audit(912.800:78): avc: denied { mounton } for pid=3129 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 912.974480][ T29] audit: type=1400 audit(912.900:79): avc: denied { mounton } for pid=3129 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=771 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 912.980403][ T29] audit: type=1400 audit(912.900:80): avc: denied { mount } for pid=3129 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 912.987060][ T29] audit: type=1400 audit(912.910:81): avc: denied { mounton } for pid=3129 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 912.989525][ T29] audit: type=1400 audit(912.910:82): avc: denied { mount } for pid=3129 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 913.982414][ T29] audit: type=1400 audit(913.900:83): avc: denied { mount } for pid=3154 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 913.999364][ T29] audit: type=1400 audit(913.920:84): avc: denied { mounton } for pid=3154 comm="syz-executor" path="/syzkaller.EXz7b4/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 914.196044][ T3154] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 918.170080][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 918.171849][ T29] audit: type=1401 audit(918.090:97): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 919.565237][ T29] audit: type=1400 audit(919.490:98): avc: denied { ioctl } for pid=3326 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=677 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 922.486371][ T29] audit: type=1400 audit(922.410:99): avc: denied { sys_module } for pid=3355 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 924.705618][ T3355] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 924.716494][ T3355] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 925.709701][ T3355] hsr_slave_0: entered promiscuous mode [ 925.718183][ T3355] hsr_slave_1: entered promiscuous mode [ 926.216891][ T3355] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 926.232502][ T3355] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 926.243454][ T3355] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 926.256940][ T3355] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 927.228045][ T3355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 930.258975][ T3355] veth0_vlan: entered promiscuous mode [ 930.289437][ T3355] veth1_vlan: entered promiscuous mode [ 930.365966][ T3355] veth0_macvtap: entered promiscuous mode [ 930.382900][ T3355] veth1_macvtap: entered promiscuous mode [ 930.483676][ T2398] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 930.484577][ T2398] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 930.484680][ T2398] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 930.484746][ T2398] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 930.793584][ T114] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 930.818939][ T114] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 930.890068][ T114] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 930.978389][ T114] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 931.471642][ T114] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 931.479686][ T114] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 931.486370][ T114] bond0 (unregistering): Released all slaves [ 931.601399][ T114] hsr_slave_0: left promiscuous mode [ 931.604029][ T114] hsr_slave_1: left promiscuous mode [ 931.625729][ T114] veth1_macvtap: left promiscuous mode [ 931.626290][ T114] veth0_macvtap: left promiscuous mode [ 931.626625][ T114] veth1_vlan: left promiscuous mode [ 931.626924][ T114] veth0_vlan: left promiscuous mode 1970/01/01 00:15:35 executed programs: 0 [ 937.573164][ T3727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 937.577321][ T3727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 938.214563][ T3727] hsr_slave_0: entered promiscuous mode [ 938.217500][ T3727] hsr_slave_1: entered promiscuous mode [ 938.918968][ T3727] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 938.928036][ T3727] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 938.938625][ T3727] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 938.945785][ T3727] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 939.875250][ T3727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 947.519560][ T3727] veth0_vlan: entered promiscuous mode [ 947.592595][ T3727] veth1_vlan: entered promiscuous mode [ 947.765439][ T3727] veth0_macvtap: entered promiscuous mode [ 947.798329][ T3727] veth1_macvtap: entered promiscuous mode [ 948.073243][ T114] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 948.073529][ T114] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 948.073597][ T114] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 948.073632][ T114] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:15:48 executed programs: 2 [ 948.907065][ T29] audit: type=1400 audit(948.830:100): avc: denied { prog_load } for pid=4092 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 948.910361][ T29] audit: type=1400 audit(948.830:101): avc: denied { bpf } for pid=4092 comm="syz.2.17" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 948.922898][ T29] audit: type=1400 audit(948.850:102): avc: denied { perfmon } for pid=4092 comm="syz.2.17" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 948.965999][ T29] audit: type=1400 audit(948.890:103): avc: denied { prog_run } for pid=4092 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 1970/01/01 00:15:53 executed programs: 22 [ 955.901084][ C0] hrtimer: interrupt took 10089936 ns 1970/01/01 00:15:58 executed programs: 42 1970/01/01 00:16:04 executed programs: 54 1970/01/01 00:16:09 executed programs: 63 1970/01/01 00:16:14 executed programs: 73 1970/01/01 00:16:19 executed programs: 81 1970/01/01 00:16:25 executed programs: 89 1970/01/01 00:16:30 executed programs: 97 1970/01/01 00:16:35 executed programs: 106 1970/01/01 00:16:41 executed programs: 115 1970/01/01 00:16:46 executed programs: 126 1970/01/01 00:16:51 executed programs: 135 1970/01/01 00:16:57 executed programs: 146 1970/01/01 00:17:02 executed programs: 158 1970/01/01 00:17:07 executed programs: 170 1970/01/01 00:17:12 executed programs: 181 1970/01/01 00:17:18 executed programs: 200 1970/01/01 00:17:23 executed programs: 210 1970/01/01 00:17:29 executed programs: 221 1970/01/01 00:17:34 executed programs: 234 1970/01/01 00:17:39 executed programs: 250 1970/01/01 00:17:44 executed programs: 260 1970/01/01 00:17:50 executed programs: 271 1970/01/01 00:17:55 executed programs: 279 1970/01/01 00:18:00 executed programs: 289 1970/01/01 00:18:06 executed programs: 297 1970/01/01 00:18:11 executed programs: 306 1970/01/01 00:18:16 executed programs: 315 1970/01/01 00:18:22 executed programs: 327 1970/01/01 00:18:27 executed programs: 335 1970/01/01 00:18:33 executed programs: 346 1970/01/01 00:18:38 executed programs: 357 1970/01/01 00:18:43 executed programs: 369 1970/01/01 00:18:49 executed programs: 378 1970/01/01 00:18:54 executed programs: 388 1970/01/01 00:18:59 executed programs: 397 1970/01/01 00:19:05 executed programs: 405 1970/01/01 00:19:10 executed programs: 415 1970/01/01 00:19:15 executed programs: 425 1970/01/01 00:19:21 executed programs: 442 1970/01/01 00:19:26 executed programs: 452 1970/01/01 00:19:31 executed programs: 463 1970/01/01 00:19:36 executed programs: 474 1970/01/01 00:19:41 executed programs: 482 1970/01/01 00:19:46 executed programs: 490 1970/01/01 00:19:52 executed programs: 502 1970/01/01 00:19:57 executed programs: 510 1970/01/01 00:20:02 executed programs: 524 1970/01/01 00:20:08 executed programs: 533 1970/01/01 00:20:13 executed programs: 543 1970/01/01 00:20:18 executed programs: 553 1970/01/01 00:20:23 executed programs: 563 1970/01/01 00:20:28 executed programs: 575 1970/01/01 00:20:34 executed programs: 583 1970/01/01 00:20:39 executed programs: 591 1970/01/01 00:20:45 executed programs: 601 [ 1246.576298][ T114] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1246.676623][ T114] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1246.785401][ T114] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1246.915088][ T114] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1247.588782][ T114] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1247.663365][ T114] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1247.743933][ T114] bond0 (unregistering): Released all slaves [ 1248.030507][ T114] hsr_slave_0: left promiscuous mode [ 1248.033638][ T114] hsr_slave_1: left promiscuous mode [ 1248.046939][ T114] veth1_macvtap: left promiscuous mode [ 1248.063587][ T114] veth0_macvtap: left promiscuous mode [ 1248.064368][ T114] veth1_vlan: left promiscuous mode [ 1248.064963][ T114] veth0_vlan: left promiscuous mode [ 1255.144988][ T5269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1255.164883][ T5269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1257.689691][ T5269] hsr_slave_0: entered promiscuous mode [ 1257.703660][ T5269] hsr_slave_1: entered promiscuous mode [ 1259.322383][ T5269] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1259.353993][ T5269] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1259.386840][ T5269] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1259.406883][ T5269] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1261.650067][ T5269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1269.706829][ T5269] veth0_vlan: entered promiscuous mode [ 1269.755961][ T5269] veth1_vlan: entered promiscuous mode [ 1270.045297][ T5269] veth0_macvtap: entered promiscuous mode [ 1270.065650][ T5269] veth1_macvtap: entered promiscuous mode [ 1270.329674][ T5490] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1270.330261][ T5490] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1270.330404][ T5490] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1270.347164][ T5490] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:21:10 executed programs: 602 1970/01/01 00:21:16 executed programs: 622 1970/01/01 00:21:21 executed programs: 635 1970/01/01 00:21:26 executed programs: 646 1970/01/01 00:21:31 executed programs: 655 1970/01/01 00:21:37 executed programs: 664 1970/01/01 00:21:42 executed programs: 676 1970/01/01 00:21:47 executed programs: 685 1970/01/01 00:21:53 executed programs: 695 1970/01/01 00:21:58 executed programs: 704 1970/01/01 00:22:03 executed programs: 714 1970/01/01 00:22:09 executed programs: 721 1970/01/01 00:22:14 executed programs: 731 1970/01/01 00:22:19 executed programs: 739 1970/01/01 00:22:25 executed programs: 751 1970/01/01 00:22:30 executed programs: 762 1970/01/01 00:22:36 executed programs: 773 1970/01/01 00:22:41 executed programs: 786 1970/01/01 00:22:46 executed programs: 794 1970/01/01 00:22:51 executed programs: 801 1970/01/01 00:22:56 executed programs: 812 1970/01/01 00:23:01 executed programs: 824 1970/01/01 00:23:07 executed programs: 835 1970/01/01 00:23:12 executed programs: 848 1970/01/01 00:23:17 executed programs: 857 1970/01/01 00:23:22 executed programs: 873 1970/01/01 00:23:28 executed programs: 886 1970/01/01 00:23:33 executed programs: 894 1970/01/01 00:23:38 executed programs: 906 1970/01/01 00:23:43 executed programs: 916 1970/01/01 00:23:49 executed programs: 926 1970/01/01 00:23:54 executed programs: 937 1970/01/01 00:23:59 executed programs: 947 1970/01/01 00:24:04 executed programs: 958 1970/01/01 00:24:09 executed programs: 968 1970/01/01 00:24:14 executed programs: 980 1970/01/01 00:24:20 executed programs: 993 1970/01/01 00:24:26 executed programs: 1005 1970/01/01 00:24:31 executed programs: 1016 1970/01/01 00:24:36 executed programs: 1026 1970/01/01 00:24:41 executed programs: 1038 1970/01/01 00:24:47 executed programs: 1049 1970/01/01 00:24:52 executed programs: 1061 1970/01/01 00:24:57 executed programs: 1072 1970/01/01 00:25:02 executed programs: 1084 1970/01/01 00:25:08 executed programs: 1093 1970/01/01 00:25:13 executed programs: 1101 1970/01/01 00:25:18 executed programs: 1109 1970/01/01 00:25:23 executed programs: 1117 1970/01/01 00:25:29 executed programs: 1131 1970/01/01 00:25:34 executed programs: 1141 1970/01/01 00:25:39 executed programs: 1156 1970/01/01 00:25:45 executed programs: 1166 1970/01/01 00:25:50 executed programs: 1176 1970/01/01 00:25:56 executed programs: 1186 1970/01/01 00:26:01 executed programs: 1194 [ 1565.833437][ T5490] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1565.949399][ T5490] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1566.224523][ T5490] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1566.314782][ T5490] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1567.052627][ T5490] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1567.069393][ T5490] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1567.085474][ T5490] bond0 (unregistering): Released all slaves [ 1567.228668][ T5490] hsr_slave_0: left promiscuous mode [ 1567.233996][ T5490] hsr_slave_1: left promiscuous mode [ 1567.313378][ T5490] veth1_macvtap: left promiscuous mode [ 1567.314641][ T5490] veth0_macvtap: left promiscuous mode [ 1567.316069][ T5490] veth1_vlan: left promiscuous mode [ 1567.317215][ T5490] veth0_vlan: left promiscuous mode [ 1569.823225][ T30] INFO: task kworker/0:225:4844 blocked for more than 430 seconds. [ 1569.825607][ T30] Not tainted syzkaller #0 [ 1569.826824][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1569.828130][ T30] task:kworker/0:225 state:D stack:0 pid:4844 tgid:4844 