[ 18.165955][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 18.174113][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 18.182167][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 18.193305][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 18.204656][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 18.219386][ T372] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 18.677832][ T7] device bridge_slave_1 left promiscuous mode [ 18.684542][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 18.692381][ T7] device bridge_slave_0 left promiscuous mode [ 18.698851][ T7] bridge0: port 1(bridge_slave_0) entered disabled state Warning: Permanently added '10.128.10.34' (ECDSA) to the list of known hosts. 2022/06/16 20:37:46 parsed 1 programs [ 35.792096][ T23] kauditd_printk_skb: 66 callbacks suppressed [ 35.792105][ T23] audit: type=1400 audit(1655411866.910:149): avc: denied { mounton } for pid=400 comm="syz-executor" path="/syzcgroup/unified" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 35.792539][ T400] cgroup: Unknown subsys name 'net' [ 35.828231][ T400] cgroup: Unknown subsys name 'devices' [ 35.834790][ T400] cgroup: Unknown subsys name 'hugetlb' 2022/06/16 20:37:46 executed programs: 0 [ 35.840467][ T400] cgroup: Unknown subsys name 'rlimit' [ 35.846512][ T23] audit: type=1400 audit(1655411866.960:150): avc: denied { mounton } for pid=400 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.876754][ T23] audit: type=1400 audit(1655411866.960:151): avc: denied { mount } for pid=400 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 35.929427][ T23] audit: type=1400 audit(1655411866.990:152): avc: denied { mounton } for pid=405 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 35.953595][ T23] audit: type=1400 audit(1655411866.990:153): avc: denied { module_request } for pid=405 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 36.021348][ T405] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.028447][ T405] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.035676][ T405] device bridge_slave_0 entered promiscuous mode [ 36.054586][ T405] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.061800][ T405] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.069271][ T405] device bridge_slave_1 entered promiscuous mode [ 36.117283][ T414] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.124580][ T414] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.131947][ T414] device bridge_slave_0 entered promiscuous mode [ 36.148138][ T408] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.156582][ T408] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.164043][ T408] device bridge_slave_0 entered promiscuous mode [ 36.172808][ T411] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.180113][ T411] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.188263][ T411] device bridge_slave_0 entered promiscuous mode [ 36.197570][ T415] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.204852][ T415] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.212392][ T415] device bridge_slave_0 entered promiscuous mode [ 36.220494][ T415] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.227517][ T415] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.235085][ T415] device bridge_slave_1 entered promiscuous mode [ 36.241749][ T414] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.248966][ T414] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.256259][ T414] device bridge_slave_1 entered promiscuous mode [ 36.267869][ T408] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.275331][ T408] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.282855][ T408] device bridge_slave_1 entered promiscuous mode [ 36.289525][ T411] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.296681][ T411] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.304786][ T411] device bridge_slave_1 entered promiscuous mode [ 36.339893][ T413] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.347020][ T413] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.358827][ T413] device bridge_slave_0 entered promiscuous mode [ 36.374604][ T413] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.381868][ T413] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.389327][ T413] device bridge_slave_1 entered promiscuous mode [ 36.399873][ T405] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.407101][ T405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.414430][ T405] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.421851][ T405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.504185][ T414] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.511290][ T414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.518584][ T414] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.525619][ T414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.560624][ T408] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.568084][ T408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.575356][ T408] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.582525][ T408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.600178][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.608008][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.615231][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.623530][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.631333][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.638823][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.647171][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.655257][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.681381][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.689282][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.697368][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.704491][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.712306][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.720842][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.728222][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.735920][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.744153][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.751300][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.781294][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.789523][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.798017][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.805393][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.813368][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.821509][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.828543][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.835832][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.844019][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.851128][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.858530][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.898503][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.906319][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.915753][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.925585][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.932640][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.940574][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.948831][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.955952][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.963529][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.971597][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.979673][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.988053][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.015656][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.024150][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.032327][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.040674][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.048220][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.055784][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.064211][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.072481][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.079518][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.087350][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.096377][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.104651][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.111759][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.119294][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.127365][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.135838][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.144091][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.152275][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.161141][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.169756][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.177583][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.198237][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.207003][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.215146][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.223284][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.231210][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.239655][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.247937][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.255810][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.296259][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.306101][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.316096][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.324742][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.333201][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.341082][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.349202][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.357518][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.365931][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.374240][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.383333][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.391608][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.400012][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.407139][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.414830][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.423482][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.431888][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.438954][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.446683][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.455056][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.463654][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.472159][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.481220][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.489620][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.498158][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.534693][ T23] audit: type=1400 audit(1655411868.650:154): avc: denied { mount } for pid=414 comm="syz-executor.2" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 37.559686][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.569481][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.577327][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.586049][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.594521][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.603606][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.612769][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.621339][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.630096][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.638791][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.646861][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.655162][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.663939][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.672655][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.681183][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.689951][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.698276][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.706323][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.715336][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.724313][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.732769][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.741463][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.749927][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.775475][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.784474][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.827409][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.849501][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.868508][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.876944][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.885561][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.894103][ T23] audit: type=1400 audit(1655411869.000:155): avc: denied { append } for pid=141 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.928513][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.948114][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.956553][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.964951][ T23] audit: type=1400 audit(1655411869.000:156): avc: denied { open } for pid=141 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.994911][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.021938][ T23] audit: type=1400 audit(1655411869.000:157): avc: denied { getattr } for pid=141 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 38.675102][ C0] hrtimer: interrupt took 1105929 ns 2022/06/16 20:37:52 executed programs: 19 [ 164.627750][ T25] INFO: task syz-executor.1:466 blocked for more than 122 seconds. [ 164.635682][ T25] Not tainted 5.10.123-syzkaller #0 [ 164.654239][ T25] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 164.687566][ T25] task:syz-executor.1 state:D stack: 0 pid: 466 ppid: 408 flags:0x00004004 [ 164.696785][ T25] Call Trace: [ 164.727587][ T25] __schedule+0x90b/0xcc0 [ 164.732031][ T25] schedule+0x14b/0x1e0 [ 164.736223][ T25] schedule_preempt_disabled+0x13/0x20 [ 164.767572][ T25] __mutex_lock+0x760/0xba0 [ 164.772201][ T25] __mutex_lock_slowpath+0xe/0x10 [ 164.777306][ T25] mutex_lock+0xaf/0x120 [ 164.817577][ T25] pipe_write+0xcf/0x1830 [ 164.822026][ T25] ? selinux_file_permission+0x40d/0x540 [ 164.847585][ T25] ? fsnotify_perm+0x67/0x4e0 [ 164.852272][ T25] ? security_file_permission+0x9d/0xc0 [ 164.877586][ T25] ? iov_iter_init+0x3f/0x120 [ 164.882374][ T25] vfs_write+0xb57/0xe50 [ 164.886603][ T25] ksys_write+0x157/0x260 [ 164.907579][ T25] __x64_sys_write+0x7b/0x90 [ 164.912185][ T25] do_syscall_64+0x34/0x70 [ 164.916707][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.957576][ T25] RIP: 0033:0x7f0c1e037109 [ 164.962007][ T25] RSP: 002b:00007f0c1df8c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 164.987575][ T25] RAX: ffffffffffffffda RBX: 00007f0c1e14a030 RCX: 00007f0c1e037109 [ 164.995657][ T25] RDX: 00000000ffffff14 RSI: 0000000020000240 RDI: 0000000000000005 [ 165.017577][ T25] RBP: 00007f0c1e09108d R08: 0000000000000000 R09: 0000000000000000 [ 165.025638][ T25] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 165.067563][ T25] R13: 00007ffc6312267f R14: 00007f0c1df8c300 R15: 0000000000022000 [ 165.075737][ T25] INFO: task syz-executor.4:479 blocked for more than 123 seconds. [ 165.107562][ T25] Not tainted 5.10.123-syzkaller #0 [ 165.113298][ T25] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 165.147560][ T25] task:syz-executor.4 state:D stack: 0 pid: 479 ppid: 411 flags:0x00004004 [ 165.156767][ T25] Call Trace: [ 165.187750][ T25] __schedule+0x90b/0xcc0 [ 165.192109][ T25] schedule+0x14b/0x1e0 [ 165.196686][ T25] schedule_preempt_disabled+0x13/0x20 [ 165.227577][ T25] __mutex_lock+0x760/0xba0 [ 165.232095][ T25] __mutex_lock_slowpath+0xe/0x10 [ 