[ 31.680946][ T4812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.699108][ T4812] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: [ 32.171659][ T4902] sshd (4902) used greatest stack depth: 22424 bytes left OK syzkaller syzkaller login: [ 54.885324][ T5236] can: request_module (can-proto-0) failed. [ 54.912990][ T5236] can: request_module (can-proto-0) failed. Warning: Permanently added '10.128.0.239' (ECDSA) to the list of known hosts. 2022/11/09 13:27:35 parsed 1 programs 2022/11/09 13:27:36 executed programs: 0 [ 75.740348][ T5311] chnl_net:caif_netlink_parms(): no params data found [ 75.789010][ T5306] chnl_net:caif_netlink_parms(): no params data found [ 75.848568][ T5313] chnl_net:caif_netlink_parms(): no params data found [ 75.858315][ T5314] chnl_net:caif_netlink_parms(): no params data found [ 75.897921][ T5309] chnl_net:caif_netlink_parms(): no params data found [ 75.982090][ T5311] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.989475][ T5311] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.997835][ T5311] device bridge_slave_0 entered promiscuous mode [ 76.032787][ T5306] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.040084][ T5306] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.048222][ T5306] device bridge_slave_0 entered promiscuous mode [ 76.065654][ T5311] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.072883][ T5311] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.081849][ T5311] device bridge_slave_1 entered promiscuous mode [ 76.098292][ T5314] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.105402][ T5314] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.113760][ T5314] device bridge_slave_0 entered promiscuous mode [ 76.121362][ T5306] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.128700][ T5306] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.137060][ T5306] device bridge_slave_1 entered promiscuous mode [ 76.168050][ T5315] chnl_net:caif_netlink_parms(): no params data found [ 76.177227][ T5314] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.184344][ T5314] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.192478][ T5314] device bridge_slave_1 entered promiscuous mode [ 76.209816][ T5313] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.216998][ T5313] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.225751][ T5313] device bridge_slave_0 entered promiscuous mode [ 76.276614][ T5313] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.283906][ T5313] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.293000][ T5313] device bridge_slave_1 entered promiscuous mode [ 76.305805][ T5311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.315253][ T5309] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.325660][ T5309] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.333478][ T5309] device bridge_slave_0 entered promiscuous mode [ 76.363444][ T5306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.383800][ T5311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.393164][ T5309] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.401062][ T5309] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.408942][ T5309] device bridge_slave_1 entered promiscuous mode [ 76.426816][ T5314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.438201][ T5306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.464146][ T14] cfg80211: failed to load regulatory.db [ 76.536316][ T5315] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.543876][ T5315] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.552748][ T5315] device bridge_slave_0 entered promiscuous mode [ 76.570148][ T5314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.617143][ T5313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.638988][ T5313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.659233][ T5311] team0: Port device team_slave_0 added [ 76.683827][ T5315] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.692857][ T5315] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.708225][ T5315] device bridge_slave_1 entered promiscuous mode [ 76.734530][ T5306] team0: Port device team_slave_0 added [ 76.770922][ T5309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.787690][ T5311] team0: Port device team_slave_1 added [ 76.982086][ T5306] team0: Port device team_slave_1 added [ 77.001455][ T5309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.032216][ T5314] team0: Port device team_slave_0 added [ 77.052066][ T5313] team0: Port device team_slave_0 added [ 77.079455][ T5315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.090643][ T5314] team0: Port device team_slave_1 added [ 77.104799][ T5313] team0: Port device team_slave_1 added [ 77.121329][ T5309] team0: Port device team_slave_0 added [ 77.128963][ T5315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.150552][ T5306] device hsr_slave_0 entered promiscuous mode [ 77.157660][ T5306] device hsr_slave_1 entered promiscuous mode [ 77.178593][ T5311] device hsr_slave_0 entered promiscuous mode [ 77.185521][ T5311] device hsr_slave_1 entered promiscuous mode [ 77.192422][ T5311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.200896][ T5311] Cannot create hsr debugfs directory [ 77.210935][ T5309] team0: Port device team_slave_1 added [ 77.254990][ T5313] device hsr_slave_0 entered promiscuous mode [ 77.262593][ T5313] device hsr_slave_1 entered promiscuous mode [ 77.269400][ T5313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.277633][ T5313] Cannot create hsr debugfs directory [ 77.293007][ T5314] device hsr_slave_0 entered promiscuous mode [ 77.300990][ T5314] device hsr_slave_1 entered promiscuous mode [ 77.308015][ T5314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.316197][ T5314] Cannot create hsr