Warning: Permanently added '10.128.0.132' (ED25519) to the list of known hosts. 2025/11/25 18:23:30 parsed 1 programs [ 289.002440][ T28] audit: type=1400 audit(1764095010.232:64): avc: denied { node_bind } for pid=283 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 289.023252][ T28] audit: type=1400 audit(1764095010.232:65): avc: denied { module_request } for pid=283 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 290.123683][ T28] audit: type=1400 audit(1764095011.352:66): avc: denied { mounton } for pid=291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 290.130721][ T291] cgroup: Unknown subsys name 'net' [ 290.151781][ T28] audit: type=1400 audit(1764095011.352:67): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 290.174087][ T28] audit: type=1400 audit(1764095011.392:68): avc: denied { unmount } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 290.174577][ T291] cgroup: Unknown subsys name 'devices' [ 290.319432][ T291] cgroup: Unknown subsys name 'hugetlb' [ 290.325066][ T291] cgroup: Unknown subsys name 'rlimit' [ 290.438207][ T28] audit: type=1400 audit(1764095011.672:69): avc: denied { setattr } for pid=291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 290.461488][ T28] audit: type=1400 audit(1764095011.672:70): avc: denied { create } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 290.481946][ T28] audit: type=1400 audit(1764095011.672:71): avc: denied { write } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 290.493886][ T294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 290.502371][ T28] audit: type=1400 audit(1764095011.672:72): avc: denied { read } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 290.530996][ T28] audit: type=1400 audit(1764095011.672:73): avc: denied { mounton } for pid=291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 290.567941][ T291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 291.373618][ T302] request_module fs-gadgetfs succeeded, but still no fs? [ 291.794474][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.801620][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.809976][ T315] device bridge_slave_0 entered promiscuous mode [ 291.819655][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.845262][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.877578][ T315] device bridge_slave_1 entered promiscuous mode [ 292.113570][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.120689][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.128057][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.135122][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.161331][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.169294][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.176627][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.189902][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.198308][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.205395][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.213543][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.221941][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.229056][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.252422][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.267537][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.291847][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.320385][ T315] device veth0_vlan entered promiscuous mode [ 292.346308][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.354591][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.362167][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 2025/11/25 18:23:33 executed programs: 0 [ 292.380950][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.390118][ T315] device veth1_macvtap entered promiscuous mode [ 292.399745][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.409668][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.525202][ T315] syz-executor (315) used greatest stack depth: 20992 bytes left [ 292.625665][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.632768][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.640421][ T369] device bridge_slave_0 entered promiscuous mode [ 292.647540][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.654591][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.662208][ T369] device bridge_slave_1 entered promiscuous mode [ 292.767574][ T366] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.774680][ T366] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.782818][ T366] device bridge_slave_0 entered promiscuous mode [ 292.789926][ T366] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.796971][ T366] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.804639][ T366] device bridge_slave_1 entered promiscuous mode [ 292.816110][ T367] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.823267][ T367] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.830733][ T367] device bridge_slave_0 entered promiscuous mode [ 292.857871][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.864938][ T367] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.872670][ T367] device bridge_slave_1 entered promiscuous mode [ 292.944312][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.951434][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.959364][ T372] device bridge_slave_0 entered promiscuous mode [ 292.989507][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.996557][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.004316][ T372] device bridge_slave_1 entered promiscuous mode [ 293.027603][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.034687][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.042429][ T371] device bridge_slave_0 entered promiscuous mode [ 293.050823][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.057928][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.065409][ T371] device bridge_slave_1 entered promiscuous mode [ 293.190879][ T366] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.198078][ T366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.205359][ T366] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.212419][ T366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.251312][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.258495][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.266044][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.273099][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.286734][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.293854][ T367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.301275][ T367] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.308331][ T367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.350412][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.358985][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.366434][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.375340][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.382884][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.390243][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.397804][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.419411][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.439860][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.448289][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.455435][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.486117][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.494874][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.503480][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.510553][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.518050][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.526264][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.533403][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.541152][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.549697][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.556724][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.564221][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.572408][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.579493][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.587203][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.595427][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.602490][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.631523][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.639361][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.646847][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.655468][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.664535][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.671622][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.679384][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.687537][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.695456][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.703631][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.711821][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.723941][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.732199][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.750203][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.758427][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.766362][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.775643][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.784396][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.791472][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.801696][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.809877][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.833659][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.842181][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.850519][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.858344][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.871647][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.880532][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.890786][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.900421][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.909128][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.917538][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.924620][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.939694][ T366] device veth0_vlan entered promiscuous mode [ 293.956076][ T369] device veth0_vlan entered promiscuous mode [ 293.963473][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.971283][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.979869][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.988504][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.996812][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.005335][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.013594][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.021887][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.030046][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.038381][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.046410][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.054564][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.062681][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.070322][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.077874][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.085381][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.092999][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.100479][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.121707][ T367] device veth0_vlan entered promiscuous mode [ 294.130109][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.138761][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.146934][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.154000][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.161606][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.170451][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.183380][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.192015][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.204649][ T366] device veth1_macvtap entered promiscuous mode [ 294.220280][ T369] device veth1_macvtap entered promiscuous mode [ 294.227364][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.235623][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.243984][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.255751][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.274595][ T372] device veth0_vlan entered promiscuous mode [ 294.290777][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.299631][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.307809][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.315378][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.324040][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.331827][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.340233][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.348658][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.357359][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.376626][ T367] device veth1_macvtap entered promiscuous mode [ 294.385367][ T10] device bridge_slave_1 left promiscuous mode [ 294.392951][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.401370][ T10] device bridge_slave_0 left promiscuous mode [ 294.408474][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.419413][ T10] device veth1_macvtap left promiscuous mode [ 294.425558][ T10] device veth0_vlan left promiscuous mode [ 294.432042][ T28] kauditd_printk_skb: 31 callbacks suppressed [ 294.432057][ T28] audit: type=1400 audit(1764095015.652:105): avc: denied { bpf } for pid=419 comm="syz.0.17" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 294.459349][ T28] audit: type=1400 audit(1764095015.652:106): avc: denied { map_create } for pid=419 comm="syz.0.