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1569.833173][ T30] Workqueue: events bpf_prog_free_deferred [ 1569.835852][ T30] Call trace: [ 1569.842949][ T30] [<81ab1a1c>] (__schedule) from [<81ab2cc8>] (schedule+0x2c/0x130) [ 1569.844453][ T30] r10:ea8bdd84 r9:829174a8 r8:60000013 r7:829174a8 r6:ea8bdd8c r5:85b33000 [ 1569.845571][ T30] r4:85b33000 [ 1569.846325][ T30] [<81ab2c9c>] (schedule) from [<81ab2e50>] (schedule_preempt_disabled+0x18/0x24) [ 1569.847361][ T30] r5:85b33000 r4:829174a4 [ 1569.848082][ T30] [<81ab2e38>] (schedule_preempt_disabled) from [<81ab64d4>] (__mutex_lock.constprop.0+0x658/0xf8c) [ 1569.849705][ T30] [<81ab5e7c>] (__mutex_lock.constprop.0) from [<81ab6edc>] (__mutex_lock_slowpath+0x14/0x18) [ 1569.852421][ T30] r10:8280c9a4 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea8bde08 [ 1569.853685][ T30] r4:00000000 [ 1569.855507][ T30] [<81ab6ec8>] (__mutex_lock_slowpath) from [<81ab6f1c>] (mutex_lock+0x3c/0x40) [ 1569.859422][ T30] [<81ab6ee0>] (mutex_lock) from [<804f4260>] (_vm_unmap_aliases+0x68/0x240) [ 1569.861424][ T30] [<804f41f8>] (_vm_unmap_aliases) from [<804f8048>] (vfree+0x16c/0x210) [ 1569.862734][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:859dd440 [ 1569.863889][ T30] r4:00000000 [ 1569.871396][ T30] [<804f7edc>] (vfree) from [<80563e54>] (execmem_free+0x30/0x50) [ 1569.872849][ T30] r9:83018405 r8:85b33000 r7:00000000 r6:83018400 r5:00001000 r4:7f039000 [ 1569.873992][ T30] [<80563e24>] (execmem_free) from [<803cb1cc>] (bpf_jit_free_exec+0x10/0x14) [ 1569.875003][ T30] r5:00001000 r4:e84af000 [ 1569.875654][ T30] [<803cb1bc>] (bpf_jit_free_exec) from [<803cb5ac>] (bpf_jit_free+0x68/0xe4) [ 1569.876576][ T30] [<803cb544>] (bpf_jit_free) from [<803cc6d4>] (bpf_prog_free_deferred+0x140/0x158) [ 1569.877721][ T30] r5:85c1cf8c r4:859d9580 [ 1569.878408][ T30] [<803cc594>] (bpf_prog_free_deferred) from [<80275db8>] (process_one_work+0x1b4/0x4f4) [ 1569.879701][ T30] r7:dddcfb40 r6:83018400 r5:85c1cf8c r4:859d9580 [ 1569.881568][ T30] [<80275c04>] (process_one_work) from [<802764f8>] (worker_thread+0x1fc/0x3d8) [ 1569.883589][ T30] r10:61c88647 r9:85b33000 r8:859d95ac r7:82804d80 r6:dddcfb40 r5:dddcfb60 [ 1569.884556][ T30] r4:859d9580 [ 1569.885174][ T30] [<802762fc>] (worker_thread) from [<8027f6fc>] (kthread+0x12c/0x280) [ 1569.886330][ T30] r10:00000000 r9:859d9580 r8:802762fc r7:ea855e60 r6:85a3b500 r5:85b33000 [ 1569.887201][ T30] r4:00000001 [ 1569.887974][ T30] [<8027f5d0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1569.889463][ T30] Exception stack(0xea8bdfb0 to 0xea8bdff8) [ 1569.891071][ T30] dfa0: 00000000 00000000 00000000 00000000 [ 1569.892130][ T30] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1569.893181][ T30] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1569.894106][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8027f5d0 [ 1569.894971][ T30] r4:859c2e80 [ 1569.896869][ T30] INFO: task kworker/0:225:4844 is blocked on a mutex likely owned by task kworker/1:133:4851. [ 1569.901336][ T30] task:kworker/1:133 state:R running task stack:0 pid:4851 tgid:4851 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1569.903690][ T30] Workqueue: events bpf_prog_free_deferred [ 1569.904871][ T30] Call trace: [ 1569.905888][ T30] [<81ab1a1c>] (__schedule) from [<81ab30fc>] (preempt_schedule_irq+0x40/0xa8) [ 1569.906919][ T30] r10:8280c9f8 r9:85c58000 r8:80200c04 r7:ea781d54 r6:ffffffff r5:85c58000 [ 1569.907927][ T30] r4:00000000 [ 1569.908576][ T30] [<81ab30bc>] (preempt_schedule_irq) from [<80200c24>] (svc_preempt+0x8/0x18) [ 1569.921420][ T30] Exception stack(0xea781d20 to 0xea781d68) [ 1569.922671][ T30] 1d20: e97ea000 eb267000 00000001 80239018 7f00b000 00000001 82ace204 82acd5e0 [ 1569.923616][ T30] 1d40: 7f00b000 eb267000 8280c9f8 ea781d9c ea781da0 ea781d70 8022fe10 80239030 [ 1569.924530][ T30] 1d60: 80000013 ffffffff [ 1569.924762][ T30] r5:80000013 r4:80239030 [ 1569.924906][ T30] [<8022fdac>] (flush_tlb_kernel_range) from [<804f4024>] (__purge_vmap_area_lazy+0x284/0x458) [ 1569.925217][ T30] r4:82ace224 [ 1569.925344][ T30] [<804f3da0>] (__purge_vmap_area_lazy) from [<804f43dc>] (_vm_unmap_aliases+0x1e4/0x240) [ 1569.925596][ T30] r10:00000000 r9:00000000 r8:00000000 r7:ffffffff r6:ea781dc0 r5:ea781e08 [ 1569.925747][ T30] r4:ea781dc0 [ 1569.925884][ T30] [<804f41f8>] (_vm_unmap_aliases) from [<804f8048>] (vfree+0x16c/0x210) [ 1569.926104][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:859bbf80 [ 1569.926258][ T30] r4:00000000 [ 1569.926383][ T30] [<804f7edc>] (vfree) from [<80563e54>] (execmem_free+0x30/0x50) [ 1569.926615][ T30] r9:83018605 r8:85c58000 r7:00000000 r6:83018600 r5:00001000 r4:7f037000 [ 1569.926757][ T30] [<80563e24>] (execmem_free) from [<803cb1cc>] (bpf_jit_free_exec+0x10/0x14) [ 1569.927084][ T30] r5:00001000 r4:e0337000 [ 1569.927222][ T30] [<803cb1bc>] (bpf_jit_free_exec) from [<803cb5ac>] (bpf_jit_free+0x68/0xe4) [ 1569.927425][ T30] [<803cb544>] (bpf_jit_free) from [<803cc6d4>] (bpf_prog_free_deferred+0x140/0x158) [ 1569.927658][ T30] r5:85adbb8c r4:85a3b980 [ 1569.927798][ T30] [<803cc594>] (bpf_prog_free_deferred) from [<80275db8>] (process_one_work+0x1b4/0x4f4) [ 1569.928018][ T30] r7:ddde3b40 r6:83018600 r5:85adbb8c r4:85a3b980 [ 1569.928155][ T30] [<80275c04>] (process_one_work) from [<802764f8>] (worker_thread+0x1fc/0x3d8) [ 1569.928387][ T30] r10:61c88647 r9:85c58000 r8:85a3b9ac r7:82804d80 r6:ddde3b40 r5:ddde3b60 [ 1569.928550][ T30] r4:85a3b980 [ 1569.928693][ T30] [<802762fc>] (worker_thread) from [<8027f6fc>] (kthread+0x12c/0x280) [ 1569.928921][ T30] r10:00000000 r9:85a3b980 r8:802762fc r7:ea771e60 r6:85a3b700 r5:85c58000 [ 1569.929114][ T30] r4:00000001 [ 1569.929256][ T30] [<8027f5d0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1569.929454][ T30] Exception stack(0xea781fb0 to 0xea781ff8) [ 1569.929643][ T30] 1fa0: 00000000 00000000 00000000 00000000 [ 1569.929806][ T30] 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1569.929964][ T30] 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1569.930131][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8027f5d0 [ 1569.930294][ T30] r4:859e38c0 [ 1570.001975][ T30] INFO: task kworker/1:140:4867 blocked for more than 430 seconds. [ 1570.005758][ T30] Not tainted syzkaller #0 [ 1570.005834][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1570.005856][ T30] task:kworker/1:140 state:D stack:0 pid:4867 tgid:4867 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1570.006023][ T30] Workqueue: events bpf_prog_free_deferred [ 1570.006111][ T30] Call trace: [ 1570.006146][ T30] [<81ab1a1c>] (__schedule) from [<81ab2cc8>] (schedule+0x2c/0x130) [ 1570.006295][ T30] r10:ea84dd84 r9:829174a8 r8:60000113 r7:829174a8 r6:ea84dd8c r5:85c40000 [ 1570.006326][ T30] r4:85c40000 [ 1570.006347][ T30] [<81ab2c9c>] (schedule) from [<81ab2e50>] (schedule_preempt_disabled+0x18/0x24) [ 1570.006422][ T30] r5:85c40000 r4:829174a4 [ 1570.006440][ T30] [<81ab2e38>] (schedule_preempt_disabled) from [<81ab64d4>] (__mutex_lock.constprop.0+0x658/0xf8c) [ 1570.006504][ T30] [<81ab5e7c>] (__mutex_lock.constprop.0) from [<81ab6edc>] (__mutex_lock_slowpath+0x14/0x18) [ 1570.006618][ T30] r10:8280c9a4 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea84de08 [ 1570.006678][ T30] r4:00000000 [ 1570.006703][ T30] [<81ab6ec8>] (__mutex_lock_slowpath) from [<81ab6f1c>] (mutex_lock+0x3c/0x40) [ 1570.006759][ T30] [<81ab6ee0>] (mutex_lock) from [<804f4260>] (_vm_unmap_aliases+0x68/0x240) [ 1570.006821][ T30] [<804f41f8>] (_vm_unmap_aliases) from [<804f8048>] (vfree+0x16c/0x210) [ 1570.007150][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8528cd00 [ 1570.007181][ T30] r4:00000000 [ 1570.007200][ T30] [<804f7edc>] (vfree) from [<80563e54>] (execmem_free+0x30/0x50) [ 1570.007295][ T30] r9:83018605 r8:85c40000 r7:00000000 r6:83018600 r5:00001000 r4:7f041000 [ 1570.007317][ T30] [<80563e24>] (execmem_free) from [<803cb1cc>] (bpf_jit_free_exec+0x10/0x14) [ 1570.007387][ T30] r5:00001000 r4:ea847000 [ 1570.007407][ T30] [<803cb1bc>] (bpf_jit_free_exec) from [<803cb5ac>] (bpf_jit_free+0x68/0xe4) [ 1570.007511][ T30] [<803cb544>] (bpf_jit_free) from [<803cc6d4>] (bpf_prog_free_deferred+0x140/0x158) [ 1570.007611][ T30] r5:85adaf8c r4:859d8500 [ 1570.007673][ T30] [<803cc594>] (bpf_prog_free_deferred) from [<80275db8>] (process_one_work+0x1b4/0x4f4) [ 1570.007776][ T30] r7:ddde3b40 r6:83018600 r5:85adaf8c r4:859d8500 [ 1570.007799][ T30] [<80275c04>] (process_one_work) from [<802764f8>] (worker_thread+0x1fc/0x3d8) [ 1570.007871][ T30] r10:61c88647 r9:85c40000 r8:859d852c r7:82804d80 r6:ddde3b40 r5:ddde3b60 [ 1570.007977][ T30] r4:859d8500 [ 1570.008096][ T30] [<802762fc>] (worker_thread) from [<8027f6fc>] (kthread+0x12c/0x280) [ 1570.008173][ T30] r10:00000000 r9:859d8500 r8:802762fc r7:ea83de60 r6:859d8600 r5:85c40000 [ 1570.008241][ T30] r4:00000001 [ 1570.008273][ T30] [<8027f5d0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1570.008321][ T30] Exception stack(0xea84dfb0 to 0xea84dff8) [ 1570.008350][ T30] dfa0: 