debugfs directory [ 77.348657][ T5315] team0: Port device team_slave_0 added [ 77.365671][ T5315] team0: Port device team_slave_1 added [ 77.413667][ T5309] device hsr_slave_0 entered promiscuous mode [ 77.420612][ T5309] device hsr_slave_1 entered promiscuous mode [ 77.431754][ T5309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.439731][ T5309] Cannot create hsr debugfs directory [ 77.460680][ T5315] device hsr_slave_0 entered promiscuous mode [ 77.469305][ T5315] device hsr_slave_1 entered promiscuous mode [ 77.476633][ T5315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.484495][ T5315] Cannot create hsr debugfs directory [ 77.692843][ T5306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.703549][ T5314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.722630][ T5311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.757507][ T5314] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.787218][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.798096][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.805959][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.813931][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.822425][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.831394][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.842212][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.849728][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.858629][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.867722][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.876046][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.887692][ T5306] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.897347][ T5311] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.937748][ T5309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.946905][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.956141][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.967566][ T4503] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.974930][ T4503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.983127][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.991929][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.000862][ T4503] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.008001][ T4503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.015670][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.024682][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.033644][ T4503] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.040803][ T4503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.050765][ T4503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.086874][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.096006][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.104984][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.114410][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.123693][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.132973][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.141546][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.148852][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.156647][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.165533][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.174125][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.181316][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.191344][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.199918][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.208845][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.234936][ T5313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.258500][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.266979][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.276368][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.284776][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.293855][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.303328][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.312355][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.321314][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.330201][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.358698][ T5315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.377023][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.385005][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.397536][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.409293][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.419380][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.430811][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.441211][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.452818][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.462983][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.471211][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.479546][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.489219][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.497676][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.506990][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.515648][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.524021][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.532399][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.541274][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.557873][ T5309] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.567939][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.576808][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.585968][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.594854][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.606299][ T5306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.616676][ T5313] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.625913][ T5311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.637565][ T5314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.666679][ T5315] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.673733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.681660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.690371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.699399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.708087][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.715159][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.724072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.733057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.741711][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.748830][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.756611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.765650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.774371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.782935][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.790174][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.828121][ T5306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.858816][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.875924][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.884015][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.893875][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.911352][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.920783][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.930337][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.940024][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.947363][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.954957][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.963826][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.972350][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.979670][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.991629][ T5311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.048257][ T5314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.058393][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.076464][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.085029][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.116530][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.143769][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.153184][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.162244][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.171563][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.181283][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.188459][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.196917][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.206343][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.216040][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.224730][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.234283][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.243299][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.252447][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.265299][ T5309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.278940][ T5309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.334428][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.344776][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.362213][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.371473][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.381270][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.390927][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.400621][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.416557][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.434233][ T5313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 79.448223][ T5313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.467928][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.477127][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.486277][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.494829][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.503944][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.512686][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.521509][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.549706][ T5315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.568160][ T5315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.591039][ T27] audit: type=1804 audit(1668000460.600:2): pid=5341 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/0/bus" dev="sda1" ino=1169 res=1 errno=0 [ 79.616555][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.617722][ T27] audit: type=1804 audit(1668000460.600:3): pid=5341 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/0/bus" dev="sda1" ino=1169 res=1 errno=0 [ 79.624491][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.657678][ T27] audit: type=1804 audit(1668000460.630:4): pid=5342 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/0/bus" dev="sda1" ino=1169 res=1 errno=0 [ 79.664407][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.684510][ T27] audit: type=1804 audit(1668000460.670:5): pid=5342 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/0/bus" dev="sda1" ino=1169 res=1 errno=0 [ 79.731079][ T5309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.791431][ T5313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.807303][ T27] audit: type=1804 audit(1668000460.820:6): pid=5346 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/0/bus" dev="sda1" ino=1169 res=1 errno=0 [ 79.889012][ T5315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.942863][ T27] audit: type=1804 audit(1668000460.890:7): pid=5346 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/0/bus" dev="sda1" ino=1169 res=1 errno=0 [ 80.080069][ T27] audit: type=1804 audit(1668000460.910:8): pid=5351 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/0/bus" dev="sda1" ino=1169 res=1 errno=0 [ 80.163395][ T27] audit: type=1804 audit(1668000460.910:9): pid=5351 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/0/bus" dev="sda1" ino=1169 res=1 errno=0 2022/11/09 13:27:41 executed programs: 11 [ 80.285321][ T27] audit: type=1804 audit(1668000460.920:10): pid=5350 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/1/bus" dev="sda1" ino=1175 res=1 errno=0 [ 80.359291][ T27] audit: type=1804 audit(1668000460.940:11): pid=5350 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/1/bus" dev="sda1" ino=1175 res=1 errno=0 [ 82.026673][ T5572] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 82.071450][ T5572] File: /root/syzkaller-testdir3665578997/syzkaller.zdqpkx/10/bus PID: 5572 Comm: syz-executor.1 [ 84.427664][ T5916] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 84.487722][ T5916] File: /root/syzkaller-testdir1295134778/syzkaller.OP2YWe/24/bus PID: 5916 Comm: syz-executor.3 [ 84.599626][ T27] kauditd_printk_skb: 577 callbacks suppressed [ 84.599643][ T27] audit: type=1804 audit(1668000465.610:589): pid=5947 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/25/bus" dev="sda1" ino=1193 res=1 errno=0 [ 84.742128][ T27] audit: type=1804 audit(1668000465.670:590): pid=5953 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1719173408/syzkaller.orsElI/24/bus" dev="sda1" ino=1169 res=1 errno=0 [ 84.838710][ T27] audit: type=1804 audit(1668000465.700:591): pid=5953 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1719173408/syzkaller.orsElI/24/bus" dev="sda1" ino=1169 res=1 errno=0 [ 84.975538][ T27] audit: type=1804 audit(1668000465.700:592): pid=5958 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1719173408/syzkaller.orsElI/24/bus" dev="sda1" ino=1169 res=1 errno=0 [ 85.104960][ T27] audit: type=1804 audit(1668000465.700:593): pid=5954 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/24/bus" dev="sda1" ino=1171 res=1 errno=0 [ 85.217843][ T27] audit: type=1804 audit(1668000465.710:594): pid=5958 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1719173408/syzkaller.orsElI/24/bus" dev="sda1" ino=1169 res=1 errno=0 [ 85.276870][ T27] audit: type=1804 audit(1668000465.710:595): pid=5960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/25/bus" dev="sda1" ino=1182 res=1 errno=0 [ 85.303719][ T27] audit: type=1804 audit(1668000465.720:596): pid=5954 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/24/bus" dev="sda1" ino=1171 res=1 errno=0 [ 85.335242][ T27] audit: type=1804 audit(1668000465.730:597): pid=5960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/25/bus" dev="sda1" ino=1182 res=1 errno=0 2022/11/09 13:27:46 executed programs: 172 [ 85.363523][ T27] audit: type=1804 audit(1668000465.730:598): pid=5962 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/24/bus" dev="sda1" ino=1171 res=1 errno=0 [ 89.607499][ T27] kauditd_printk_skb: 685 callbacks suppressed [ 89.607515][ T27] audit: type=1804 audit(1668000470.620:1284): pid=6650 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/54/bus" dev="sda1" ino=1168 res=1 errno=0 [ 89.717714][ T27] audit: type=1804 audit(1668000470.650:1285): pid=6658 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/54/bus" dev="sda1" ino=1181 res=1 errno=0 [ 89.786959][ T27] audit: type=1804 audit(1668000470.660:1286): pid=6659 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/55/bus" dev="sda1" ino=1183 res=1 errno=0 [ 89.911892][ T27] audit: type=1804 audit(1668000470.670:1287): pid=6658 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/54/bus" dev="sda1" ino=1181 res=1 errno=0 [ 90.023051][ T27] audit: type=1804 audit(1668000470.680:1288): pid=6661 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/54/bus" dev="sda1" ino=1168 res=1 errno=0 [ 90.157798][ T27] audit: type=1804 audit(1668000470.680:1289): pid=6664 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/54/bus" dev="sda1" ino=1181 res=1 errno=0 [ 90.229634][ T27] audit: type=1804 audit(1668000470.680:1290): pid=6661 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/54/bus" dev="sda1" ino=1168 res=1 errno=0 [ 90.277939][ T27] audit: type=1804 audit(1668000470.680:1291): pid=6662 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1612300096/syzkaller.WkGk5Q/54/bus" dev="sda1" ino=1170 res=1 errno=0 [ 90.315916][ T27] audit: type=1804 audit(1668000470.680:1292): pid=6659 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/55/bus" dev="sda1" ino=1183 res=1 errno=0 [ 90.352033][ T27] audit: type=1804 audit(1668000470.700:1293): pid=6664 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/54/bus" dev="sda1" ino=1181 res=1 errno=0 2022/11/09 13:27:51 executed programs: 349 [ 92.912152][ T7110] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 92.971259][ T7110] File: /root/syzkaller-testdir1612300096/syzkaller.WkGk5Q/72/bus PID: 7110 Comm: syz-executor.4 [ 94.616576][ T27] kauditd_printk_skb: 674 callbacks suppressed [ 94.616593][ T27] audit: type=1804 audit(1668000475.630:1968): pid=7362 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1719173408/syzkaller.orsElI/82/bus" dev="sda1" ino=1178 res=1 errno=0 [ 94.736837][ T27] audit: type=1804 audit(1668000475.660:1969): pid=7370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1719173408/syzkaller.orsElI/82/bus" dev="sda1" ino=1178 res=1 errno=0 [ 94.848986][ T27] audit: type=1804 audit(1668000475.660:1970): pid=7367 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/83/bus" dev="sda1" ino=1185 res=1 