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 294.487127][ T28] audit: type=1400 audit(1764095015.652:107): avc: denied { map_read map_write } for pid=419 comm="syz.0.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 294.521432][ T28] audit: type=1400 audit(1764095015.652:108): avc: denied { prog_load } for pid=419 comm="syz.0.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 294.557143][ T28] audit: type=1400 audit(1764095015.652:109): avc: denied { perfmon } for pid=419 comm="syz.0.17" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 294.618849][ T28] audit: type=1400 audit(1764095015.652:110): avc: denied { prog_run } for pid=419 comm="syz.0.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 433.397012][ T29] INFO: task kworker/0:0:6 blocked for more than 122 seconds. [ 433.404590][ T29] Not tainted syzkaller #0 [ 433.596991][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 433.605723][ T29] task:kworker/0:0 state:D stack:25088 pid:6 ppid:2 flags:0x00004000 [ 433.947101][ T29] Workqueue: ipv6_addrconf addrconf_dad_work [ 433.953195][ T29] Call Trace: [ 433.956580][ T29] [ 433.959650][ T29] __schedule+0xb87/0x14e0 [ 433.964096][ T29] ? __sched_text_start+0x8/0x8 [ 433.969038][ T29] ? __mutex_add_waiter+0xc7/0x270 [ 433.974198][ T29] ? __kasan_check_write+0x14/0x20 [ 433.979373][ T29] ? _raw_spin_unlock_irq+0x4d/0x70 [ 433.984594][ T29] ? wq_worker_sleeping+0x1d9/0x280 [ 433.989843][ T29] schedule+0xbd/0x170 [ 433.993941][ T29] schedule_preempt_disabled+0x13/0x20 [ 433.999438][ T29] __mutex_lock+0x74a/0x16d0 [ 434.004076][ T29] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 434.010896][ T29] ? update_load_avg+0x4c2/0x13f0 [ 434.015954][ T29] ? kvm_sched_clock_read+0x18/0x40 [ 434.021205][ T29] ? sched_clock+0x9/0x10 [ 434.025559][ T29] ? sched_clock_cpu+0x6e/0x250 [ 434.030466][ T29] ? __cfi_sched_clock_cpu+0x10/0x10 [ 434.035782][ T29] __mutex_lock_slowpath+0xe/0x10 [ 434.041154][ T29] mutex_lock+0xf8/0x1a0 [ 434.045439][ T29] ? __cfi_mutex_lock+0x10/0x10 [ 434.050350][ T29] rtnl_lock+0x15/0x20 [ 434.054455][ T29] addrconf_dad_work+0xc4/0x14b0 [ 434.059479][ T29] ? _raw_spin_unlock+0x4c/0x70 [ 434.064415][ T29] ? finish_task_switch+0x16b/0x7b0 [ 434.069845][ T29] ? __cfi_addrconf_dad_work+0x10/0x10 [ 434.075333][ T29] ? __schedule+0xb8f/0x14e0 [ 434.079997][ T29] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 434.085587][ T29] process_one_work+0x71f/0xc40 [ 434.090567][ T29] worker_thread+0xa29/0x11f0 [ 434.095358][ T29] kthread+0x281/0x320 [ 434.099475][ T29] ? __cfi_worker_thread+0x10/0x10 [ 434.104612][ T29] ? __cfi_kthread+0x10/0x10 [ 434.109255][ T29] ret_from_fork+0x1f/0x30 [ 434.113712][ T29] [ 434.263323][ T29] INFO: task kworker/u4:0:8 blocked for more than 123 seconds. [ 434.467007][ T29] Not tainted syzkaller #0 [ 434.472004][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 434.836985][ T29] task:kworker/u4:0 state:D stack:23200 pid:8 ppid:2 flags:0x00004000 [ 434.846271][ T29] Workqueue: events_unbound linkwatch_event [ 434.867070][ T29] Call Trace: [ 434.870416][ T29] [ 434.873366][ T29] __schedule+0xb87/0x14e0 [ 434.877845][ T29] ? __sched_text_start+0x8/0x8 [ 434.882732][ T29] ? __mutex_add_waiter+0xc7/0x270 [ 434.887948][ T29] ? __kasan_check_write+0x14/0x20 [ 434.893096][ T29] ? kthread_data+0x50/0xc0 [ 434.897662][ T29] ? wq_worker_sleeping+0x64/0x280 [ 434.902812][ T29] schedule+0xbd/0x170 [ 434.907015][ T29] schedule_preempt_disabled+0x13/0x20 [ 434.912504][ T29] __mutex_lock+0x74a/0x16d0 [ 434.917154][ T29] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 434.923966][ T29] ? wg_timers_handshake_initiated+0x72/0x170 [ 434.930136][ T29] ? __kasan_check_write+0x14/0x20 [ 434.935277][ T29] ? wg_peer_put+0xda/0x100 [ 434.939818][ T29] ? wg_packet_handshake_send_worker+0x1ed/0x240 [ 434.946175][ T29] ? __cfi_wg_packet_handshake_send_worker+0x10/0x10 [ 434.952902][ T29] __mutex_lock_slowpath+0xe/0x10 [ 434.957981][ T29] mutex_lock+0xf8/0x1a0 [ 434.962265][ T29] ? __cfi_mutex_lock+0x10/0x10 [ 434.967191][ T29] ? _raw_spin_lock_irq+0x8f/0xe0 [ 434.972258][ T29] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 434.977886][ T29] ? try_to_wake_up+0x613/0x1220 [ 434.982864][ T29] rtnl_lock+0x15/0x20 [ 434.986978][ T29] linkwatch_event+0xe/0x60 [ 434.991524][ T29] process_one_work+0x71f/0xc40 [ 434.996396][ T29] worker_thread+0xa29/0x11f0 [ 435.001170][ T29] kthread+0x281/0x320 [ 435.005272][ T29] ? __cfi_worker_thread+0x10/0x10 [ 435.010481][ T29] ? __cfi_kthread+0x10/0x10 [ 435.015097][ T29] ret_from_fork+0x1f/0x30 [ 435.019573][ T29] [ 435.398185][ T29] INFO: task kworker/u4:1:10 blocked for more than 124 seconds. [ 435.405889][ T29] Not tainted syzkaller #0 [ 435.737038][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 435.745764][ T29] task:kworker/u4:1 state:D stack:24576 pid:10 ppid:2 flags:0x00004000 [ 435.917043][ T29] Workqueue: netns cleanup_net [ 435.921909][ T29] Call Trace: [ 435.925227][ T29] [ 435.928239][ T29] __schedule+0xb87/0x14e0 [ 435.932708][ T29] ? __sched_text_start+0x8/0x8 [ 435.937614][ T29] ? kthread_data+0x50/0xc0 [ 435.942140][ T29] ? wq_worker_sleeping+0x64/0x280 [ 435.947303][ T29] schedule+0xbd/0x170 [ 435.951397][ T29] schedule_timeout+0xa6/0x2e0 [ 435.956188][ T29] ? __cfi_schedule_timeout+0x10/0x10 [ 435.961642][ T29] ? __cfi_sched_clock_cpu+0x10/0x10 [ 435.967066][ T29] wait_for_common+0x354/0x620 [ 435.971873][ T29] ? wait_for_completion+0x20/0x20 [ 435.977046][ T29] ? try_to_wake_up+0x613/0x1220 [ 435.982021][ T29] ? wake_up_process+0x10/0x20 [ 435.986825][ T29] ? insert_work+0x271/0x300 [ 435.991463][ T29] wait_for_completion+0x18/0x20 [ 435.996431][ T29] __flush_work+0x4fb/0x620 [ 436.000987][ T29] ? flush_work+0x20/0x20 [ 436.005340][ T29] ? __cfi_wq_barrier_func+0x10/0x10 [ 436.010664][ T29] ? __cfi_queue_work_on+0x10/0x10 [ 436.015845][ T29] flush_work+0x15/0x20 [ 436.020171][ T29] unregister_netdevice_many+0x807/0x1820 [ 436.025951][ T29] ? __cfi_unregister_netdevice_many+0x10/0x10 [ 436.032293][ T29] ? unregister_netdevice_queue+0x1aa/0x360 [ 436.038469][ T29] ? __cfi_unregister_netdevice_queue+0x10/0x10 [ 436.044756][ T29] ? br_dev_delete+0xfc/0x110 [ 436.049480][ T29] default_device_exit_batch+0x9b9/0xa50 [ 436.055133][ T29] ? idr_destroy+0x21e/0x290 [ 436.059778][ T29] ? __cfi_mutex_lock+0x10/0x10 [ 436.064663][ T29] ? __cfi_default_device_exit_batch+0x10/0x10 [ 436.070861][ T29] ? __cfi_xfrmi_exit_batch_net+0x10/0x10 [ 436.076615][ T29] ? rtnl_unlock+0xe/0x10 [ 436.080989][ T29] ? __cfi_default_device_exit_batch+0x10/0x10 [ 436.087185][ T29] cleanup_net+0x62d/0xb00 [ 436.091636][ T29] ? __cfi_cleanup_net+0x10/0x10 [ 436.096604][ T29] ? pwq_dec_nr_in_flight+0x18c/0x3c0 [ 436.102108][ T29] process_one_work+0x71f/0xc40 [ 436.107032][ T29] worker_thread+0xa29/0x11f0 [ 436.111824][ T29] kthread+0x281/0x320 [ 436.115931][ T29] ? __cfi_worker_thread+0x10/0x10 [ 436.121114][ T29] ? __cfi_kthread+0x10/0x10 [ 436.125725][ T29] ret_from_fork+0x1f/0x30 [ 436.130206][ T29] [ 436.427016][ T29] INFO: task kworker/u4:2:43 blocked for more than 125 seconds. [ 436.434722][ T29] Not tainted syzkaller #0 [ 436.756989][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 436.765736][ T29] task:kworker/u4:2 state:D stack:24688 pid:43 ppid:2 flags:0x00004000 [ 437.107040][ T29] Workqueue: writeback wb_workfn (flush-8:0) [ 437.113106][ T29] Call Trace: [ 437.116409][ T29] [ 437.119395][ T29] __schedule+0xb87/0x14e0 [ 437.123857][ T29] ? __sched_text_start+0x8/0x8 [ 437.128789][ T29] ? jbd2_journal_add_journal_head+0x92/0x4b0 [ 437.134891][ T29] ? kthread_data+0x50/0xc0 [ 437.139429][ T29] ? wq_worker_sleeping+0x64/0x280 [ 437.144568][ T29] schedule+0xbd/0x170 [ 437.148681][ T29] io_schedule+0x84/0xe0 [ 437.152944][ T29] bit_wait_io+0x13/0xd0 [ 437.157229][ T29] __wait_on_bit+0xb9/0x2d0 [ 437.161764][ T29] ? __cfi_bit_wait_io+0x10/0x10 [ 437.166739][ T29] ? __cfi_bit_wait_io+0x10/0x10 [ 437.171718][ T29] out_of_line_wait_on_bit+0x11c/0x160 [ 437.177217][ T29] ? __cfi__raw_spin_lock+0x10/0x10 [ 437.182440][ T29] ? __cfi_out_of_line_wait_on_bit+0x10/0x10 [ 437.188498][ T29] ? __cfi_wake_bit_function+0x10/0x10 [ 437.193997][ T29] ? jbd2_journal_cancel_revoke+0x42a/0x480 [ 437.199947][ T29] do_get_write_access+0x536/0xd70 [ 437.205097][ T29] jbd2_journal_get_write_access+0x19a/0x2e0 [ 437.211137][ T29] __ext4_journal_get_write_access+0x216/0x6c0 [ 437.217338][ T29] ? __cfi___ext4_journal_get_write_access+0x10/0x10 [ 437.224036][ T29] ext4_mb_mark_diskspace_used+0x275/0x1450 [ 437.229989][ T29] ? kmem_cache_free+0x12d/0x300 [ 437.234956][ T29] ? slab_free_freelist_hook+0xc2/0x190 [ 437.240561][ T29] ? ext4_discard_allocated_blocks+0x5d0/0x5d0 [ 437.246826][ T29] ? kmem_cache_free+0x12d/0x300 [ 437.251835][ T29] ext4_mb_new_blocks+0x10ec/0x4210 [ 437.257355][ T29] ? __kasan_kmalloc+0x95/0xb0 [ 437.262167][ T29] ? ext4_find_extent+0x36b/0xe20 [ 437.267273][ T29] ? memset+0x35/0x40 [ 437.271312][ T29] ? __cfi_ext4_mb_new_blocks+0x10/0x10 [ 437.276887][ T29] ? ext4_inode_to_goal_block+0x352/0x4a0 [ 437.282674][ T29] ? ext4_ext_find_goal+0x11d/0x200 [ 437.287916][ T29] ext4_ext_map_blocks+0x1695/0x6080 [ 437.293259][ T29] ? kasan_set_track+0x60/0x70 [ 437.298065][ T29] ? kasan_set_track+0x4b/0x70 [ 437.302888][ T29] ? kasan_save_alloc_info+0x25/0x30 [ 437.308330][ T29] ? __kasan_slab_alloc+0x72/0x80 [ 437.313387][ T29] ? slab_post_alloc_hook+0x4f/0x2d0 [ 437.318723][ T29] ? kmem_cache_alloc+0x16e/0x330 [ 437.323788][ T29] ? ext4_alloc_io_end_vec+0x2a/0x160 [ 437.329252][ T29] ? ext4_writepages+0xf42/0x3020 [ 437.334315][ T29] ? do_writepages+0x3a9/0x5e0 [ 437.339124][ T29] ? __writeback_single_inode+0xc6/0xad0 [ 437.344782][ T29] ? writeback_sb_inodes+0x9b8/0x1550 [ 437.350201][ T29] ? __writeback_inodes_wb+0x12f/0x400 [ 437.355686][ T29] ? wb_writeback+0x403/0x980 [ 437.360403][ T29] ? wb_workfn+0x986/0xda0 [ 437.364838][ T29] ? process_one_work+0x71f/0xc40 [ 437.369891][ T29] ? worker_thread+0xa29/0x11f0 [ 437.374768][ T29] ? __cfi_ext4_ext_map_blocks+0x10/0x10 [ 437.380443][ T29] ? ext4_es_lookup_extent+0x54c/0x900 [ 437.385938][ T29] ext4_map_blocks+0x9cb/0x1b60 [ 437.390925][ T29] ? __cfi_ext4_map_blocks+0x10/0x10 [ 437.396236][ T29] ? ext4_inode_journal_mode+0x391/0x480 [ 437.401914][ T29] ext4_writepages+0x1260/0x3020 [ 437.406891][ T29] ? __cfi_eth_type_trans+0x10/0x10 [ 437.412145][ T29] ? __cfi_ext4_writepages+0x10/0x10 [ 437.417488][ T29] ? debug_smp_processor_id+0x17/0x20 [ 437.422882][ T29] ? loopback_xmit+0x415/0x600 [ 437.427701][ T29] ? __kasan_check_read+0x11/0x20 [ 437.432742][ T29] ? dev_hard_start_xmit+0x6df/0x750 [ 437.438079][ T29] ? __kasan_check_write+0x14/0x20 [ 437.443228][ T29] ? __cfi_ext4_writepages+0x10/0x10 [ 437.448559][ T29] do_writepages+0x3a9/0x5e0 [ 437.453168][ T29] ? __kasan_check_read+0x11/0x20 [ 437.458227][ T29] ? selinux_ip_postroute+0x245/0xf60 [ 437.463643][ T29] ? __cfi_do_writepages+0x10/0x10 [ 437.468819][ T29] ? __cfi_wake_up_bit+0x10/0x10 [ 437.473789][ T29] ? __inode_add_lru+0xff/0x310 [ 437.478703][ T29] ? __kasan_check_write+0x14/0x20 [ 437.483840][ T29] ? _raw_spin_lock+0x8e/0xe0 [ 437.488557][ T29] ? __kasan_check_write+0x14/0x20 [ 437.493689][ T29] ? _raw_spin_lock+0x8e/0xe0 [ 437.498406][ T29] __writeback_single_inode+0xc6/0xad0 [ 437.503908][ T29] writeback_sb_inodes+0x9b8/0x1550 [ 437.509184][ T29] ? queue_io+0x4c0/0x4c0 [ 437.513553][ T29] ? down_read_trylock+0x273/0x640 [ 437.518718][ T29] ? native_send_call_func_single_ipi+0x6f/0x80 [ 437.524994][ T29] __writeback_inodes_wb+0x12f/0x400 [ 437.530346][ T29] wb_writeback+0x403/0x980 [ 437.534879][ T29] ? inode_cgwb_move_to_attached+0x3e0/0x3e0 [ 437.540910][ T29] ? set_worker_desc+0x155/0x1c0 [ 437.545875][ T29] ? __kasan_check_write+0x14/0x20 [ 437.551124][ T29] wb_workfn+0x986/0xda0 [ 437.555388][ T29] ? __cfi_wb_workfn+0x10/0x10 [ 437.560229][ T29] ? __cfi_sched_clock_cpu+0x10/0x10 [ 437.565536][ T29] ? debug_smp_processor_id+0x17/0x20 [ 437.570947][ T29] ? __kasan_check_read+0x11/0x20 [ 437.575999][ T29] ? ttwu_do_activate+0x174/0x280 [ 437.581080][ T29] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 437.586920][ T29] ? try_to_wake_up+0x613/0x1220 [ 437.591906][ T29] process_one_work+0x71f/0xc40 [ 437.596779][ T29] worker_thread+0xa29/0x11f0 [ 437.601501][ T29] kthread+0x281/0x320 [ 437.605715][ T29] ? __cfi_worker_thread+0x10/0x10 [ 437.610861][ T29] ? __cfi_kthread+0x10/0x10 [ 437.615648][ T29] ret_from_fork+0x1f/0x30 [ 437.620120][ T29] [ 437.757056][ T29] INFO: task kworker/1:2:60 blocked for more than 127 seconds. [ 437.764666][ T29] Not tainted syzkaller #0 [ 438.097030][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 438.105766][ T29] task:kworker/1:2 state:D stack:24064 pid:60 ppid:2 flags:0x00004000 [ 438.317030][ T29] Workqueue: ipv6_addrconf addrconf_dad_work [ 438.323090][ T29] Call Trace: [ 438.326386][ T29] [ 438.329379][ T29] __schedule+0xb87/0x14e0 [ 438.333828][ T29] ? __sched_text_start+0x8/0x8 [ 438.338732][ T29] ? __mutex_add_waiter+0xc7/0x270 [ 438.343888][ T29] ? __kasan_check_write+0x14/0x20 [ 438.349095][ T29] ? _raw_spin_unlock_irq+0x4d/0x70 [ 438.354339][ T29] ? wq_worker_sleeping+0x1d9/0x280 [ 438.359685][ T29] schedule+0xbd/0x170 [ 438.363784][ T29] schedule_preempt_disabled+0x13/0x20 [ 438.369283][ T29] __mutex_lock+0x74a/0x16d0 [ 438.374222][ T29] ? __kasan_check_write+0x14/0x20 [ 438.379368][ T29] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 438.386162][ T29] ? mutex_unlock+0xd8/0x220 [ 438.390806][ T29] ? __cfi_mutex_unlock+0x10/0x10 [ 438.395865][ T29] ? add_timer+0x68/0x80 [ 438.400151][ T29] ? __queue_delayed_work+0x173/0x200 [ 438.405563][ T29] ? __rtnl_unlock+0xae/0xc0 [ 438.410193][ T29] ? netdev_run_todo+0xba2/0xc00 [ 438.415176][ T29] __mutex_lock_slowpath+0xe/0x10 [ 438.420253][ T29] mutex_lock+0xf8/0x1a0 [ 438.424523][ T29] ? __cfi_mutex_lock+0x10/0x10 [ 438.429425][ T29] ? addrconf_dad_completed+0xe80/0xe80 [ 438.434997][ T29] rtnl_lock+0x15/0x20 [ 438.439115][ T29] addrconf_dad_work+0xc4/0x14b0 [ 438.444074][ T29] ? __cfi_addrconf_dad_work+0x10/0x10 [ 438.449564][ T29] ? __kasan_check_write+0x14/0x20 [ 438.454697][ T29] ? pwq_activate_inactive_work+0x2dd/0x3f0 [ 438.460628][ T29] ? pwq_dec_nr_in_flight+0x18c/0x3c0 [ 438.466023][ T29] process_one_work+0x71f/0xc40 [ 438.471096][ T29] worker_thread+0xa29/0x11f0 [ 438.475806][ T29] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 438.481306][ T29] ? __kthread_parkme+0x142/0x180 [ 438.486353][ T29] kthread+0x281/0x320 [ 438.490458][ T29] ? __cfi_worker_thread+0x10/0x10 [ 438.495599][ T29] ? __cfi_kthread+0x10/0x10 [ 438.500240][ T29] ret_from_fork+0x1f/0x30 [ 438.504682][ T29] [ 438.767010][ T29] INFO: task syz-executor:367 blocked for more than 128 seconds. [ 438.774786][ T29] Not tainted syzkaller #0 [ 439.117017][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 439.125833][ T29] task:syz-executor state:D stack:22176 pid:367 ppid:365 flags:0x00004000 [ 439.437014][ T29] Call Trace: [ 439.440358][ T29] [ 439.443307][ T29] __schedule+0xb87/0x14e0 [ 439.447811][ T29] ? __kernel_text_address+0xd/0x30 [ 439.453049][ T29] ? __sched_text_start+0x8/0x8 [ 439.458188][ T29] ? __mutex_add_waiter+0xc7/0x270 [ 439.463409][ T29] ? __kasan_check_write+0x14/0x20 [ 439.468575][ T29] ? trace_contention_begin+0xa0/0xa0 [ 439.473989][ T29] schedule+0xbd/0x170 [ 439.478095][ T29] schedule_preempt_disabled+0x13/0x20 [ 439.483579][ T29] __mutex_lock+0x74a/0x16d0 [ 439.488215][ T29] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 439.495092][ T29] ? selinux_capable+0x29c/0x380 [ 439.500070][ T29] ? __cfi_selinux_capable+0x10/0x10 [ 439.505379][ T29] ? page_ext_put+0x1c/0x30 [ 439.509926][ T29] ? cap_capable+0x1aa/0x230 [ 439.514542][ T29] __mutex_lock_slowpath+0xe/0x10 [ 439.519626][ T29] mutex_lock+0xf8/0x1a0 [ 439.523889][ T29] ? __cfi_mutex_lock+0x10/0x10 [ 439.528799][ T29] ? ns_capable+0x8c/0xf0 [ 439.533147][ T29] ? netlink_net_capable+0x125/0x160 [ 439.538471][ T29] rtnetlink_rcv_msg+0x8c6/0xcf0 [ 439.543441][ T29] ? __cfi_rtnetlink_rcv_msg+0x10/0x10 [ 439.548940][ T29] ? kernel_text_address+0xa0/0xd0 [ 439.554075][ T29] ? __kernel_text_address+0xd/0x30 [ 439.559312][ T29] ? unwind_get_return_address+0x4d/0x90 [ 439.564967][ T29] ? memcpy+0x56/0x70 [ 439.569160][ T29] ? avc_has_perm_noaudit+0x2f4/0x460 [ 439.574560][ T29] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 439.580321][ T29] ? slab_post_alloc_hook+0x4f/0x2d0 [ 439.585634][ T29] ? kmem_cache_alloc_node+0x181/0x340 [ 439.591136][ T29] ? __alloc_skb+0xea/0x4b0 [ 439.595665][ T29] ? avc_has_perm+0x158/0x240 [ 439.600399][ T29] ? __alloc_skb+0x236/0x4b0 [ 439.605053][ T29] ? netlink_sendmsg+0x626/0xbc0 [ 439.610035][ T29] ? __cfi_avc_has_perm+0x10/0x10 [ 439.615112][ T29] ? selinux_nlmsg_lookup+0x400/0x4c0 [ 439.620537][ T29] netlink_rcv_skb+0x1f2/0x440 [ 439.625320][ T29] ? __cfi_rtnetlink_rcv_msg+0x10/0x10 [ 439.631014][ T29] ? __cfi_netlink_rcv_skb+0x10/0x10 [ 439.636319][ T29] ? __netlink_lookup+0x387/0x3b0 [ 439.641405][ T29] rtnetlink_rcv+0x1c/0x20 [ 439.645848][ T29] netlink_unicast+0x8ab/0xa30 [ 439.650661][ T29] netlink_sendmsg+0x8aa/0xbc0 [ 439.655443][ T29] ? __cfi_netlink_sendmsg+0x10/0x10 [ 439.660762][ T29] ? call_rcu+0xb83/0xf90 [ 439.665125][ T29] ? security_socket_sendmsg+0x93/0xb0 [ 439.670821][ T29] __sys_sendto+0x464/0x5e0 [ 439.675350][ T29] ? __cfi___sys_sendto+0x10/0x10 [ 439.680412][ T29] ? blkcg_maybe_throttle_current+0x1df/0x9f0 [ 439.686502][ T29] ? __cfi_blkcg_maybe_throttle_current+0x10/0x10 [ 439.692969][ T29] ? filp_close+0x111/0x160 [ 439.697511][ T29] __x64_sys_sendto+0xe5/0x100 [ 439.702296][ T29] x64_sys_call+0x83/0x9a0 [ 439.706732][ T29] do_syscall_64+0x4c/0xa0 [ 439.711190][ T29] ? clear_bhb_loop+0x30/0x80 [ 439.715892][ T29] ? clear_bhb_loop+0x30/0x80 [ 439.720634][ T29] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 439.726565][ T29] RIP: 0033:0x7f8f5e991583 [ 439.731027][ T29] RSP: 002b:00007ffc150ce778 EFLAGS: 00000202 ORIG_RAX: 000000000000002c [ 439.739477][ T29] RAX: ffffffffffffffda RBX: 00007f8f5f714620 RCX: 00007f8f5e991583 [ 439.747485][ T29] RDX: 0000000000000028 RSI: 00007f8f5f714670 RDI: 0000000000000003 [ 439.755484][ T29] RBP: 0000000000000001 R08: 00007ffc150ce794 R09: 000000000000000c [ 439.763502][ T29] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003 [ 439.771509][ T29] R13: 0000000000000000 R14: 00007f8f5f714670 R15: 0000000000000000 [ 439.779515][ T29] [ 439.956986][ T29] INFO: task syz-executor:369 blocked for more than 129 seconds. [ 439.964765][ T29] Not tainted