00000000 00000000 00000000 00000000 [ 1570.008403][ T30] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1570.008441][ T30] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1570.008526][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8027f5d0 [ 1570.008613][ T30] r4:859bbd00 [ 1570.009562][ T30] INFO: task kworker/1:140:4867 is blocked on a mutex likely owned by task kworker/1:133:4851. [ 1570.009628][ T30] task:kworker/1:133 state:R running task stack:0 pid:4851 tgid:4851 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1570.009756][ T30] Workqueue: events bpf_prog_free_deferred [ 1570.009842][ T30] Call trace: [ 1570.009925][ T30] [<81ab1a1c>] (__schedule) from [<81ab30fc>] (preempt_schedule_irq+0x40/0xa8) [ 1570.010017][ T30] r10:8280c9f8 r9:85c58000 r8:80200c04 r7:ea781d54 r6:ffffffff r5:85c58000 [ 1570.010041][ T30] r4:00000000 [ 1570.010057][ T30] [<81ab30bc>] (preempt_schedule_irq) from [<80200c24>] (svc_preempt+0x8/0x18) [ 1570.010121][ T30] Exception stack(0xea781d20 to 0xea781d68) [ 1570.010163][ T30] 1d20: eabc4000 eb267000 00000001 80239018 7f00b000 00000001 82ace204 82acd5e0 [ 1570.010230][ T30] 1d40: 7f00b000 eb267000 8280c9f8 ea781d9c ea781da0 ea781d70 8022fe10 80239030 [ 1570.010258][ T30] 1d60: 80000013 ffffffff [ 1570.010288][ T30] r5:80000013 r4:80239030 [ 1570.010305][ T30] [<8022fdac>] (flush_tlb_kernel_range) from [<804f4024>] (__purge_vmap_area_lazy+0x284/0x458) [ 1570.010376][ T30] r4:82ace224 [ 1570.010395][ T30] [<804f3da0>] (__purge_vmap_area_lazy) from [<804f43dc>] (_vm_unmap_aliases+0x1e4/0x240) [ 1570.010617][ T30] r10:00000000 r9:00000000 r8:00000000 r7:ffffffff r6:ea781dc0 r5:ea781e08 [ 1570.081365][ T30] r4:ea781dd0 [ 1570.082229][ T30] [<83215ff4>] (0x83215ff4) from [<00000002>] (0x2) [ 1570.088346][ T30] Backtrace aborted due to bad frame pointer <8f44eab4> [ 1570.089870][ T30] INFO: task kworker/0:227:4870 blocked for more than 430 seconds. [ 1570.091495][ T30] Not tainted syzkaller #0 [ 1570.092221][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1570.093138][ T30] task:kworker/0:227 state:D stack:0 pid:4870 tgid:4870 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1570.101581][ T30] Workqueue: events bpf_prog_free_deferred [ 1570.112465][ T30] Call trace: [ 1570.113587][ T30] [<81ab1a1c>] (__schedule) from [<81ab2cc8>] (schedule+0x2c/0x130) [ 1570.115082][ T30] r10:ea85dd84 r9:829174a8 r8:60000113 r7:829174a8 r6:ea85dd8c r5:85c40c00 [ 1570.116063][ T30] r4:85c40c00 [ 1570.116729][ T30] [<81ab2c9c>] (schedule) from [<81ab2e50>] (schedule_preempt_disabled+0x18/0x24) [ 1570.126896][ T30] r5:85c40c00 r4:829174a4 [ 1570.127095][ T30] [<81ab2e38>] (schedule_preempt_disabled) from [<81ab64d4>] (__mutex_lock.constprop.0+0x658/0xf8c) [ 1570.127259][ T30] [<81ab5e7c>] (__mutex_lock.constprop.0) from [<81ab6edc>] (__mutex_lock_slowpath+0x14/0x18) [ 1570.127385][ T30] r10:8280c9a4 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea85de08 [ 1570.127465][ T30] r4:00000000 [ 1570.127533][ T30] [<81ab6ec8>] (__mutex_lock_slowpath) from [<81ab6f1c>] (mutex_lock+0x3c/0x40) [ 1570.127578][ T30] [<81ab6ee0>] (mutex_lock) from [<804f4260>] (_vm_unmap_aliases+0x68/0x240) [ 1570.127609][ T30] [<804f41f8>] (_vm_unmap_aliases) from [<804f8048>] (vfree+0x16c/0x210) [ 1570.127646][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:859c2200 [ 1570.127657][ T30] r4:00000000 [ 1570.127664][ T30] [<804f7edc>] (vfree) from [<80563e54>] (execmem_free+0x30/0x50) [ 1570.127703][ T30] r9:83018405 r8:85c40c00 r7:00000000 r6:83018400 r5:00001000 r4:7f03b000 [ 1570.127770][ T30] [<80563e24>] (execmem_free) from [<803cb1cc>] (bpf_jit_free_exec+0x10/0x14) [ 1570.127810][ T30] r5:00001000 r4:ea603000 [ 1570.127820][ T30] [<803cb1bc>] (bpf_jit_free_exec) from [<803cb5ac>] (bpf_jit_free+0x68/0xe4) [ 1570.127850][ T30] [<803cb544>] (bpf_jit_free) from [<803cc6d4>] (bpf_prog_free_deferred+0x140/0x158) [ 1570.127881][ T30] r5:85c1fb8c r4:859d9780 [ 1570.127889][ T30] [<803cc594>] (bpf_prog_free_deferred) from [<80275db8>] (process_one_work+0x1b4/0x4f4) [ 1570.127923][ T30] r7:dddcfb40 r6:83018400 r5:85c1fb8c r4:859d9780 [ 1570.127972][ T30] [<80275c04>] (process_one_work) from [<802764f8>] (worker_thread+0x1fc/0x3d8) [ 1570.128012][ T30] r10:61c88647 r9:85c40c00 r8:859d97ac r7:82804d80 r6:dddcfb40 r5:dddcfb60 [ 1570.128022][ T30] r4:859d9780 [ 1570.128030][ T30] [<802762fc>] (worker_thread) from [<8027f6fc>] (kthread+0x12c/0x280) [ 1570.128067][ T30] r10:00000000 r9:859d9780 r8:802762fc r7:ea855e60 