errno=0 [ 94.892952][ T7395] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 94.977297][ T7395] File: /root/syzkaller-testdir2361820860/syzkaller.K2eJas/84/bus PID: 7395 Comm: syz-executor.2 [ 94.991917][ T27] audit: type=1804 audit(1668000475.670:1971): pid=7370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1719173408/syzkaller.orsElI/82/bus" dev="sda1" ino=1178 res=1 errno=0 [ 95.022447][ T27] audit: type=1804 audit(1668000475.670:1972): pid=7369 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/83/bus" dev="sda1" ino=1186 res=1 errno=0 [ 95.147827][ T27] audit: type=1804 audit(1668000475.690:1973): pid=7371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/83/bus" dev="sda1" ino=1185 res=1 errno=0 [ 95.228703][ T27] audit: type=1804 audit(1668000475.690:1974): pid=7371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/83/bus" dev="sda1" ino=1185 res=1 errno=0 [ 95.270490][ T27] audit: type=1804 audit(1668000475.690:1975): pid=7369 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/83/bus" dev="sda1" ino=1186 res=1 errno=0 [ 95.299522][ T27] audit: type=1804 audit(1668000475.690:1976): pid=7374 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/83/bus" dev="sda1" ino=1186 res=1 errno=0 [ 95.333061][ T27] audit: type=1804 audit(1668000475.690:1977): pid=7374 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/83/bus" dev="sda1" ino=1186 res=1 errno=0 2022/11/09 13:27:56 executed programs: 524 [ 99.628559][ T27] kauditd_printk_skb: 688 callbacks suppressed [ 99.628575][ T27] audit: type=1804 audit(1668000480.640:2666): pid=8085 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/112/bus" dev="sda1" ino=1180 res=1 errno=0 [ 99.679188][ T27] audit: type=1804 audit(1668000480.660:2667): pid=8089 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/116/bus" dev="sda1" ino=1186 res=1 errno=0 [ 99.725090][ T8086] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 99.763725][ T27] audit: type=1804 audit(1668000480.680:2668): pid=8083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/111/bus" dev="sda1" ino=1182 res=1 errno=0 [ 99.802870][ T8086] File: /root/syzkaller-testdir1719173408/syzkaller.orsElI/112/bus PID: 8086 Comm: syz-executor.0 [ 99.897607][ T27] audit: type=1804 audit(1668000480.680:2669): pid=8085 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/112/bus" dev="sda1" ino=1180 res=1 errno=0 [ 100.005997][ T27] audit: type=1804 audit(1668000480.690:2670): pid=8089 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/116/bus" dev="sda1" ino=1186 res=1 errno=0 [ 100.113710][ T27] audit: type=1804 audit(1668000480.690:2671): pid=8093 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/111/bus" dev="sda1" ino=1182 res=1 errno=0 [ 100.213497][ T27] audit: type=1804 audit(1668000480.690:2672): pid=8094 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/112/bus" dev="sda1" ino=1180 res=1 errno=0 [ 100.250652][ T27] audit: type=1804 audit(1668000480.690:2673): pid=8094 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/112/bus" dev="sda1" ino=1180 res=1 errno=0 [ 100.285512][ T27] audit: type=1804 audit(1668000480.700:2674): pid=8091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/116/bus" dev="sda1" ino=1186 res=1 errno=0 [ 100.325239][ T27] audit: type=1804 audit(1668000480.700:2675): pid=8091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/116/bus" dev="sda1" ino=1186 res=1 errno=0 2022/11/09 13:28:01 executed programs: 703 [ 104.639557][ T27] kauditd_printk_skb: 696 callbacks suppressed [ 104.639572][ T27] audit: type=1804 audit(1668000485.650:3372): pid=8798 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/146/bus" dev="sda1" ino=1174 res=1 errno=0 [ 104.683205][ T27] audit: type=1804 audit(1668000485.680:3373): pid=8800 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/142/bus" dev="sda1" ino=1181 res=1 errno=0 [ 104.731721][ T27] audit: type=1804 audit(1668000485.730:3374): pid=8798 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/146/bus" dev="sda1" ino=1174 res=1 errno=0 [ 104.800062][ T27] audit: type=1804 audit(1668000485.730:3375): pid=8803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/146/bus" dev="sda1" ino=1174 res=1 errno=0 [ 104.928166][ T27] audit: type=1804 audit(1668000485.740:3376): pid=8806 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/142/bus" dev="sda1" ino=1179 res=1 errno=0 [ 105.068147][ T27] audit: type=1804 audit(1668000485.750:3377): pid=8800 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/142/bus" dev="sda1" ino=1181 res=1 errno=0 [ 105.164891][ T27] audit: type=1804 audit(1668000485.770:3378): pid=8808 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/142/bus" dev="sda1" ino=1181 res=1 errno=0 [ 105.257545][ T27] audit: type=1804 audit(1668000485.770:3379): pid=8805 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/142/bus" dev="sda1" ino=1181 res=1 errno=0 [ 105.326189][ T27] audit: type=1804 audit(1668000485.790:3380): pid=8806 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/142/bus" dev="sda1" ino=1179 res=1 errno=0 [ 105.368746][ T27] audit: type=1804 audit(1668000485.790:3381): pid=8813 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/142/bus" dev="sda1" ino=1179 res=1 errno=0 2022/11/09 13:28:06 executed programs: 881 [ 107.636386][ T9208] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 107.738042][ T9208] File: /root/syzkaller-testdir1719173408/syzkaller.orsElI/156/bus PID: 9208 Comm: syz-executor.0 [ 109.671072][ T27] kauditd_printk_skb: 693 callbacks suppressed [ 109.671088][ T27] audit: type=1804 audit(1668000490.680:4075): pid=9525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1612300096/syzkaller.WkGk5Q/174/bus" dev="sda1" ino=1180 res=1 errno=0 [ 109.806097][ T27] audit: type=1804 