165.237139][ T25] mutex_lock+0xaf/0x120 [ 165.277611][ T25] pipe_write+0xcf/0x1830 [ 165.282063][ T25] ? selinux_file_permission+0x40d/0x540 [ 165.317574][ T25] ? fsnotify_perm+0x67/0x4e0 [ 165.322287][ T25] ? security_file_permission+0x9d/0xc0 [ 165.347610][ T25] ? iov_iter_init+0x3f/0x120 [ 165.352351][ T25] vfs_write+0xb57/0xe50 [ 165.356594][ T25] ksys_write+0x157/0x260 [ 165.387572][ T25] __x64_sys_write+0x7b/0x90 [ 165.392172][ T25] do_syscall_64+0x34/0x70 [ 165.397273][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.427579][ T25] RIP: 0033:0x7f2dc62b7109 [ 165.432002][ T25] RSP: 002b:00007f2dc620c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 165.467577][ T25] RAX: ffffffffffffffda RBX: 00007f2dc63ca030 RCX: 00007f2dc62b7109 [ 165.475669][ T25] RDX: 00000000ffffff14 RSI: 0000000020000240 RDI: 0000000000000005 [ 165.507563][ T25] RBP: 00007f2dc631108d R08: 0000000000000000 R09: 0000000000000000 [ 165.515559][ T25] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 165.537571][ T25] R13: 00007ffd3172d37f R14: 00007f2dc620c300 R15: 0000000000022000 [ 165.545845][ T25] INFO: task syz-executor.0:482 blocked for more than 123 seconds. [ 165.567557][ T25] Not tainted 5.10.123-syzkaller #0 [ 165.573268][ T25] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 165.627593][ T25] task:syz-executor.0 state:D stack: 0 pid: 482 ppid: 405 flags:0x00004004 [ 165.636831][ T25] Call Trace: [ 165.657579][ T25] __schedule+0x90b/0xcc0 [ 165.661928][ T25] schedule+0x14b/0x1e0 [ 165.666073][ T25] schedule_preempt_disabled+0x13/0x20 [ 165.697580][ T25] __mutex_lock+0x760/0xba0 [ 165.702103][ T25] __mutex_lock_slowpath+0xe/0x10 [ 165.707197][ T25] mutex_lock+0xaf/0x120 [ 165.727570][ T25] pipe_write+0xcf/0x1830 [ 165.732006][ T25] ? selinux_file_permission+0x40d/0x540 [ 165.747632][ T25] ? fsnotify_perm+0x67/0x4e0 [ 165.752429][ T25] ? security_file_permission+0x9d/0xc0 [ 165.767591][ T25] ? iov_iter_init+0x3f/0x120 [ 165.772266][ T25] vfs_write+0xb57/0xe50 [ 165.776583][ T25] ksys_write+0x157/0x260 [ 165.807570][ T25] __x64_sys_write+0x7b/0x90 [ 165.812167][ T25] do_syscall_64+0x34/0x70 [ 165.816572][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.847565][ T25] RIP: 0033:0x7fae43d9d109 [ 165.852030][ T25] RSP: 002b:00007fae43cf2168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 165.887565][ T25] RAX: ffffffffffffffda RBX: 00007fae43eb0030 RCX: 00007fae43d9d109 [ 165.895552][ T25] RDX: 00000000ffffff14 RSI: 0000000020000240 RDI: 0000000000000005 [ 165.937567][ T25] RBP: 00007fae43df708d R08: 0000000000000000 R09: 0000000000000000 [ 165.946102][ T25] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 165.977564][ T25] R13: 00007ffde3cf690f R14: 00007fae43cf2300 R15: 0000000000022000 [ 165.985659][ T25] INFO: task syz-executor.2:497 blocked for more than 124 seconds. [ 166.017564][ T25] Not tainted 5.10.123-syzkaller #0 [ 166.023635][ T25] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 166.057558][ T25] task:syz-executor.2 state:D stack: 0 pid: 497 ppid: 414 flags:0x00004004 [ 166.066929][ T25] Call Trace: [ 166.107573][ T25] __schedule+0x90b/0xcc0 [ 166.112007][ T25] schedule+0x14b/0x1e0 [ 166.116179][ T25] schedule_preempt_disabled+0x13/0x20 [ 166.147579][ T25] __mutex_lock+0x760/0xba0 [ 166.152102][ T25] __mutex_lock_slowpath+0xe/0x10 [ 166.157112][ T25] mutex_lock+0xaf/0x120 [ 166.187571][ T25] pipe_write+0xcf/0x1830 [ 166.191920][ T25] ? selinux_file_permission+0x40d/0x540 [ 166.217604][ T25] ? fsnotify_perm+0x67/0x4e0 [ 166.222426][ T25] ? security_file_permission+0x9d/0xc0 [ 166.247597][ T25] ? iov_iter_init+0x3f/0x120 [ 166.252308][ T25] vfs_write+0xb57/0xe50 [ 166.256541][ T25] ksys_write+0x157/0x260 [ 166.287571][ T25] __x64_sys_write+0x7b/0x90 [ 166.292179][ T25] do_syscall_64+0x34/0x70 [ 166.296673][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 166.327564][ T25] RIP: 0033:0x7f5c5cd3f109 [ 166.332093][ T25] RSP: 002b:00007f5c5cc94168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 166.367579][ T25] RAX: ffffffffffffffda RBX: 00007f5c5ce52030 RCX: 00007f5c5cd3f109 [ 166.375791][ T25] RDX: 00000000ffffff14 RSI: 0000000020000240 RDI: 0000000000000005 [ 166.427584][ T25] RBP: 00007f5c5cd9908d R08: 0000000000000000 R09: 0000000000000000 [ 166.435689][ T25] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 166.457561][ T25] R13: 00007ffed693a62f R14: 00007f5c5cc94300 R15: 0000000000022000 [ 166.465811][ T25] NMI backtrace for cpu 1 [ 166.470265][ T25] CPU: 1 PID: 25 Comm: khungtaskd Not tainted 5.10.123-syzkaller #0 [ 166.478244][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.488299][ T25] Call Trace: [ 166.491670][ T25] dump_stack+0x19c/0x1e2 [ 166.495983][ T25] nmi_cpu_backtrace+0x188/0x1c0 [ 166.500996][ T25] ? nmi_trigger_cpumask_backtrace+0x15d/0x2a0 [ 166.507149][ T25] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 166.513201][ T25] nmi_trigger_cpumask_backtrace+0x164/0x2a0 [ 166.519265][ T25] arch_trigger_cpumask_backtrace+0x10/0x20 [ 166.525149][ T25] watchdog+0x6ca/0x730 [ 166.529295][ T25] kthread+0x365/0x400 [ 166.533352][ T25] ? hungtask_pm_notify+0x50/0x50 [ 166.538448][ T25] ? kthread_blkcg+0xd0/0xd0 [ 166.543039][ T25] ret_from_fork+0x1f/0x30 [ 166.547864][ T25] Sending NMI from CPU 1 to CPUs 0: [ 166.553549][ C0] NMI backtrace for cpu 0 [ 166.553556][ C0] CPU: 0 PID: 481 Comm: syz-executor.0 Not tainted 