Warning: Permanently added '10.128.1.103' (ED25519) to the list of known hosts. 2024/04/14 01:21:49 ignoring optional flag "sandboxArg"="0" 2024/04/14 01:21:49 parsed 1 programs [ 53.464565][ T28] audit: type=1400 audit(1713057709.209:164): avc: denied { getattr } for pid=2550 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 53.488651][ T28] audit: type=1400 audit(1713057709.209:165): avc: denied { read } for pid=2550 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 53.510646][ T28] audit: type=1400 audit(1713057709.209:166): avc: denied { open } for pid=2550 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 53.534373][ T28] audit: type=1400 audit(1713057709.249:167): avc: denied { mounton } for pid=2555 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 53.560549][ T28] audit: type=1400 audit(1713057709.249:168): avc: denied { mount } for pid=2555 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 53.638299][ T28] audit: type=1400 audit(1713057709.389:169): avc: denied { unlink } for pid=2555 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2024/04/14 01:21:49 executed programs: 0 [ 53.691457][ T2555] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 53.724272][ T28] audit: type=1400 audit(1713057709.469:170): avc: denied { mounton } for pid=2563 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 54.587294][ T28] audit: type=1400 audit(1713057710.309:171): avc: denied { write } for pid=2568 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 54.608971][ T28] audit: type=1400 audit(1713057710.309:172): avc: denied { read } for pid=2568 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 54.789327][ T2827] modprobe (2827) used greatest stack depth: 11544 bytes left [ 56.794821][ T2570] veth0_vlan: entered promiscuous mode [ 56.915313][ T2568] veth0_vlan: entered promiscuous mode [ 56.947145][ T2563] veth0_vlan: entered promiscuous mode [ 56.977900][ T2569] veth0_vlan: entered promiscuous mode [ 57.083334][ T2564] veth0_vlan: entered promiscuous mode 2024/04/14 01:21:54 executed programs: 174 [ 59.307384][ C1] [ 59.310687][ C1] ================================ [ 59.316221][ C1] WARNING: inconsistent lock state [ 59.321663][ C1] 6.8.0-rc2-syzkaller #0 Not tainted [ 59.327002][ C1] -------------------------------- [ 59.332080][ C1] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. [ 59.338982][ C1] udevd/1928 [HC0[0]:SC1[1]:HE0:SE0] takes: [ 59.344853][ C1] ffff8881023f3148 (&timer->lock){+.?.}-{2:2}, at: snd_timer_interrupt.part.0+0x23/0x3f0 [ 59.354645][ C1] {SOFTIRQ-ON-W} state was registered at: [ 59.360425][ C1] lock_acquire+0xcd/0x2d0 [ 59.364943][ C1] _raw_spin_lock+0x2e/0x40 [ 59.369511][ C1] snd_timer_close_locked+0x2e/0x2f0 [ 59.374947][ C1] snd_timer_user_release+0x76/0x140 [ 59.380562][ C1] __fput+0x8d/0x2c0 [ 59.384523][ C1] __x64_sys_close+0x38/0x80 [ 59.389169][ C1] do_syscall_64+0x86/0x1d0 [ 59.393736][ C1] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 59.399787][ C1] irq event stamp: 603783 [ 