syzkaller #0 [ 440.276984][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 440.285719][ T29] task:syz-executor state:D stack:22336 pid:369 ppid:349 flags:0x00004000 [ 440.667038][ T29] Call Trace: [ 440.670388][ T29] [ 440.673384][ T29] __schedule+0xb87/0x14e0 [ 440.677883][ T29] ? __sched_text_start+0x8/0x8 [ 440.682759][ T29] ? __kasan_check_write+0x14/0x20 [ 440.687968][ T29] ? _raw_spin_lock+0x8e/0xe0 [ 440.692692][ T29] ? __cfi__raw_spin_lock+0x10/0x10 [ 440.697939][ T29] schedule+0xbd/0x170 [ 440.702043][ T29] schedule_preempt_disabled+0x13/0x20 [ 440.707665][ T29] __mutex_lock+0x74a/0x16d0 [ 440.712303][ T29] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 440.719122][ T29] ? selinux_capable+0x29c/0x380 [ 440.724111][ T29] ? __cfi_selinux_capable+0x10/0x10 [ 440.729468][ T29] ? cap_capable+0x1aa/0x230 [ 440.734107][ T29] __mutex_lock_slowpath+0xe/0x10 [ 440.739179][ T29] mutex_lock+0xf8/0x1a0 [ 440.743447][ T29] ? __cfi_mutex_lock+0x10/0x10 [ 440.748342][ T29] ? ns_capable+0x8c/0xf0 [ 440.752697][ T29] ? netlink_net_capable+0x125/0x160 [ 440.758030][ T29] rtnetlink_rcv_msg+0x8c6/0xcf0 [ 440.762998][ T29] ? __cfi_rtnetlink_rcv_msg+0x10/0x10 [ 440.768503][ T29] ? kernel_text_address+0xa0/0xd0 [ 440.773637][ T29] ? __kernel_text_address+0xd/0x30 [ 440.778875][ T29] ? unwind_get_return_address+0x4d/0x90 [ 440.784551][ T29] ? memcpy+0x56/0x70 [ 440.788614][ T29] ? avc_has_perm_noaudit+0x2f4/0x460 [ 440.794060][ T29] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 440.799844][ T29] ? slab_post_alloc_hook+0x4f/0x2d0 [ 440.805168][ T29] ? kmem_cache_alloc_node+0x181/0x340 [ 440.810708][ T29] ? __alloc_skb+0xea/0x4b0 [ 440.815248][ T29] ? avc_has_perm+0x158/0x240 [ 440.819965][ T29] ? __alloc_skb+0x236/0x4b0 [ 440.824573][ T29] ? netlink_sendmsg+0x626/0xbc0 [ 440.829565][ T29] ? __cfi_avc_has_perm+0x10/0x10 [ 440.834620][ T29] ? selinux_nlmsg_lookup+0x400/0x4c0 [ 440.840067][ T29] netlink_rcv_skb+0x1f2/0x440 [ 440.844853][ T29] ? __cfi_rtnetlink_rcv_msg+0x10/0x10 [ 440.850361][ T29] ? __cfi_netlink_rcv_skb+0x10/0x10 [ 440.855669][ T29] ? __netlink_lookup+0x387/0x3b0 [ 440.860735][ T29] rtnetlink_rcv+0x1c/0x20 [ 440.865178][ T29] netlink_unicast+0x8ab/0xa30 [ 440.869990][ T29] netlink_sendmsg+0x8aa/0xbc0 [ 440.874778][ T29] ? __cfi_netlink_sendmsg+0x10/0x10 [ 440.880098][ T29] ? call_rcu+0xb83/0xf90 [ 440.884453][ T29] ? security_socket_sendmsg+0x93/0xb0 [ 440.889955][ T29] __sys_sendto+0x464/0x5e0 [ 440.894488][ T29] ? __cfi___sys_sendto+0x10/0x10 [ 440.899562][ T29] ? blkcg_maybe_throttle_current+0x1df/0x9f0 [ 440.905680][ T29] ? __cfi_blkcg_maybe_throttle_current+0x10/0x10 [ 440.912151][ T29] ? filp_close+0x111/0x160 [ 440.916690][ T29] __x64_sys_sendto+0xe5/0x100 [ 440.921504][ T29] x64_sys_call+0x83/0x9a0 [ 440.925944][ T29] do_syscall_64+0x4c/0xa0 [ 440.930441][ T29] ? clear_bhb_loop+0x30/0x80 [ 440.935255][ T29] ? clear_bhb_loop+0x30/0x80 [ 440.939995][ T29] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 440.945924][ T29] RIP: 0033:0x7fd50cb91583 [ 440.950375][ T29] RSP: 002b:00007fffe78561a8 EFLAGS: 00000202 ORIG_RAX: 000000000000002c [ 440.958847][ T29] RAX: ffffffffffffffda RBX: 00007fd50d914620 RCX: 00007fd50cb91583 [ 440.966847][ T29] RDX: 000000000000002c RSI: 00007fd50d914670 RDI: 0000000000000003 [ 440.974866][ T29] RBP: 0000000000000001 R08: 00007fffe78561c4 R09: 000000000000000c [ 440.982898][ T29] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003 [ 440.990921][ T29] R13: 0000000000000000 R14: 00007fd50d914670 R15: 0000000000000000 [ 440.998971][ T29] [ 441.106975][ T29] INFO: task syz-executor:371 blocked for more than 130 seconds. [ 441.114752][ T29] Not tainted syzkaller #0 [ 441.446976][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 441.455710][ T29] task:syz-executor state:D stack:22272 pid:371 ppid:368 flags:0x00004000 [ 441.677032][ T29] Call Trace: [ 441.680415][ T29] [ 441.683362][ T29] __schedule+0xb87/0x14e0 [ 441.687838][ T29] ? __sched_text_start+0x8/0x8 [ 441.692708][ T29] ? __mutex_add_waiter+0xc7/0x270 [ 441.697872][ T29] ? __kasan_check_write+0x14/0x20 [ 441.702999][ T29] ? trace_contention_begin+0xa0/0xa0 [ 441.708413][ T29] schedule+0xbd/0x170 [ 441.712505][ T29] schedule_preempt_disabled+0x13/0x20 [ 441.718031][ T29] __mutex_lock+0x74a/0x16d0 [ 441.722650][ T29] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 441.729479][ T29] ? selinux_capable+0x29c/0x380 [ 441.734445][ T29] ? __cfi_selinux_capable+0x10/0x10 [ 441.739799][ T29] ? cap_capable+0x1aa/0x230 [ 441.744414][ T29] __mutex_lock_slowpath+0xe/0x10 [ 441.749484][ T29] mutex_lock+0xf8/0x1a0 [ 441.753754][ T29] ? __cfi_mutex_lock+0x10/0x10 [ 441.758665][ T29] ? ns_capable+0x8c/0xf0 [ 441.763015][ T29] ? netlink_net_capable+0x125/0x160 [ 441.768367][ T29] rtnetlink_rcv_msg+0x8c6/0xcf0 [ 441.773368][ T29] ? __cfi_rtnetlink_rcv_msg+0x10/0x10 [ 441.778877][ T29] ? kernel_text_address+0xa0/0xd0 [ 441.784054][ T29] ? __kernel_text_address+0xd/0x30 [ 441.789321][ T29] ? unwind_get_return_address+0x4d/0x90 [ 441.794980][ T29] ? memcpy+0x56/0x70 [ 441.799010][ T29] ? avc_has_perm_noaudit+0x2f4/0x460 [ 441.804419][ T29] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 441.810187][ T29] ? slab_post_alloc_hook+0x4f/0x2d0 [ 441.815608][ T29] ? kmem_cache_alloc_node+0x181/0x340 [ 441.821250][ T29] ? __alloc_skb+0xea/0x4b0 [ 441.825783][ T29] ? avc_has_perm+0x158/0x240 [ 441.830563][ T29] ? __alloc_skb+0x236/0x4b0 [ 441.835184][ T29] ? netlink_sendmsg+0x626/0xbc0 [ 441.840188][ T29] ? __cfi_avc_has_perm+0x10/0x10 [ 441.845281][ T29] ? selinux_nlmsg_lookup+0x400/0x4c0 [ 441.850739][ T29] netlink_rcv_skb+0x1f2/0x440 [ 441.855537][ T29] ? __cfi_rtnetlink_rcv_msg+0x10/0x10 [ 441.861049][ T29] ? __cfi_netlink_rcv_skb+0x10/0x10 [ 441.866377][ T29] ? __netlink_lookup+0x387/0x3b0 [ 441.871467][ T29] rtnetlink_rcv+0x1c/0x20 [ 441.875926][ T29] netlink_unicast+0x8ab/0xa30 [ 441.880758][ T29] netlink_sendmsg+0x8aa/0xbc0 [ 441.885544][ T29] ? __cfi_netlink_sendmsg+0x10/0x10 [ 441.890963][ T29] ? call_rcu+0xb83/0xf90 [ 441.895322][ T29] ? security_socket_sendmsg+0x93/0xb0 [ 441.900822][ T29] __sys_sendto+0x464/0x5e0 [ 441.905370][ T29] ? __cfi___sys_sendto+0x10/0x10 [ 441.910480][ T29] ? blkcg_maybe_throttle_current+0x1df/0x9f0 [ 441.916596][ T29] ? __cfi_blkcg_maybe_throttle_current+0x10/0x10 [ 441.923067][ T29] ? filp_close+0x111/0x160 [ 441.927644][ T29] __x64_sys_sendto+0xe5/0x100 [ 441.932431][ T29] x64_sys_call+0x83/0x9a0 [ 441.936880][ T29] do_syscall_64+0x4c/0xa0 [ 441.941340][ T29] ? clear_bhb_loop+0x30/0x80 [ 441.946044][ T29] ? clear_bhb_loop+0x30/0x80 [ 441.950770][ T29] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 441.956708][ T29] RIP: 0033:0x7fc3c7391583 [ 441.961170][ T29] RSP: 002b:00007ffd08a13078 EFLAGS: 00000202 ORIG_RAX: 000000000000002c [ 441.969621][ T29] RAX: ffffffffffffffda RBX: 00007fc3c8114620 RCX: 00007fc3c7391583 [ 441.977643][ T29] RDX: 0000000000000040 RSI: 00007fc3c8114670 RDI: 0000000000000003 [ 441.985648][ T29] RBP: 0000000000000001 R08: 00007ffd08a13094 R09: 000000000000000c [ 441.993675][ T29] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003 [ 442.001707][ T29] R13: 0000000000000000 R14: 00007fc3c8114670 R15: 0000000000000000 [ 442.009730][ T29] [ 442.246991][ T29] INFO: task syz-executor:372 blocked for more than 131 seconds. [ 442.254777][ T29] Not tainted syzkaller #0 [ 442.587035][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 442.595854][ T29] task:syz-executor state:D stack:22272 pid:372 ppid:370 flags:0x00004000 [ 442.927034][ T29] Call Trace: [ 442.930387][ T29] [ 442.933341][ T29] __schedule+0xb87/0x14e0 [ 442.937834][ T29] ? __sched_text_start+0x8/0x8 [ 442.942717][ T29] ? __mutex_add_waiter+0xc7/0x270 [ 442.947893][ T29] ? __kasan_check_write+0x14/0x20 [ 442.953023][ T29] ? trace_contention_begin+0xa0/0xa0 [ 442.958439][ T29] schedule+0xbd/0x170 [ 442.962553][ T29] schedule_preempt_disabled+0x13/0x20 [ 442.968138][ T29] __mutex_lock+0x74a/0x16d0 [ 442.972764][ T29] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 442.979640][ T29] ? selinux_capable+0x29c/0x380 [ 442.984637][ T29] ? __cfi_selinux_capable+0x10/0x10 [ 442.989987][ T29] ? cap_capable+0x1aa/0x230 [ 442.994610][ T29] __mutex_lock_slowpath+0xe/0x10 [ 442.999729][ T29] mutex_lock+0xf8/0x1a0 [ 443.004004][ T29] ? __cfi_mutex_lock+0x10/0x10 [ 443.008896][ T29] ? ns_capable+0x8c/0xf0 [ 443.013254][ T29] ? netlink_net_capable+0x125/0x160 [ 443.018630][ T29] rtnetlink_rcv_msg+0x8c6/0xcf0 [ 443.023614][ T29] ? __cfi_rtnetlink_rcv_msg+0x10/0x10 [ 443.029149][ T29] ? kernel_text_address+0xa0/0xd0 [ 443.034305][ T29] ? __kernel_text_address+0xd/0x30 [ 443.039594][ T29] ? unwind_get_return_address+0x4d/0x90 [ 443.045341][ T29] ? memcpy+0x56/0x70 [ 443.049370][ T29] ? avc_has_perm_noaudit+0x2f4/0x460 [ 443.054788][ T29] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 443.060567][ T29] ? slab_post_alloc_hook+0x4f/0x2d0 [ 443.066490][ T29] ? kmem_cache_alloc_node+0x181/0x340 [ 443.071993][ T29] ? __alloc_skb+0xea/0x4b0 [ 443.076516][ T29] ? avc_has_perm+0x158/0x240 [ 443.081261][ T29] ? __alloc_skb+0x236/0x4b0 [ 443.085876][ T29] ? netlink_sendmsg+0x626/0xbc0 [ 443.090874][ T29] ? __cfi_avc_has_perm+0x10/0x10 [ 443.095932][ T29] ? selinux_nlmsg_lookup+0x400/0x4c0 [ 443.101359][ T29] netlink_rcv_skb+0x1f2/0x440 [ 443.106142][ T29] ? __cfi_rtnetlink_rcv_msg+0x10/0x10 [ 443.111648][ T29] ? __cfi_netlink_rcv_skb+0x10/0x10 [ 443.117067][ T29] ? __netlink_lookup+0x387/0x3b0 [ 443.122114][ T29] rtnetlink_rcv+0x1c/0x20 [ 443.126647][ T29] netlink_unicast+0x8ab/0xa30 [ 443.131491][ T29] netlink_sendmsg+0x8aa/0xbc0 [ 443.136304][ T29] ? __cfi_netlink_sendmsg+0x10/0x10 [ 443.141645][ T29] ? call_rcu+0xb83/0xf90 [ 443.146007][ T29] ? security_socket_sendmsg+0x93/0xb0 [ 443.151504][ T29] __sys_sendto+0x464/0x5e0 [ 443.156062][ T29] ? __cfi___sys_sendto+0x10/0x10 [ 443.161164][ T29] ? blkcg_maybe_throttle_current+0x1df/0x9f0 [ 443.167297][ T29] ? __cfi_blkcg_maybe_throttle_current+0x10/0x10 [ 443.173756][ T29] ? filp_close+0x111/0x160 [ 443.178410][ T29] __x64_sys_sendto+0xe5/0x100 [ 443.183208][ T29] x64_sys_call+0x83/0x9a0 [ 443.187716][ T29] do_syscall_64+0x4c/0xa0 [ 443.192153][ T29] ? clear_bhb_loop+0x30/0x80 [ 443.196863][ T29] ? clear_bhb_loop+0x30/0x80 [ 443.201601][ T29] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 443.207540][ T29] RIP: 0033:0x7f828ad91583 [ 443.211975][ T29] RSP: 002b:00007ffc028c4948 EFLAGS: 00000202 ORIG_RAX: 000000000000002c [ 443.220509][ T29] RAX: ffffffffffffffda RBX: 00007f828bb14620 RCX: 00007f828ad91583 [ 443.228550][ T29] RDX: 0000000000000040 RSI: 00007f828bb14670 RDI: 0000000000000003 [ 443.236551][ T29] RBP: 0000000000000001 R08: 00007ffc028c4964 R09: 000000000000000c [ 443.244566][ T29] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003 [ 443.252581][ T29] R13: 0000000000000000 R14: 00007f828bb14670 R15: 0000000000000000 [ 443.260597][ T29] [ 443.446996][ T29] NMI backtrace for cpu 0 [ 443.451466][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted syzkaller #0 [ 443.458713][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 443.468781][ T29] Call Trace: [ 443.472078][ T29] [ 443.475026][ T29] __dump_stack+0x21/0x24 [ 443.479380][ T29] dump_stack_lvl+0xee/0x150 [ 443.483995][ T29] ? __cfi_dump_stack_lvl+0x8/0x8 [ 443.489046][ T29] dump_stack+0x15/0x24 [ 443.493485][ T29] nmi_cpu_backtrace+0x2b4/0x2c0 [ 443.498453][ T29] ? rcu_read_unlock_special+0xab/0x480 [ 443.504032][ T29] ? __cfi_nmi_cpu_backtrace+0x10/0x10 [ 443.509549][ T29] ? __rcu_read_unlock+0xa0/0xa0 [ 443.514517][ T29] ? memcpy+0x56/0x70 [ 443.518601][ T29] ? __cfi_nmi_raise_cpu_backtrace+0x10/0x10 [ 443.524599][ T29] nmi_trigger_cpumask_backtrace+0x16b/0x3a0 [ 443.530618][ T29] arch_trigger_cpumask_backtrace+0x10/0x20 [ 443.536529][ T29] watchdog+0xd44/0xe80 [ 443.540706][ T29] ? __cfi_watchdog+0x10/0x10 [ 443.545400][ T29] ? __kasan_check_read+0x11/0x20 [ 443.550437][ T29] ? __kthread_parkme+0x142/0x180 [ 443.555477][ T29] kthread+0x281/0x320 [ 443.559570][ T29] ? __cfi_watchdog+0x10/0x10 [ 443.564277][ T29] ? __cfi_kthread+0x10/0x10 [ 443.568890][ T29] ret_from_fork+0x1f/0x30 [ 443.573351][ T29] [ 443.576446][ T29] Sending NMI from CPU 0 to CPUs 1: [ 443.581804][ C1] NMI backtrace for cpu 1 [ 443.581816][ C1] CPU: 1 PID: 419 Comm: syz.0.17 Not tainted syzkaller #0 [ 443.581833][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 443.581842][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x1/0x60 [ 443.581873][ C1] Code: fb e8 23 00 00 00 48 8b 3d cc 50 02 06 48 89 de e8 44 be 43 00 5b 5d c3 00 90 90 90 90 90 90 90 90 90 90 90 b8 0c 67 40 a5 55 <48> 89 e5 48 8b 45 08 65 48 8b 0d 40 45 92 7e 65 8b 15 41 45 92 7e [ 443.581888][ C1] RSP: 0018:ffffc90000d77b80 EFLAGS: 00000246 [ 443.581903][ C1] RAX: ffffffff8263bc85 RBX: 0000000000000018 RCX: ffff8881164c2880 [ 443.581916][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 443.581925][ C1] RBP: ffffc90000d77bb0 R08: 0000000000000000 R09: fffff520001aef87 [ 443.581937][ C1] R10: fffff520001aef87 R11: 1ffff920001aef84 R12: 00007fffffffefe8 [ 443.581949][ C1] R13: dffffc0000000000 R14: ffffc90000d77c20 R15: 0000000000000000 [ 443.581967][ C1] FS: 000055558491c500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 443.581985][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 443.581996][ C1] CR2: 0000000000000000 CR3: 000000010a5a2000 CR4: 00000000003506a0 [ 443.582011][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 443.582020][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 443.582030][ C1] Call Trace: [ 443.582035][ C1] [ 443.582040][ C1] ? _copy_from_user+0x8f/0xc0 [ 443.582061][ C1] restore_altstack+0x9a/0x4a0 [ 443.582079][ C1] ? __kasan_check_write+0x14/0x20 [ 443.582095][ C1] ? __cfi_restore_altstack+0x10/0x10 [ 443.582113][ C1] ? __kasan_check_write+0x14/0x20 [ 443.582128][ C1] __ia32_sys_rt_sigreturn+0x5e7/0x6c0 [ 443.582150][ C1] ? __cfi___x64_sys_rt_sigreturn+0x10/0x10 [ 443.582176][ C1] ? __bpf_trace_sys_enter+0x62/0x70 [ 443.582194][ C1] ? trace_sys_enter+0x3d/0x50 [ 443.582210][ C1] x64_sys_call+0x832/0x9a0 [ 443.582229][ C1] do_syscall_64+0x4c/0xa0 [ 443.582247][ C1] ? clear_bhb_loop+0x30/0x80 [ 443.582270][ C1] ? clear_bhb_loop+0x30/0x80 [ 443.582293][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 443.582315][ C1] RIP: 0033:0x7f8b1138f749 [ 443.582327][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 443.582340][ C1] RSP: 002b:00007ffd7124ee58 EFLAGS: 00000246 [ 443.582352][ C1] RAX: 0000000000000000 RBX: 00007f8b115e5fa8 RCX: 00007f8b1138f749 [ 443.582363][ C1] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f8b115e5fac [ 443.582374][ C1] RBP: 0000000000000000 R08: 0016d7e2f0e8d012 R09: 000000077124f14f [ 443.582384][ C1] R10: 0000000000000005 R11: 0000000000000246 R12: 00007f8b115e5fac [ 443.582395][ C1] R13: 00007f8b115e5fa0 R14: 0000000000000095 R15: 0000000000000003 [ 443.582408][ C1] [ 467.317006][ T29] INFO: task kworker/0:0:6 blocked for more than 156 seconds. [ 467.324533][ T29] Not tainted syzkaller #0 [ 467.496980][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 467.505703][ T29] task:kworker/0:0 state:D stack:25088 pid:6 ppid:2 flags:0x00004000 [ 467.927044][ T29] Workqueue: ipv6_addrconf addrconf_dad_work [ 467.933114][ T29] Call Trace: [ 467.936421][ T29] [ 467.939411][ T29] __schedule+0xb87/0x14e0 [ 467.943858][ T29] ? __sched_text_start+0x8/0x8 [ 467.948763][ T29] ? __mutex_add_waiter+0xc7/0x270 [ 467.953918][ T29] ? __kasan_check_write+0x14/0x20 [ 467.959120][ T29] ? _raw_spin_unlock_irq+0x4d/0x70 [ 467.964379][ T29] ? wq_worker_sleeping+0x1d9/0x280 [ 467.969645][ T29] schedule+0xbd/0x170 [ 467.973836][ T29] schedule_preempt_disabled+0x13/0x20 [ 467.979350][ T29] __mutex_lock+0x74a/0x16d0 [ 467.983979][ T29] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 467.990787][ T29] ? update_load_avg+0x4c2/0x13f0 [ 467.995852][ T29] ? kvm_sched_clock_read+0x18/0x40 [ 468.001113][ T29] ? sched_clock+0x9/0x10 [ 468.005471][ T29] ? sched_clock_cpu+0x6e/0x250 [ 468.010793][ T29] ? __cfi_sched_clock_cpu+0x10/0x10 [ 468.016205][ T29] __mutex_lock_slowpath+0xe/0x10 [ 468.021309][ T29] mutex_lock+0xf8/0x1a0 [ 468.025608][ T29] ? __cfi_mutex_lock+0x10/0x10 [ 468.030516][ T29] rtnl_lock+0x15/0x20 [ 468.034608][ T29] addrconf_dad_work+0xc4/0x14b0 [ 468.039626][ T29] ? _raw_spin_unlock+0x4c/0x70 [ 468.044519][ T29] ? finish_task_switch+0x16b/0x7b0 [ 468.049884][ T29] ? __cfi_addrconf_dad_work+0x10/0x10 [ 468.055470][ T29] ? __schedule+0xb8f/0x14e0 [ 468.060131][ T29] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 468.065722][ T29] process_one_work+0x71f/0xc40 [ 468.070668][ T29] worker_thread+0xa29/0x11f0 [ 468.075493][ T29] kthread+0x281/0x320 [ 468.079602][ T29] ? __cfi_worker_thread+0x10/0x10 [ 468.084744][ T29] ? __cfi_kthread+0x10/0x10 [ 468.089441][ T29] ret_from_fork+0x1f/0x30 [ 468.093895][ T29] [ 468.117099][ T29] NMI backtrace for cpu 0 [ 468.121666][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted syzkaller #0 [ 468.128883][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 468.138960][ T29] Call Trace: [ 468.142277][ T29] [ 468.145233][ T29] __dump_stack+0x21/0x24 [ 468.149598][ T29] dump_stack_lvl+0xee/0x150 [ 468.154244][ T29] ? __cfi_dump_stack_lvl+0x8/0x8 [ 468.159298][ T29] dump_stack+0x15/0x24 [ 468.163477][ T29] nmi_cpu_backtrace+0x2b4/0x2c0 [ 468.168537][ T29] ? rcu_read_unlock_special+0xab/0x480 [ 468.174184][ T29] ? __cfi_nmi_cpu_backtrace+0x10/0x10 [ 468.179691][ T29] ? __rcu_read_unlock+0xa0/0xa0 [ 468.184764][ T29] ? memcpy+0x56/0x70 [ 468.188788][ T29] ? __cfi_nmi_raise_cpu_backtrace+0x10/0x10 [ 468.194811][ T29] nmi_trigger_cpumask_backtrace+0x16b/0x3a0 [ 468.201776][ T29] arch_trigger_cpumask_backtrace+0x10/0x20 [ 468.207713][ T29] watchdog+0xd44/0xe80 [ 468.211897][ T29] ? __cfi_watchdog+0x10/0x10 [ 468.216594][ T29] ? __kasan_check_read+0x11/0x20 [ 468.221731][ T29] ? __kthread_parkme+0x142/0x180 [ 468.226798][ T29] kthread+0x281/0x320 [ 468.230912][ T29] ? __cfi_watchdog+0x10/0x10 [ 468.235609][ T29] ? __cfi_kthread+0x10/0x10 [ 468.240317][ T29] ret_from_fork+0x1f/0x30 [ 468.244763][ T29] [ 468.247879][ T29] Sending NMI from CPU 0 to CPUs 1: [ 468.253104][ C1] NMI backtrace for cpu 1 [ 468.253114][ C1] CPU: 1 PID: 419 Comm: syz.0.17 Not tainted syzkaller #0 [ 468.253131][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 468.253140][ C1] RIP: 0010:entry_SYSCALL_64_after_hwframe+0x59/0xd2 [ 468.253170][ C1] Code: 45 31 e4 45 31 ed 45 31 f6 45 31 ff 48 89 e7 48 63 f0 66 90 b9 48 00 00 00 65 48 8b 14 25 e8 6d 02 00 89 d0 48 c1 ea 20 0f 30 <0f> 1f 44 00 00 e8 a9 12 00 00 e8 04 7e ed ff 0f 1f 44 00 00 48 8b [ 468.253184][ C1] RSP: 0018:ffffc90000d77f58 EFLAGS: 00000046 [ 468.253199][ C1] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000000000048 [ 468.253209][ C1] RDX: 0000000000000000 RSI: 000000000000000f RDI: ffffc90000d77f58 [ 468.253219][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 468.253229][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 468.253238][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 468.253248][ C1] FS: 000055558491c500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 468.253263][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 468.253274][ C1] CR2: 0000000000000000 CR3: 000000010a5a2000 CR4: 00000000003506a0 [ 468.253288][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 468.253297][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 468.253308][ C1] Call Trace: [ 468.253312][ C1] [ 468.253320][ C1]