r6:859d8700 r5:85c40c00 [ 1570.128101][ T30] r4:00000001 [ 1570.128111][ T30] [<8027f5d0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1570.128137][ T30] Exception stack(0xea85dfb0 to 0xea85dff8) [ 1570.128195][ T30] dfa0: 00000000 00000000 00000000 00000000 [ 1570.128221][ T30] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1570.128238][ T30] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1570.128259][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8027f5d0 [ 1570.128286][ T30] r4:859c2680 [ 1570.128840][ T30] INFO: task kworker/0:227:4870 is blocked on a mutex likely owned by task kworker/0:225:4844. [ 1570.128880][ T30] task:kworker/0:225 state:R running task stack:0 pid:4844 tgid:4844 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1570.128939][ T30] Workqueue: events bpf_prog_free_deferred [ 1570.129108][ T30] Call trace: [ 1570.129144][ T30] [<81ab1a1c>] (__schedule) from [<81ab30fc>] (preempt_schedule_irq+0x40/0xa8) [ 1570.129196][ T30] r10:8280c9f8 r9:85b33000 r8:80200c04 r7:ea8bdd54 r6:ffffffff r5:85b33000 [ 1570.129228][ T30] r4:00000000 [ 1570.129239][ T30] [<81ab30bc>] (preempt_schedule_irq) from [<80200c24>] (svc_preempt+0x8/0x18) [ 1570.129268][ T30] Exception stack(0xea8bdd20 to 0xea8bdd68) [ 1570.129287][ T30] dd20: 7f5ff000 ebbc3000 00000001 80239018 7f02d000 00000001 82ace204 82acd5e0 [ 1570.129305][ T30] dd40: 7f02d000 ebbc3000 8280c9f8 ea8bdd9c ea8bdda0 ea8bdd70 8022fe10 80239030 [ 1570.129317][ T30] dd60: 90000013 ffffffff [ 1570.129364][ T30] r5:90000013 r4:80239030 [ 1570.129375][ T30] [<8022fdac>] (flush_tlb_kernel_range) from [<804f4024>] (__purge_vmap_area_lazy+0x284/0x458) [ 1570.129411][ T30] r4:82ace224 [ 1570.129419][ T30] [<804f3da0>] (__purge_vmap_area_lazy) from [<804f43dc>] (_vm_unmap_aliases+0x1e4/0x240) [ 1570.129457][ T30] r10:00000000 r9:00000000 r8:00000000 r7:ffffffff r6:ea8bddc0 r5:ea8bde08 [ 1570.129469][ T30] r4:ea8bddc0 [ 1570.129476][ T30] [<804f41f8>] (_vm_unmap_aliases) from [<804f8048>] (vfree+0x16c/0x210) [ 1570.129518][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:859dd440 [ 1570.129545][ T30] r4:00000000 [ 1570.129554][ T30] [<804f7edc>] (vfree) from [<80563e54>] (execmem_free+0x30/0x50) [ 1570.129593][ T30] r9:83018405 r8:85b33000 r7:00000000 r6:83018400 r5:00001000 r4:7f039000 [ 1570.129602][ T30] [<80563e24>] (execmem_free) from [<803cb1cc>] (bpf_jit_free_exec+0x10/0x14) [ 1570.129636][ T30] r5:00001000 r4:e84af000 [ 1570.129679][ T30] [<803cb1bc>] (bpf_jit_free_exec) from [<803cb5ac>] (bpf_jit_free+0x68/0xe4) [ 1570.129726][ T30] [<803cb544>] (bpf_jit_free) from [<803cc6d4>] (bpf_prog_free_deferred+0x140/0x158) [ 1570.129759][ T30] r5:85c1cf8c r4:859d9580 [ 1570.129766][ T30] [<803cc594>] (bpf_prog_free_deferred) from [<80275db8>] (process_one_work+0x1b4/0x4f4) [ 1570.129835][ T30] r7:dddcfb40 r6:83018400 r5:85c1cf8c r4:859d9580 [ 1570.129845][ T30] [<80275c04>] (process_one_work) from [<802764f8>] (worker_thread+0x1fc/0x3d8) [ 1570.129885][ T30] r10:61c88647 r9:85b33000 r8:859d95ac r7:82804d80 r6:dddcfb40 r5:dddcfb60 [ 1570.129911][ T30] r4:859d9580 [ 1570.129920][ T30] [<802762fc>] (worker_thread) from [<8027f6fc>] (kthread+0x12c/0x280) [ 1570.129999][ T30] r10:00000000 r9:859d9580 r8:802762fc r7:ea855e60 r6:85a3b500 r5:85b33000 [ 1570.130026][ T30] r4:00000001 [ 1570.130044][ T30] [<8027f5d0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1570.130103][ T30] Exception stack(0xea8bdfb0 to 0xea8bdff8) [ 1570.130134][ T30] dfa0: 00000000 00000000 00000000 00000000 [ 1570.130168][ T30] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1570.130203][ T30] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1570.130255][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8027f5d0 [ 1570.130274][ T30] r4:859c2e80 [ 1570.152498][ T30] NMI backtrace for cpu 0 [ 1570.152838][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT [ 1570.152943][ T30] Hardware name: ARM-Versatile Express [ 1570.152995][ T30] Call trace: [ 1570.153076][ T30] [<80201a74>] (dump_backtrace) from [<80201b70>] (show_stack+0x18/0x1c) [ 1570.153156][ T30] r7:00000000 r6:000f0113 r5:600f0193 r4:8229579c [ 1570.153166][ T30] [<80201b58>] (show_stack) from [<8021edec>] (dump_stack_lvl+0x70/0x7c) [ 1570.153194][ T30] [<8021ed7c>] (dump_stack_lvl) from [<8021ee10>] (dump_stack+0x18/0x1c) [ 1570.153230][ T30] r5:00000000 r4:00000001 [ 1570.153238][ T30] [<8021edf8>] (dump_stack) from [<81a9b500>] (nmi_cpu_backtrace+0x160/0x17c) [ 1570.153314][ T30] [<81a9b3a0>] (nmi_cpu_backtrace) from [<81a9b64c>] (nmi_trigger_cpumask_backtrace+0x130/0x1d8) [ 1570.153354][ T30] r7:00000000 r6:8280c6d0 r5:8281af1c r4:ffffffff [ 1570.153362][ T30] [<81a9b51c>] (nmi_trigger_cpumask_backtrace) from [<8022f818>] (arch_trigger_cpumask_backtrace+0x18/0x1c) [ 1570.153404][ T30] r9:00007c33 r8:8280c850 r7:0001f021 r6:00007c33 r5:82ac27e4 r4:00000048 [ 1570.153412][ T30] [<8022f800>] (arch_trigger_cpumask_backtrace) from [<81aa315c>] (sys_info+0x68/0xa8) [ 1570.153442][ T30] [<81aa30f4>] (sys_info) from [<80383788>] (watchdog+0x464/0x8a0) [ 1570.153477][ T30] r5:82ac27e4 r4:85f8a00c [ 1570.153485][ T30] [<80383324>] (watchdog) from [<8027f6fc>] (kthread+0x12c/0x280) [ 1570.153522][ T30] r10:00000000 r9:00000000 r8:80383324 r7:8332b080 r6:8332b080 r5:8321e000 [ 1570.153611][ T30] r4:00000001 [ 1570.153622][ T30] [<8027f5d0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1570.153647][ T30] Exception stack(0xdf8d9fb0 to 0xdf8d9ff8) [ 1570.153667][ T30] 9fa0: 00000000 00000000 00000000 00000000 [ 1570.153686][ T30] 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1570.153707][ T30] 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1570.153729][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8027f5d0 [ 1570.153799][ T30] r4:832c0cc0 [ 1570.154068][ T30] Sending NMI from CPU 0 to CPUs 1: [ 1570.155300][ C1] NMI backtrace for cpu 1 [ 1570.155538][ C1] CPU: 1 UID: 0 PID: 2818 Comm: pr/ttyAMA-1 Not tainted syzkaller #0 PREEMPT [ 1570.155592][ C1] Hardware name: ARM-Versatile Express [ 1570.155647][ C1] PC is at _raw_spin_unlock_irqrestore+0x28/0x54 [ 1570.155748][ C1] LR is at pl011_console_device_unlock+0x20/0x24 [ 1570.155817][ C1] pc : [<81abc670>] lr : [<80aa3828>] psr: 60000013 [ 1570.155876][ C1] sp : eb29deb0 ip : eb29dec0 fp : eb29debc [ 1570.155915][ C1] r10: 82959bc4 r9 : 00000001 r8 : 00000000 [ 1570.155962][ C1] r7 : 00000117 r6 : 82959b28 r5 : 00000000 r4 : 00000001 [ 1570.156008][ C1] r3 : 0000068f r2 : 00000000 r1 : 60000013 r0 : 84f44840 [ 1570.156157][ C1] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 1570.156248][ C1] Control: 30c5387d Table: 84ceca80 DAC: 00000000 [ 1570.156314][ C1] Call trace: [ 1570.156363][ C1] [<81abc648>] (_raw_spin_unlock_irqrestore) from [<80aa3828>] (pl011_console_device_unlock+0x20/0x24) [ 1570.156456][ C1] [<80aa3808>] (pl011_console_device_unlock) from [<802e5720>] (nbcon_emit_one+0x88/0x100) [ 1570.156519][ C1] [<802e5698>] (nbcon_emit_one) from [<802e59a0>] (nbcon_kthread_func+0x208/0x2e4) [ 1570.156583][ C1] r6:82abf0fc r5:82959b28 r4:84528c00 [ 1570.156604][ C1] [<802e5798>] (nbcon_kthread_func) from [<8027f6fc>] (kthread+0x12c/0x280) [ 1570.156677][ C1] r10:00000000 r9:82959b28 r8:802e5798 r7:84c89a80 r6:84c89a80 r5:84528c00 [ 1570.156701][ C1] r4:00000001 [ 1570.156718][ C1] [<8027f5d0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1570.156771][ C1] Exception stack(0xeb29dfb0 to 0xeb29dff8) [ 1570.156810][ C1] dfa0: 00000000 00000000 00000000 00000000 [ 1570.156843][ C1] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1570.156874][ C1] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1570.156923][ C1] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8027f5d0 [ 1570.156942][ C1] r4:8495bec0 [ 1573.096544][ T6523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1573.124658][ T6523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1575.343869][ T6523] hsr_slave_0: entered promiscuous mode [ 1575.376005][ T6523] hsr_slave_1: entered promiscuous mode [ 1577.197825][ T6523] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1577.218834][ T6523] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1577.267787][ T6523] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1577.320062][ T6523] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1579.314514][ T6523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1587.375521][ T6523] veth0_vlan: entered promiscuous mode [ 1587.453199][ T6523] veth1_vlan: entered promiscuous mode [ 1587.664882][ T6523] veth0_macvtap: entered promiscuous mode [ 1587.714426][ T6523] veth1_macvtap: entered promiscuous mode [ 1587.882276][ T3102] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1587.882667][ T3102] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1587.882754][ T3102] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1587.882861][ T3102] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:26:28 executed programs: 1202 1970/01/01 00:26:33 executed programs: 1222 1970/01/01 00:26:38 executed programs: 1244