59.404375][ C1] hardirqs last enabled at (603782): [] _raw_spin_unlock_irq+0x23/0x50 [ 59.414510][ C1] hardirqs last disabled at (603783): [] _raw_spin_lock_irqsave+0x52/0x60 [ 59.424564][ C1] softirqs last enabled at (596962): [] irq_exit_rcu+0x8e/0xf0 [ 59.433831][ C1] softirqs last disabled at (603779): [] irq_exit_rcu+0x8e/0xf0 [ 59.443354][ C1] [ 59.443354][ C1] other info that might help us debug this: [ 59.451596][ C1] Possible unsafe locking scenario: [ 59.451596][ C1] [ 59.459086][ C1] CPU0 [ 59.462431][ C1] ---- [ 59.465699][ C1] lock(&timer->lock); [ 59.469845][ C1] [ 59.473276][ C1] lock(&timer->lock); [ 59.477924][ C1] [ 59.477924][ C1] *** DEADLOCK *** [ 59.477924][ C1] [ 59.486298][ C1] 1 lock held by udevd/1928: [ 59.490972][ C1] #0: ffffc900001b3dc8 ((&priv->tlist)){+.-.}-{0:0}, at: call_timer_fn+0x6c/0x1d0 [ 59.500329][ C1] [ 59.500329][ C1] stack backtrace: [ 59.506190][ C1] CPU: 1 PID: 1928 Comm: udevd Not tainted 6.8.0-rc2-syzkaller #0 [ 59.513969][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 59.524005][ C1] Call Trace: [ 59.527268][ C1] [ 59.530177][ C1] dump_stack_lvl+0x5c/0xc0 [ 59.534695][ C1] mark_lock+0x621/0x750 [ 59.539010][ C1] ? stack_trace_save+0x50/0x80 [ 59.543925][ C1] ? save_trace+0x1ac/0x370 [ 59.548484][ C1] ? __bfs+0x130/0x220 [ 59.552905][ C1] __lock_acquire+0xade/0x1a90 [ 59.557776][ C1] lock_acquire+0xcd/0x2d0 [ 59.562429][ C1] ? snd_timer_interrupt.part.0+0x23/0x3f0 [ 59.568299][ C1] ? __lock_acquire+0x3dc/0x1a90 [ 59.573205][ C1] ? __pfx_snd_timer_s_function+0x10/0x10 [ 59.578894][ C1] _raw_spin_lock_irqsave+0x3a/0x60 [ 59.584063][ C1] ? snd_timer_interrupt.part.0+0x23/0x3f0 [ 59.589844][ C1] snd_timer_interrupt.part.0+0x23/0x3f0 [ 59.595444][ C1] ? __pfx_snd_timer_s_function+0x10/0x10 [ 59.601132][ C1] ? __pfx_snd_timer_s_function+0x10/0x10 [ 59.606820][ C1] call_timer_fn+0x9a/0x1d0 [ 59.611382][ C1] __run_timers+0x1dd/0x2a0 [ 59.615855][ C1] run_timer_softirq+0x2a/0x50 [ 59.620592][ C1] __do_softirq+0x161/0x42a [ 59.625164][ C1] irq_exit_rcu+0x8e/0xf0 [ 59.629466][ C1] sysvec_apic_timer_interrupt+0x57/0xc0 [ 59.635176][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 59.641154][ C1] RIP: 0033:0x7fc3303ba41e [ 59.645622][ C1] Code: 29 c5 48 01 c3 48 8b 55 08 48 83 e2 f8 48 39 c2 0f 85 f9 fc ff ff 48 89 ef e8 78 f5 ff ff 4d 39 6e 60 74 6e 43 f6 44 25 08 01 <75> 0d 4c 89 ef 4c 01 e3 e8 5f f5 ff ff eb 05 49 83 65 08 fe 49 8b [ 59.665287][ C1] RSP: 002b:00007ffdd520ba50 EFLAGS: 00000246 [ 59.671671][ C1] RAX: 0000000000000000 RBX: 0000000000008040 RCX: 0000000000000802 [ 59.679702][ C1] RDX: 0000000000020c80 RSI: 000056190e2cc010 RDI: 00007fc3304a893d [ 59.687648][ C1] RBP: 000056190e321d30 R08: 0000000000000000 R09: 0000000001000000 [ 59.696024][ C1] R10: 0000000000000812 R11: 0000000000000293 R12: 0000000000002cc0 [ 59.703969][ C1] R13: 000056190e329d70 R14: 00007fc3304e4aa0 R15: 0000000000000000 [ 59.712174][ C1] 2024/04/14 01:21:59 executed programs: 2082 2024/04/14 01:22:04 executed programs: 4326