5.10.123-syzkaller #0 [ 166.553561][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.553564][ C0] RIP: 0010:bio_add_page+0x2ce/0x450 [ 166.553574][ C0] Code: 3e ff 45 31 e4 eb 5f e8 90 a9 3e ff 45 31 e4 eb 55 e8 86 a9 3e ff 4c 89 ef 48 8b 75 b0 44 89 e2 8b 4d c4 e8 f4 f8 ff ff eb 3c 6d a9 3e ff 44 8b 7d ac 45 01 e7 48 bb 00 00 00 00 00 fc ff df [ 166.553578][ C0] RSP: 0018:ffffc90001237320 EFLAGS: 00000213 [ 166.553587][ C0] RAX: ffff888134fbc000 RBX: 00000000ffffffff RCX: 0000000000000000 [ 166.553592][ C0] RDX: ffff888136800f40 RSI: 00000000ffffffff RDI: 00000000007ff000 [ 166.553596][ C0] RBP: ffffc90001237388 R08: ffffffff822a5bd0 R09: ffffffff823ae182 [ 166.553600][ C0] R10: 0000000000000002 R11: ffff888136800f40 R12: 0000000000000000 [ 166.553605][ C0] R13: 1ffff110269f7805 R14: ffff888134fbc028 R15: 00000000007ff000 [ 166.553609][ C0] FS: 00007fae43d13700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 166.553613][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 166.553617][ C0] CR2: 00000000017c42e0 CR3: 000000010c9f4000 CR4: 00000000003506b0 [ 166.553621][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 166.553625][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 166.553628][ C0] Call Trace: [ 166.553631][ C0] bio_iov_iter_get_pages+0x6b5/0x1540 [ 166.553634][ C0] ? radix_tree_lookup+0x23d/0x2a0 [ 166.553638][ C0] ? bio_associate_blkg_from_css+0x9c4/0xb70 [ 166.553641][ C0] ? bio_alloc_bioset+0x341/0x5a0 [ 166.553644][ C0] iomap_dio_bio_actor+0x82a/0x12f0 [ 166.553647][ C0] iomap_dio_actor+0x2ee/0x580 [ 166.553650][ C0] iomap_apply+0x2e0/0x890 [ 166.553653][ C0] __iomap_dio_rw+0x767/0x1210 [ 166.553656][ C0] ? __iomap_dio_rw+0x1210/0x1210 [ 166.553659][ C0] iomap_dio_rw+0x35/0x80 [ 166.553662][ C0] ext4_file_write_iter+0xfa3/0x1d00 [ 166.553665][ C0] ? ext4_file_write_iter+0x7c1/0x1d00 [ 166.553668][ C0] do_iter_readv_writev+0x4a7/0x680 [ 166.553671][ C0] do_iter_write+0x182/0x660 [ 166.553674][ C0] ? kmalloc_order_trace+0x1b/0x110 [ 166.553677][ C0] vfs_iter_write+0x7c/0xa0 [ 166.553680][ C0] iter_file_splice_write+0x77c/0xf20 [ 166.553684][ C0] ? splice_from_pipe+0x1a0/0x1a0 [ 166.553686][ C0] do_splice+0xd3a/0x1780 [ 166.553689][ C0] ? kasan_slab_free+0xe/0x10 [ 166.553693][ C0] ? slab_free_freelist_hook+0x7f/0x150 [ 166.553696][ C0] ? __fget_files+0x36e/0x3c0 [ 166.553699][ C0] __se_sys_splice+0x24c/0x380 [ 166.553702][ C0] __x64_sys_splice+0xe5/0x100 [ 166.553704][ C0] do_syscall_64+0x34/0x70 [ 166.553708][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 166.553710][ C0] RIP: 0033:0x7fae43d9d109 [ 166.553719][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 166.553723][ C0] RSP: 002b:00007fae43d13168 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 166.553731][ C0] RAX: ffffffffffffffda RBX: 00007fae43eaff60 RCX: 00007fae43d9d109 [ 166.553735][ C0] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000004 [ 166.553739][ C0] RBP: 00007fae43df708d R08: 00000000088000cc R09: 0000000000000000 [ 166.553743][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 166.553748][ C0] R13: 00007ffde3cf690f R14: 00007fae43d13300 R15: 0000000000022000 [ 187.027671][ T25] INFO: task syz-executor.1:466 blocked for more than 145 seconds. [ 187.035689][ T25] Not tainted 5.10.123-syzkaller #0 [ 187.057553][ T25] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.066515][ T25] task:syz-executor.1 state:D stack: 0 pid: 466 ppid: 408 flags:0x00004004 [ 187.117561][ T25] Call Trace: [ 187.121233][ T25] __schedule+0x90b/0xcc0 [ 187.125651][ T25] schedule+0x14b/0x1e0 [ 187.157573][ T25] schedule_preempt_disabled+0x13/0x20 [ 187.163042][ T25] __mutex_lock+0x760/0xba0 [ 187.187812][ T25] __mutex_lock_slowpath+0xe/0x10 [ 187.192856][ T25] mutex_lock+0xaf/0x120 [ 187.197109][ T25] pipe_write+0xcf/0x1830 [ 187.227563][ T25] ? selinux_file_permission+0x40d/0x540 [ 187.233423][ T25] ? fsnotify_perm+0x67/0x4e0 [ 187.267593][ T25] ? security_file_permission+0x9d/0xc0 [ 187.273167][ T25] ? iov_iter_init+0x3f/0x120 [ 187.297563][ T25] vfs_write+0xb57/0xe50 [ 187.301820][ T25] ksys_write+0x157/0x260 [ 187.306161][ T25] __x64_sys_write+0x7b/0x90 [ 187.347560][ T25] do_syscall_64+0x34/0x70 [ 187.351992][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 187.377556][ T25] RIP: 0033:0x7f0c1e037109 [ 187.382012][ T25] RSP: 002b:00007f0c1df8c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 187.417589][ T25] RAX: ffffffffffffffda RBX: 00007f0c1e14a030 RCX: 00007f0c1e037109 [ 187.425630][ T25] RDX: 00000000ffffff14 RSI: 0000000020000240 RDI: 0000000000000005 [ 187.447555][ T25] RBP: 00007f0c1e09108d R08: 0000000000000000 R09: 0000000000000000 [ 187.455536][ T25] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 187.487588][ T25] R13: 00007ffc6312267f R14: 00007f0c1df8c300 R15: 0000000000022000 [ 187.495730][ T25] INFO: task syz-executor.4:479 blocked for more than 145 seconds. [ 187.517583][ T25] Not tainted 5.10.123-syzkaller #0 [ 187.523311][ T25] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.557562][ T25] task:syz-executor.4 state:D stack: 0 pid: 479 ppid: 411 flags:0x00004004 [ 187.567318][ T25] Call Trace: [ 187.597571][ T25] __schedule+0x90b/0xcc0 [ 187.601930][ T25] schedule+0x14b/0x1e0 [ 187.606253][ T25] schedule_preempt_disabled+0x13/0x20 [ 187.637561][ T25] __mutex_lock+0x760/0xba0 [ 187.642085][ T25] __mutex_lock_slowpath+0xe/0x10 [ 187.647305][ T25] mutex_lock+0xaf/0x120 [ 187.677583][ T25] pipe_write+0xcf/0x1830 [ 187.682033][ T25] ? selinux_file_permission+0x40d/0x540 [ 187.717585][ T25] ? fsnotify_perm+0x67/0x4e0 [ 187.722306][ T25] ? security_file_permission+0x9d/0xc0 [ 187.747651][ T25] ? iov_iter_init+0x3f/0x120 [ 187.752460][ T25] vfs_write+0xb57/0xe50 [ 187.756789][ T25] ksys_write+0x157/0x260 [ 187.797588][ T25] __x64_sys_write+0x7b/0x90 [ 187.802241][ T25] do_syscall_64+0x34/0x70 [ 187.806709][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 187.837575][ T25] RIP: 0033:0x7f2dc62b7109 [ 187.842005][ T25] RSP: 002b:00007f2dc620c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 187.867553][ T25] RAX: ffffffffffffffda RBX: 00007f2dc63ca030 RCX: 00007f2dc62b7109 [ 187.875626][ T25] RDX: 00000000ffffff14 RSI: 0000000020000240 RDI: 0000000000000005 [ 187.897638][ T25] RBP: 00007f2dc631108d R08: 0000000000000000 R09: 0000000000000000 [ 187.905643][ T25] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 187.927575][ T25] R13: 00007ffd3172d37f R14: 00007f2dc620c300 R15: 0000000000022000 [ 187.935644][ T25] INFO: task syz-executor.0:482 blocked for more than 146 seconds. [ 187.977559][ T25] Not tainted 5.10.123-syzkaller #0 [ 187.983316][ T25] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 188.017549][ T25] task:syz-executor.0 state:D stack: 0 pid: 482 ppid: 405 flags:0x00004004 [ 188.026755][ T25] Call Trace: [ 188.047587][ T25] __schedule+0x90b/0xcc0 [ 188.052112][ T25] schedule+0x14b/0x1e0 [ 188.056603][ T25] schedule_preempt_disabled+0x13/0x20 [ 188.067604][ T25] __mutex_lock+0x760/0xba0 [ 188.072207][ T25] __mutex_lock_slowpath+0xe/0x10 [ 188.077253][ T25] mutex_lock+0xaf/0x120 [ 188.097566][ T25] pipe_write+0xcf/0x1830 [ 188.101946][ T25] ? selinux_file_permission+0x40d/0x540 [ 188.137568][ T25] ? fsnotify_perm+0x67/0x4e0 [ 188.142370][ T25] ? security_file_permission+0x9d/0xc0 [ 188.157558][ T25] ? iov_iter_init+0x3f/0x120 [ 188.162235][ T25] vfs_write+0xb57/0xe50 [ 188.166487][ T25] ksys_write+0x157/0x260 [ 188.187555][ T25] __x64_sys_write+0x7b/0x90 [ 188.192151][ T25] do_syscall_64+0x34/0x70 [ 188.196558][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 188.217552][ T25] RIP: 0033:0x7fae43d9d109 [ 188.221965][ T25] RSP: 002b:00007fae43cf2168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 188.237544][ T25] RAX: ffffffffffffffda RBX: 00007fae43eb0030 RCX: 00007fae43d9d109 [ 188.245523][ T25] RDX: 00000000ffffff14 RSI: 0000000020000240 RDI: 0000000000000005 [ 188.297605][ T25] RBP: 00007fae43df708d R08: 0000000000000000 R09: 0000000000000000 [ 188.305725][ T25] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 188.337581][ T25] R13: 00007ffde3cf690f R14: 00007fae43cf2300 R15: 0000000000022000 [ 188.367560][ T25] INFO: task syz-executor.2:497 blocked for more than 146 seconds. [ 188.407560][ T25] Not tainted 5.10.123-syzkaller #0 [ 188.413561][ T25] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 188.437574][ T25] task:syz-executor.2 state:D stack: 0 pid: 497 ppid: 414 flags:0x00004004 [ 188.447066][ T25] Call Trace: [ 188.467563][ T25] __schedule+0x90b/0xcc0 [ 188.471897][ T25] schedule+0x14b/0x1e0 [ 188.476077][ T25] schedule_preempt_disabled+0x13/0x20 [ 188.497635][ T25] __mutex_lock+0x760/0xba0 [ 188.502511][ T25] __mutex_lock_slowpath+0xe/0x10 [ 188.517572][ T25] mutex_lock+0xaf/0x120 [ 188.522039][ T25] pipe_write+0xcf/0x1830 [ 188.526364][ T25] ? selinux_file_permission+0x40d/0x540 [ 188.567598][ T25] ? fsnotify_perm+0x67/0x4e0 [ 188.572306][ T25] ? security_file_permission+0x9d/0xc0 [ 188.597635][ T25] ? iov_iter_init+0x3f/0x120 [ 188.602459][ T25] vfs_write+0xb57/0xe50 [ 188.606784][ T25] ksys_write+0x157/0x260 [ 188.637572][ T25] __x64_sys_write+0x7b/0x90 [ 188.642271][ T25] do_syscall_64+0x34/0x70 [ 188.646768][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 188.687561][ T25] RIP: 0033:0x7f5c5cd3f109 [ 188.691998][ T25] RSP: 002b:00007f5c5cc94168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 188.707570][ T25] RAX: ffffffffffffffda RBX: 00007f5c5ce52030 RCX: 00007f5c5cd3f109 [ 188.715722][ T25] RDX: 00000000ffffff14 RSI: 0000000020000240 RDI: 0000000000000005 [ 188.737583][ T25] RBP: 00007f5c5cd9908d R08: 0000000000000000 R09: 0000000000000000 [ 188.745787][ T25] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 188.777574][ T25] R13: 00007ffed693a62f R14: 00007f5c5cc94300 R15: 0000000000022000 [ 188.785694][ T25] NMI backtrace for cpu 0 [ 188.790048][ T25] CPU: 0 PID: 25 Comm: khungtaskd Not tainted 5.10.123-syzkaller #0 [ 188.798030][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.808172][ T25] Call Trace: [ 188.811461][ T25] dump_stack+0x19c/0x1e2 [ 188.815899][ T25] nmi_cpu_backtrace+0x188/0x1c0 [ 188.820825][ T25] ? nmi_trigger_cpumask_backtrace+0x15d/0x2a0 [ 188.827054][ T25] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 188.833109][ T25] nmi_trigger_cpumask_backtrace+0x164/0x2a0 [ 188.839078][ T25] arch_trigger_cpumask_backtrace+0x10/0x20 [ 188.844967][ T25] watchdog+0x6ca/0x730 [ 188.849116][ T25] kthread+0x365/0x400 [ 188.853176][ T25] ? hungtask_pm_notify+0x50/0x50 [ 188.858377][ T25] ? kthread_blkcg+0xd0/0xd0 [ 188.862969][ T25] ret_from_fork+0x1f/0x30 [ 188.867576][ T25] Sending NMI from CPU 0 to CPUs 1: [ 188.873276][ C1] NMI backtrace for cpu 1 [ 188.873282][ C1] CPU: 1 PID: 464 Comm: syz-executor.1 Not tainted 5.10.123-syzkaller #0 [ 188.873288][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.873292][ C1] RIP: 0010:__sanitizer_cov_trace_cmp8+0x37/0xa0 [ 188.873301][ C1] Code: 00 6d 02 00 65 8b 0d 74 64 99 7e f7 c1 00 01 ff 00 74 11 f7 c1 00 01 00 00 74 76 83 ba ec 09 00 00 00 74 6d 8b 8a c8 09 00 00 <83> f9 03 75 62 48 8b 8a d0 09 00 00 44 8b 8a cc 09 00 00 49 c1 e1 [ 188.873305][ C1] RSP: 0018:ffffc900011a7310 EFLAGS: 00000246 [ 188.873314][ C1] RAX: 0005800000000000 RBX: 000000012e759000 RCX: 0000000000000000 [ 188.873319][ C1] RDX: ffff88812c24cc40 RSI: 000000012e75a000 RDI: 000000012e759000 [ 188.873323][ C1] RBP: ffffc900011a7310 R08: ffffffff822a5b3f R09: ffffffff823ae182 [ 188.873328][ C1] R10: 0000000000000002 R11: ffff88812c24cc40 R12: 0000000000000000 [ 188.873332][ C1] R13: 000000000000a000 R14: 000000012e75a000 R15: 000000012e75a000 [ 188.873336][ C1] FS: 00007f0c1dfad700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 188.873340][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 188.873345][ C1] CR2: 00007f90166bb1c0 CR3: 000000012a18e000 CR4: 00000000003506a0 [ 188.873349][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 188.873353][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 188.873355][ C1] Call Trace: [ 188.873358][ C1] bio_add_page+0x16f/0x450 [ 188.873361][ C1] bio_iov_iter_get_pages+0x6b5/0x1540 [ 188.873364][ C1] ? radix_tree_lookup+0x23d/0x2a0 [ 188.873367][ C1] ? bio_associate_blkg_from_css+0x9c4/0xb70 [ 188.873370][ C1] ? bio_alloc_bioset+0x341/0x5a0 [ 188.873373][ C1] iomap_dio_bio_actor+0x82a/0x12f0 [ 188.873376][ C1] iomap_dio_actor+0x2ee/0x580 [ 188.873379][ C1] iomap_apply+0x2e0/0x890 [ 188.873382][ C1] __iomap_dio_rw+0x767/0x1210 [ 188.873385][ C1] ? __iomap_dio_rw+0x1210/0x1210 [ 188.873388][ C1] iomap_dio_rw+0x35/0x80 [ 188.873391][ C1] ext4_file_write_iter+0xfa3/0x1d00 [ 188.873394][ C1] ? ext4_file_write_iter+0x7c1/0x1d00 [ 188.873397][ C1] do_iter_readv_writev+0x4a7/0x680 [ 188.873399][ C1] do_iter_write+0x182/0x660 [ 188.873402][ C1] ? kmalloc_order_trace+0x1b/0x110 [ 188.873405][ C1] vfs_iter_write+0x7c/0xa0 [ 188.873408][ C1] iter_file_splice_write+0x77c/0xf20 [ 188.873411][ C1] ? splice_from_pipe+0x1a0/0x1a0 [ 188.873414][ C1] do_splice+0xd3a/0x1780 [ 188.873417][ C1] ? kasan_slab_free+0xe/0x10 [ 188.873420][ C1] ? slab_free_freelist_hook+0x7f/0x150 [ 188.873422][ C1] ? __fget_files+0x36e/0x3c0 [ 188.873425][ C1] __se_sys_splice+0x24c/0x380 [ 188.873428][ C1] __x64_sys_splice+0xe5/0x100 [ 188.873431][ C1] do_syscall_64+0x34/0x70 [ 188.873434][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 188.873436][ C1] RIP: 0033:0x7f0c1e037109 [ 188.873445][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 188.873448][ C1] RSP: 002b:00007f0c1dfad168 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 188.873456][ C1] RAX: ffffffffffffffda RBX: 00007f0c1e149f60 RCX: 00007f0c1e037109 [ 188.873460][ C1] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000004 [ 188.873464][ C1] RBP: 00007f0c1e09108d R08: 00000000088000cc R09: 0000000000000000 [ 188.873469][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 188.873473][ C1] R13: 00007ffc6312267f R14: 00007f0c1dfad300 R15: 0000000000022000 [ 209.427657][ T25] INFO: task syz-executor.1:466 blocked for more than 167 seconds. [ 209.435675][ T25] Not tainted 5.10.123-syzkaller #0 [ 209.457539][ T25] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 209.466864][ T25] task:syz-executor.1 state:D stack: 0 pid: 466 ppid: 408 flags:0x00004004 [ 209.517549][ T25] Call Trace: [ 209.520942][ T25] __schedule+0x90b/0xcc0 [ 209.525269][ T25] schedule+0x14b/0x1e0 [ 209.557551][ T25] schedule_preempt_disabled+0x13/0x20 [ 209.563022][ T25] __mutex_lock+0x760/0xba0 [ 209.567515][ T25] __mutex_lock_slowpath+0xe/0x10 [ 209.593120][ T25] mutex_lock+0xaf/0x120 [ 209.597475][ T25] pipe_write+0xcf/0x1830 [ 209.607570][ T25] ? selinux_file_permission+0x40d/0x540 [ 209.613204][ T25] ? fsnotify_perm+0x67/0x4e0 [ 209.637549][ T25] ? security_file_permission+0x9d/0xc0 [ 209.643105][ T25] ? iov_iter_init+0x3f/0x120 [ 209.657557][ T25] vfs_write+0xb57/0xe50 [ 209.661805][ T25] ksys_write+0x157/0x260 [ 209.666210][ T25] __x64_sys_write+0x7b/0x90 [ 209.687559][ T25] do_syscall_64+0x34/0x70 [ 209.692024][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 209.698146][ T25] RIP: 0033:0x7f0c1e037109 [ 209.702552][ T25] RSP: 002b:00007f0c1df8c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 209.737600][ T25] RAX: ffffffffffffffda RBX: 00007f0c1e14a030 RCX: 00007f0c1e037109 [ 209.745604][ T25] RDX: 00000000ffffff14 RSI: 0000000020000240 RDI: 0000000000000005 [ 209.787553][ T25] RBP: 00007f0c1e09108d R08: 0000000000000000 R09: 0000000000000000 [ 209.795635][ T25] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 209.817562][ T25] R13: 00007ffc6312267f R14: 00007f0c1df8c300 R15: 0000000000022000 [ 209.825562][ T25] INFO: task syz-executor.4:479 blocked for more than 168 seconds. [ 209.847556][ T25] Not tainted 5.10.123-syzkaller #0 [ 209.853274][ T25] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 209.887608][ T25] task:syz-executor.4 state:D stack: 0 pid: 479 ppid: 411 flags:0x00004004 [ 209.896947][ T25] Call Trace: [ 209.927581][ T25] __schedule+0x90b/0xcc0 [ 209.931966][ T25] schedule+0x14b/0x1e0 [ 209.936217][ T25] schedule_preempt_disabled+0x13/0x20 [ 209.967565][ T25] __mutex_lock+0x760/0xba0 [ 209.972103][ T25] __mutex_lock_slowpath+0xe/0x10 [ 209.977114][ T25] mutex_lock+0xaf/0x120 [ 210.007581][ T25] pipe_write+0xcf/0x1830 [ 210.012053][ T25] ? selinux_file_permission+0x40d/0x540 [ 210.047551][ T25] ? fsnotify_perm+0x67/0x4e0 [ 210.052421][ T25] ? security_file_permission+0x9d/0xc0 [ 210.077559][ T25] ? iov_iter_init+0x3f/0x120 [ 210.082256][ T25] vfs_write+0xb57/0xe50 [ 210.086492][ T25] ksys_write+0x157/0x260 [ 210.117552][ T25] __x64_sys_write+0x7b/0x90 [ 210.122511][ T25] do_syscall_64+0x34/0x70 [ 210.126936][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 210.157566][ T25] RIP: 0033:0x7f2dc62b7109 [ 210.162101][ T25] RSP: 002b:00007f2dc620c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 210.197547][ T25] RAX: ffffffffffffffda RBX: 00007f2dc63ca030 RCX: 00007f2dc62b7109 [ 210.205805][ T25] RDX: 00000000ffffff14 RSI: 0000000020000240 RDI: 0000000000000005 [ 210.257552][ T25] RBP: 00007f2dc631108d R08: 0000000000000000 R09: 0000000000000000 [ 210.265537][ T25] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 210.297553][ T25] R13: 00007ffd3172d37f R14: 00007f2dc620c300 R15: 0000000000022000 [ 210.327559][ T25] NMI backtrace for cpu 0 [ 210.331922][ T25] CPU: 0 PID: 25 Comm: khungtaskd Not tainted 5.10.123-syzkaller #0 [ 210.339884][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.349919][ T25] Call Trace: [ 210.353203][ T25] dump_stack+0x19c/0x1e2 [ 210.357523][ T25] nmi_cpu_backtrace+0x188/0x1c0 [ 210.362451][ T25] ? nmi_trigger_cpumask_backtrace+0x15d/0x2a0 [ 210.368592][ T25] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 210.374645][ T25] nmi_trigger_cpumask_backtrace+0x164/0x2a0 [ 210.380614][ T25] arch_trigger_cpumask_backtrace+0x10/0x20 [ 210.386493][ T25] watchdog+0x6ca/0x730 [ 210.390635][ T25] kthread+0x365/0x400 [ 210.394689][ T25] ? hungtask_pm_notify+0x50/0x50 [ 210.399700][ T25] ? kthread_blkcg+0xd0/0xd0 [ 210.404280][ T25] ret_from_fork+0x1f/0x30 [ 210.408753][ T25] Sending NMI from CPU 0 to CPUs 1: [ 210.415814][ C1] NMI backtrace for cpu 1 [ 210.415819][ C1] CPU: 1 PID: 464 Comm: syz-executor.1 Not tainted 5.10.123-syzkaller #0 [ 210.415825][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.415829][ C1] RIP: 0010:__sanitizer_cov_trace_const_cmp2+0x31/0xb0 [ 210.415838][ C1] Code: 08 65 48 8b 14 25 00 6d 02 00 65 8b 0d 24 63 99 7e f7 c1 00 01 ff 00 74 11 f7 c1 00 01 00 00 74 7a 83 ba ec 09 00 00 00 74 71 <8b> 8a c8 09 00 00 83 f9 03 75 66 48 8b 8a d0 09 00 00 8b 82 cc 09 [ 210.415841][ C1] RSP: 0018:ffffc900011a7310 EFLAGS: 00000246 [ 210.415850][ C1] RAX: 1ffff11026967b00 RBX: 000000000000c000 RCX: 0000000080000000 [ 210.415854][ C1] RDX: ffff88812c24cc40 RSI: 0000000000000000 RDI: 0000000000000000 [ 210.415859][ C1] RBP: ffffc900011a7310 R08: ffffffff822a5a23 R09: ffffffff823ae182 [ 210.415863][ C1] R10: 0000000000000002 R11: ffff88812c24cc40 R12: 0000000000000000 [ 210.415867][ C1] R13: ffff888134b3dc00 R14: 0000000000000000 R15: dffffc0000000000 [ 210.415871][ C1] FS: 00007f0c1dfad700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 210.415875][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 210.415879][ C1] CR2: 00007f90166bb1c0 CR3: 000000012a18e000 CR4: 00000000003506a0 [ 210.415883][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 210.415887][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 210.415890][ C1] Call Trace: [ 210.415893][ C1] bio_add_page+0x53/0x450 [ 210.415896][ C1] bio_iov_iter_get_pages+0x6b5/0x1540 [ 210.415899][ C1] ? radix_tree_lookup+0x23d/0x2a0 [ 210.415903][ C1] ? bio_associate_blkg_from_css+0x9c4/0xb70 [ 210.415906][ C1] ? bio_alloc_bioset+0x341/0x5a0 [ 210.415908][ C1] iomap_dio_bio_actor+0x82a/0x12f0 [ 210.415911][ C1] iomap_dio_actor+0x2ee/0x580 [ 210.415914][ C1] iomap_apply+0x2e0/0x890 [ 210.415917][ C1] __iomap_dio_rw+0x767/0x1210 [ 210.415920][ C1] ? __iomap_dio_rw+0x1210/0x1210 [ 210.415923][ C1] iomap_dio_rw+0x35/0x80 [ 210.415927][ C1] ext4_file_write_iter+0xfa3/0x1d00 [ 210.415930][ C1] ? ext4_file_write_iter+0x7c1/0x1d00 [ 210.415933][ C1] do_iter_readv_writev+0x4a7/0x680 [ 210.415936][ C1] do_iter_write+0x182/0x660 [ 210.415939][ C1] ? kmalloc_order_trace+0x1b/0x110 [ 210.415942][ C1] vfs_iter_write+0x7c/0xa0 [ 210.415945][ C1] iter_file_splice_write+0x77c/0xf20 [ 210.415948][ C1] ? splice_from_pipe+0x1a0/0x1a0 [ 210.415950][ C1] do_splice+0xd3a/0x1780 [ 210.415953][ C1] ? kasan_slab_free+0xe/0x10 [ 210.415956][ C1] ? slab_free_freelist_hook+0x7f/0x150 [ 210.415959][ C1] ? __fget_files+0x36e/0x3c0 [ 210.415962][ C1] __se_sys_splice+0x24c/0x380 [ 210.415965][ C1] __x64_sys_splice+0xe5/0x100 [ 210.415967][ C1] do_syscall_64+0x34/0x70 [ 210.415971][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 210.415973][ C1] RIP: 0033:0x7f0c1e037109 [ 210.415982][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 210.415985][ C1] RSP: 002b:00007f0c1dfad168 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 210.415993][ C1] RAX: ffffffffffffffda RBX: 00007f0c1e149f60 RCX: 00007f0c1e037109 [ 210.415997][ C1] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000004 [ 210.416001][ C1] RBP: 00007f0c1e09108d R08: 00000000088000cc R09: 0000000000000000 [ 210.416005][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 210.416009][ C1] R13: 00007ffc6312267f R14: 00007f0c1dfad300 R15: 0000000000022000