audit(1668000490.680:4076): pid=9524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/175/bus" dev="sda1" ino=1168 res=1 errno=0 [ 109.878028][ T27] audit: type=1804 audit(1668000490.690:4077): pid=9525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir1612300096/syzkaller.WkGk5Q/174/bus" dev="sda1" ino=1180 res=1 errno=0 [ 109.990647][ T27] audit: type=1804 audit(1668000490.690:4078): pid=9524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/175/bus" dev="sda1" ino=1168 res=1 errno=0 [ 110.019787][ T27] audit: type=1804 audit(1668000490.690:4079): pid=9527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir1612300096/syzkaller.WkGk5Q/174/bus" dev="sda1" ino=1180 res=1 errno=0 [ 110.130858][ T9571] syz-executor.5 (9571) used greatest stack depth: 22368 bytes left [ 110.139289][ T27] audit: type=1804 audit(1668000490.690:4080): pid=9527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1612300096/syzkaller.WkGk5Q/174/bus" dev="sda1" ino=1180 res=1 errno=0 [ 110.139333][ T27] audit: type=1804 audit(1668000490.690:4081): pid=9528 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/175/bus" dev="sda1" ino=1168 res=1 errno=0 [ 110.317347][ T27] audit: type=1804 audit(1668000490.690:4082): pid=9528 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/175/bus" dev="sda1" ino=1168 res=1 errno=0 [ 110.366657][ T27] audit: type=1804 audit(1668000490.730:4083): pid=9531 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1295134778/syzkaller.OP2YWe/171/bus" dev="sda1" ino=1185 res=1 errno=0 [ 110.393309][ T27] audit: type=1804 audit(1668000490.740:4084): pid=9526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/172/bus" dev="sda1" ino=1186 res=1 errno=0 2022/11/09 13:28:11 executed programs: 1057 [ 113.065337][ T9987] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 113.105608][ T9987] File: /root/syzkaller-testdir2623649854/syzkaller.nzwaCl/191/bus PID: 9987 Comm: syz-executor.5 [ 114.678362][ T27] kauditd_printk_skb: 689 callbacks suppressed [ 114.678379][ T27] audit: type=1804 audit(1668000495.690:4774): pid=10231 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/201/bus" dev="sda1" ino=1193 res=1 errno=0 [ 114.803797][ T27] audit: type=1804 audit(1668000495.700:4775): pid=10232 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1719173408/syzkaller.orsElI/197/bus" dev="sda1" ino=1170 res=1 errno=0 [ 114.950733][ T27] audit: type=1804 audit(1668000495.730:4776): pid=10231 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/201/bus" dev="sda1" ino=1193 res=1 errno=0 [ 115.078020][ T27] audit: type=1804 audit(1668000495.730:4777): pid=10225 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/204/bus" dev="sda1" ino=1186 res=1 errno=0 [ 115.207497][ T27] audit: type=1804 audit(1668000495.730:4778): pid=10235 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/201/bus" dev="sda1" ino=1193 res=1 errno=0 [ 115.273426][ T27] audit: type=1804 audit(1668000495.730:4779): pid=10232 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1719173408/syzkaller.orsElI/197/bus" dev="sda1" ino=1170 res=1 errno=0 [ 115.311528][ T27] audit: type=1804 audit(1668000495.730:4780): pid=10235 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/201/bus" dev="sda1" ino=1193 res=1 errno=0 [ 115.349334][ T27] audit: type=1804 audit(1668000495.740:4781): pid=10236 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/204/bus" dev="sda1" ino=1186 res=1 errno=0 [ 115.386101][ T27] audit: type=1804 audit(1668000495.740:4782): pid=10236 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/204/bus" dev="sda1" ino=1186 res=1 errno=0 2022/11/09 13:28:16 executed programs: 1232 [ 115.422692][ T27] audit: type=1804 audit(1668000495.750:4783): pid=10238 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1719173408/syzkaller.orsElI/197/bus" dev="sda1" ino=1170 res=1 errno=0 [ 117.541131][T10625] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 117.608453][T10625] File: /root/syzkaller-testdir1295134778/syzkaller.OP2YWe/217/bus PID: 10625 Comm: syz-executor.3 [ 119.690644][ T27] kauditd_printk_skb: 701 callbacks suppressed [ 119.690661][ T27] audit: type=1804 audit(1668000500.700:5485): pid=10958 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1612300096/syzkaller.WkGk5Q/231/bus" dev="sda1" ino=1186 res=1 errno=0 [ 119.824932][ T27] audit: type=1804 audit(1668000500.700:5486): pid=10954 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/235/bus" dev="sda1" ino=1194 res=1 errno=0 [ 119.992511][ T27] audit: type=1804 audit(1668000500.710:5487): pid=10962 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/235/bus" dev="sda1" ino=1194 res=1 errno=0 [ 120.098579][ T27] audit: type=1804 audit(1668000500.710:5488): pid=10962 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/235/bus" dev="sda1" ino=1194 res=1 errno=0 [ 120.211079][ T27] audit: type=1804 audit(1668000500.740:5489): pid=10960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/232/bus" dev="sda1" ino=1193 res=1 errno=0 [ 120.292495][ T27] audit: type=1804 audit(1668000500.740:5490): pid=10960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/232/bus" dev="sda1" ino=1193 res=1 errno=0 [ 120.342645][ T27] audit: type=1804 audit(1668000500.770:5491): pid=10964 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/233/bus" dev="sda1" ino=1176 res=1 errno=0 [ 120.368902][ T27] audit: type=1804 audit(1668000500.780:5492): pid=10964 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/233/bus" dev="sda1" ino=1176 res=1 errno=0 [ 120.406441][ T27] audit: type=1804 audit(1668000500.780:5493): pid=10970 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/233/bus" dev="sda1" ino=1176 res=1 errno=0 2022/11/09 13:28:21 executed programs: 1413 [ 120.432233][ T27] audit: type=1804 audit(1668000500.780:5494): pid=10970 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/233/bus" dev="sda1" ino=1176 res=1 errno=0 [ 120.500960][T11027] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 120.546806][T11027] File: /root/syzkaller-testdir3665578997/syzkaller.zdqpkx/238/bus PID: 11027 Comm: syz-executor.1 [ 122.135748][T11288] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 122.200998][T11288] File: /root/syzkaller-testdir3665578997/syzkaller.zdqpkx/248/bus PID: 11288 Comm: syz-executor.1 [ 124.701953][ T27] kauditd_printk_skb: 692 callbacks suppressed [ 124.701970][ T27] audit: type=1804 audit(1668000505.710:6187): pid=11675 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/263/bus" dev="sda1" ino=1186 res=1 errno=0 [ 124.854640][ T27] audit: type=1804 audit(1668000505.740:6188): pid=11680 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/264/bus" dev="sda1" ino=1182 res=1 errno=0 [ 124.980272][ T27] audit: type=1804 audit(1668000505.740:6189): pid=11681 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/262/bus" dev="sda1" ino=1181 res=1 errno=0 [ 125.052151][ T27] audit: type=1804 audit(1668000505.740:6190): pid=11675 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3665578997/syzkaller.zdqpkx/263/bus" dev="sda1" ino=1186 res=1 errno=0 [ 125.178676][ T27] audit: type=1804 audit(1668000505.760:6191): pid=11681 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/262/bus" dev="sda1" ino=1181 res=1 errno=0 [ 125.223918][ T27] audit: type=1804 audit(1668000505.760:6192): pid=11680 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/264/bus" dev="sda1" ino=1182 res=1 errno=0 [ 125.278880][ T27] audit: type=1804 audit(1668000505.770:6193): pid=11686 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/262/bus" dev="sda1" ino=1181 res=1 errno=0 [ 125.321740][ T27] audit: type=1804 audit(1668000505.780:6194): pid=11687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/264/bus" dev="sda1" ino=1182 res=1 errno=0 [ 125.349360][ T27] audit: type=1804 audit(1668000505.780:6195): pid=11686 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2623649854/syzkaller.nzwaCl/262/bus" dev="sda1" ino=1181 res=1 errno=0 [ 125.395075][ T27] audit: type=1804 audit(1668000505.780:6196): pid=11687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2361820860/syzkaller.K2eJas/264/bus" dev="sda1" ino=1182 res=1 errno=0 2022/11/09 13:28:26 executed programs: 1596 [ 286.375739][ T28] INFO: task syz-executor.1:12290 blocked for more than 143 seconds. [ 286.384197][ T28] Not tainted 6.1.0-rc4-next-20221109-syzkaller-06615-g94db6b12c18d #0 [ 286.397380][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.406397][ T28] task:syz-executor.1 state:D stack:23456 pid:12290 ppid:5311 flags:0x00004004 [ 286.416115][ T28] Call Trace: [ 286.419435][ T28] [ 286.422383][ T28] __schedule+0xb8a/0x5450 [ 286.427198][ T28] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 286.433225][ T28] ? io_schedule_timeout+0x140/0x140 [ 286.438794][ T28] ? mark_held_locks+0x9f/0xe0 [ 286.443582][ T28] schedule+0xda/0x1b0 [ 286.447949][ T28] io_schedule+0xba/0x130 [ 286.452472][ T28] folio_wait_bit_common+0x394/0x9b0 [ 286.458243][ T28] ? filemap_get_folios_contig+0xa20/0xa20 [ 286.464081][ T28] ? __folio_lock_or_retry+0x240/0x240 [ 286.469762][ T28] ? folio_unlock+0xc0/0xc0 [ 286.474296][ T28] invalidate_inode_pages2_range+0x600/0x10b0 [ 286.480747][ T28] ? truncate_cleanup_folio+0x3d0/0x3d0 [ 286.486712][ T28] ? __ext4_journal_stop+0x107/0x1f0 [ 286.492376][ T28] ? ext4_convert_unwritten_extents+0x3e0/0x5b0 [ 286.498953][ T28] iomap_dio_complete+0x518/0x920 [ 286.504018][ T28] iomap_dio_rw+0x6f/0xa0 [ 286.508844][ T28] ext4_file_write_iter+0x1040/0x16e0 [ 286.514248][ T28] ? ext4_file_mmap+0x440/0x440 [ 286.519383][ T28] ? do_sendfile+0xb19/0x1270 [ 286.524170][ T28] ? __x64_sys_sendfile64+0x1cc/0x210 [ 286.529861][ T28] ? do_syscall_64+0x35/0xb0 [ 286.534515][ T28] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 286.541046][ T28] ? mark_held_locks+0x9f/0xe0 [ 286.546169][ T28] do_iter_readv_writev+0x20b/0x3b0 [ 286.551413][ T28] ? generic_copy_file_range+0xd0/0xd0 [ 286.557642][ T28] ? bpf_lsm_file_permission+0x5/0x10 [ 286.563044][ T28] ? security_file_permission+0xab/0xd0 [ 286.568981][ T28] do_iter_write+0x182/0x700 [ 286.573588][ T28] vfs_iter_write+0x70/0xa0 [ 286.578481][ T28] iter_file_splice_write+0x741/0xc90 [ 286.583892][ T28] ? page_cache_pipe_buf_confirm+0x5b0/0x5b0 [ 286.590261][ T28] ? add_to_pipe+0x3a0/0x3a0 [ 286.594865][ T28] ? security_file_permission+0xab/0xd0 [ 286.600694][ T28] ? page_cache_pipe_buf_confirm+0x5b0/0x5b0 [ 286.606959][ T28] direct_splice_actor+0x110/0x180 [ 286.612109][ T28] splice_direct_to_actor+0x331/0x8a0 [ 286.618234][ T28] ? do_splice_direct+0x270/0x270 [ 286.623293][ T28] ? folio_flags.constprop.0+0x150/0x150 [ 286.629439][ T28] ? bpf_lsm_file_permission+0x5/0x10 [ 286.634813][ T28] ? security_file_permission+0xab/0xd0 [ 286.640683][ T28] do_splice_direct+0x1a7/0x270 [ 286.646026][ T28] ? splice_direct_to_actor+0x8a0/0x8a0 [ 286.651610][ T28] do_sendfile+0xb19/0x1270 [ 286.656532][ T28] ? vfs_iocb_iter_write+0x480/0x480 [ 286.661948][ T28] ? lock_downgrade+0x6e0/0x6e0 [ 286.667295][ T28] ? restore_fpregs_from_fpstate+0xbd/0x1c0 [ 286.673237][ T28] __x64_sys_sendfile64+0x1cc/0x210 [ 286.679144][ T28] ? __ia32_sys_sendfile+0x220/0x220 [ 286.684462][ T28] ? syscall_enter_from_user_mode+0x22/0xb0 [ 286.690672][ T28] do_syscall_64+0x35/0xb0 [ 286.695091][ T28] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 286.701440][ T28] RIP: 0033:0x45f679 [ 286.705431][ T28] RSP: 002b:00007f3eb2fad1a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 286.713892][ T28] RAX: ffffffffffffffda RBX: 000000000052bf00 RCX: 000000000045f679 [ 286.722042][ T28] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000006 [ 286.730199][ T28] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 286.738267][ T28] R10: 00008000fffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 286.746476][ T28] R13: 00000000004f0998 R14: 00000000004b0443 R15: 00007f3eb2fad6bc [ 286.754504][ T28] [ 286.757863][ T28] [ 286.757863][ T28] Showing all locks held in the system: [ 286.765861][ T28] 3 locks held by kworker/u4:1/11: [ 286.771073][ T28] #0: ffff8880b9a3a2d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 [ 286.781445][ T28] #1: ffff8880b9a27748 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x212/0x930 [ 286.793289][ T28] #2: ffff8880b9a28358 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x5a/0x1f0 [ 286.802826][ T28] 1 lock held by rcu_tasks_kthre/12: [ 286.808374][ T28] #0: ffffffff8bf884b0 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc70 [ 286.819142][ T28] 1 lock held by rcu_tasks_trace/13: [ 286.824431][ T28] #0: ffffffff8bf881b0 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc70 [ 286.837673][ T28] 1 lock held by khungtaskd/28: [ 286.842530][ T28] #0: ffffffff8bf89000 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 286.853029][ T28] 2 locks held by getty/4914: [ 286.858282][ T28] #0: ffff88814a4ce098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 286.868410][ T28] #1: ffffc900015a02f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xef0/0x13e0 [ 286.878740][ T28] 2 locks held by syz-executor.1/12290: [ 286.884293][ T28] #0: ffff88814b93e460 (sb_writers#4){.+.+}-{0:0}, at: __x64_sys_sendfile64+0x1cc/0x210 [ 286.894647][ T28] #1: ffff8880707c5e48 (&sb->s_type->i_mutex_key#8){++++}-{3:3}, at: ext4_file_write_iter+0xcae/0x16e0 [ 286.906202][ T28] [ 286.908545][ T28] ============================================= [ 286.908545][ T28] [ 286.917566][ T28] NMI backtrace for cpu 1 [ 286.922289][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 6.1.0-rc4-next-20221109-syzkaller-06615-g94db6b12c18d #0 [ 286.933484][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 286.943640][ T28] Call Trace: [ 286.946920][ T28] [ 286.949930][ T28] dump_stack_lvl+0xcd/0x134 [ 286.954621][ T28] nmi_cpu_backtrace.cold+0x24/0x18a [ 286.960007][ T28] nmi_trigger_cpumask_backtrace+0x32f/0x3c0 [ 286.966022][ T28] ? lapic_can_unplug_cpu+0x80/0x80 [ 286.971236][ T28] watchdog+0xc71/0xfc0 [ 286.975427][ T28] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 286.981625][ T28] kthread+0x2e4/0x3a0 [ 286.985743][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 286.991412][ T28] ret_from_fork+0x1f/0x30 [ 286.996043][ T28] [ 286.999202][ T28] Sending NMI from CPU 1 to CPUs 0: [ 287.004438][ C0] NMI backtrace for cpu 0 [ 287.004449][ C0] CPU: 0 PID: 11 Comm: kworker/u4:1 Not tainted 6.1.0-rc4-next-20221109-syzkaller-06615-g94db6b12c18d #0 [ 287.004470][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 287.004488][ C0] Workqueue: bat_events batadv_nc_worker [ 287.004588][ C0] RIP: 0010:debug_lockdep_rcu_enabled+0x0/0x30 [ 287.004618][ C0] Code: c7 20 a2 ec 89 e8 80 14 00 00 65 c7 05 25 3c 61 76 00 00 00 00 eb bc e8 0e fb ff ff eb bc cc cc cc cc cc cc cc cc cc cc cc cc <8b> 05 b2 17 42 04 85 c0 74 21 8b 05 ac 4b 42 04 85 c0 74 17 65 48 [ 287.004636][ C0] RSP: 0018:ffffc90000107ba8 EFLAGS: 00000246 [ 287.004650][ C0] RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffffffff815fea05 [ 287.004662][ C0] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffffffff8de35310 [ 287.004674][ C0] RBP: 1ffff92000020f7a R08: 0000000000000000 R09: ffffffff8de35317 [ 287.004685][ C0] R10: fffffbfff1bc6a62 R11: 0000000000000000 R12: 0000000000000001 [ 287.004697][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000194 [ 287.004708][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 287.004725][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.004744][ C0] CR2: 000000c000487000 CR3: 000000000bc8e000 CR4: 00000000003506f0 [ 287.004756][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.004766][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 287.004777][ C0] Call Trace: [ 287.004790][ C0] [ 287.004795][ C0] rcu_read_lock_sched_held+0xd/0x70 [ 287.004839][ C0] lock_release+0x5cb/0x810 [ 287.004859][ C0] ? batadv_nc_worker+0x847/0xfa0 [ 287.004879][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 287.004907][ C0] batadv_nc_worker+0x869/0xfa0 [ 287.004933][ C0] process_one_work+0x9bf/0x1710 [ 287.004961][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 287.004985][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 287.005004][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 287.005060][ C0] worker_thread+0x665/0x1080 [ 287.005088][ C0] ? process_one_work+0x1710/0x1710 [ 287.005110][ C0] kthread+0x2e4/0x3a0 [ 287.005129][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 287.005151][ C0] ret_from_fork+0x1f/0x30 [ 287.005183][ C0] [ 287.006250][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 287.006261][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 6.1.0-rc4-next-20221109-syzkaller-06615-g94db6b12c18d #0 [ 287.006284][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 287.006296][ T28] Call Trace: [ 287.006303][ T28] [ 287.006310][ T28] dump_stack_lvl+0xcd/0x134 [ 287.006335][ T28] panic+0x2c8/0x622 [ 287.006356][ T28] ? panic_print_sys_info.part.0+0x110/0x110 [ 287.006382][ T28] ? preempt_schedule_thunk+0x16/0x20 [ 287.006416][ T28] ? watchdog.cold+0x130/0x158 [ 287.006466][ T28] watchdog.cold+0x141/0x158 [ 287.006498][ T28] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 287.006534][ T28] kthread+0x2e4/0x3a0 [ 287.006556][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 287.006582][ T28] ret_from_fork+0x1f/0x30 [ 287.006623][ T28] [ 287.010233][ T28] Kernel Offset: disabled [ 287.323197][ T28] Rebooting in 86400 seconds..