Warning: Permanently added '10.128.1.165' (ED25519) to the list of known hosts. 2023/12/03 09:21:11 ignoring optional flag "sandboxArg"="0" 2023/12/03 09:21:11 parsed 1 programs 2023/12/03 09:21:11 executed programs: 0 [ 39.380855][ T3065] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.382719][ T3065] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.385345][ T3065] device bridge_slave_0 entered promiscuous mode [ 39.387346][ T3065] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.389272][ T3065] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.391216][ T3065] device bridge_slave_1 entered promiscuous mode [ 39.482550][ T3065] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.484405][ T3065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.486287][ T3065] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.488059][ T3065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.644935][ T2858] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.647029][ T2858] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.649229][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.651199][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.673201][ T84] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.675346][ T84] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.677087][ T84] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.678975][ T84] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.681037][ T84] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.682741][ T84] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.684959][ T84] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.687007][ T84] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.864045][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.888072][ T3065] device veth0_vlan entered promiscuous mode [ 39.890264][ T3065] device veth1_vlan entered promiscuous mode [ 39.893123][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.895179][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.897196][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.899055][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.901111][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.904773][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.907029][ T3065] device veth0_macvtap entered promiscuous mode [ 39.933691][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.936050][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.938232][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.012921][ T28] INFO: task syz-executor.0:3065 blocked for more than 143 seconds. [ 204.014997][ T28] Not tainted 6.1.65-syzkaller #0 [ 204.016381][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 204.018575][ T28] task:syz-executor.0 state:D stack:0 pid:3065 ppid:1 flags:0x00000005 [ 204.020897][ T28] Call trace: [ 204.021743][ T28] __switch_to+0x210/0x424 [ 204.022874][ T28] __schedule+0x4f8/0x7e4 [ 204.023970][ T28] schedule+0x58/0xe0 [ 204.024961][ T28] schedule_preempt_disabled+0x4c/0x68 [ 204.026323][ T28] __mutex_lock+0x444/0x754 [ 204.027447][ T28] mutex_lock_nested+0x30/0x3c [ 204.028564][ T28] fuse_lock_inode+0x50/0x70 [ 204.029641][ T28] fuse_lookup+0x74/0x274 [ 204.030620][ T28] __lookup_slow+0x14c/0x204 [ 204.031700][ T28] lookup_slow+0x44/0x68 [ 204.032673][ T28] link_path_walk+0x474/0x628 [ 204.033954][ T28] path_openat+0xbc/0x131c [ 204.035114][ T28] do_filp_open+0xd0/0x1a8 [ 204.036182][ T28] do_sys_openat2+0xb8/0x22c [ 204.037333][ T28] __arm64_sys_openat+0xb0/0xe0 [ 204.038519][ T28] invoke_syscall+0x64/0x178 [ 204.039671][ T28] el0_svc_common+0xb8/0x174 [ 204.040885][ T28] do_el0_svc+0x48/0x174 [ 204.041952][ T28] el0_svc+0x34/0x100 [ 204.042997][ T28] el0t_64_sync_handler+0x84/0xf0 [ 204.044279][ T28] el0t_64_sync+0x18c/0x190 [ 204.045411][ T28] INFO: task syz-executor.0:3243 blocked for more than 143 seconds. [ 204.047383][ T28] Not tainted 6.1.65-syzkaller #0 [ 204.048780][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 204.050946][ T28] task:syz-executor.0 state:D stack:0 pid:3243 ppid:3065 flags:0x0000000d [ 204.053327][ T28] Call trace: [ 204.054140][ T28] __switch_to+0x210/0x424 [ 204.055297][ T28] __schedule+0x4f8/0x7e4 [ 204.056372][ T28] schedule+0x58/0xe0 [ 204.057354][ T28] fuse_simple_request+0x690/0x970 [ 204.058640][ T28] fuse_lookup_name+0x100/0x30c [ 204.059828][ T28] fuse_lookup+0x90/0x274 [ 204.060940][ T28] __lookup_slow+0x14c/0x204 [ 204.062055][ T28] lookup_slow+0x44/0x68 [ 204.063150][ T28] link_path_walk+0x474/0x628 [ 204.064303][ T28] path_openat+0xbc/0x131c [ 204.065380][ T28] do_filp_open+0xd0/0x1a8 [ 204.066454][ T28] do_sys_openat2+0xb8/0x22c [ 204.067605][ T28] __arm64_sys_openat+0xb0/0xe0 [ 204.068819][ T28] invoke_syscall+0x64/0x178 [ 204.069889][ T28] el0_svc_common+0xb8/0x174 [ 204.071038][ T28] do_el0_svc+0x48/0x174 [ 204.072075][ T28] el0_svc+0x34/0x100 [ 204.073105][ T28] el0t_64_sync_handler+0x84/0xf0 [ 204.074337][ T28] el0t_64_sync+0x18c/0x190 [ 204.075414][ T28] [ 204.075414][ T28] Showing all locks held in the system: [ 204.077257][ T28] 1 lock held by rcu_tasks_kthre/12: [ 204.078533][ T28] #0: ffff80000c137aa8 (rcu_tasks.tasks_gp_mutex){....}-{3:3}, at: rcu_tasks_kthread+0xb4/0x368 [ 204.081081][ T28] 1 lock held by rcu_tasks_trace/13: [ 204.082327][ T28] #0: ffff80000c1380f8 (rcu_tasks_trace.tasks_gp_mutex){....}-{3:3}, at: rcu_tasks_kthread+0xb4/0x368 [ 204.085054][ T28] 1 lock held by khungtaskd/28: [ 204.086217][ T28] #0: ffff80000c137980 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x4/0x48 [ 204.088456][ T28] 2 locks held by getty/2686: [ 204.089578][ T28] #0: ffff0000c6d8c898 (&tty->ldisc_sem){....}-{0:0}, at: ldsem_down_read+0x2c/0x3c [ 204.091871][ T28] #1: ffff80000d7de2f0 (&ldata->atomic_read_lock){....}-{3:3}, at: n_tty_read+0x290/0xcc4 [ 204.094353][ T28] 2 locks held by syz-executor.0/3065: [ 204.095724][ T28] #0: ffff0000ca2d8150 (&type->i_mutex_dir_key#8){....}-{3:3}, at: lookup_slow+0x34/0x68 [ 204.098128][ T28] #1: ffff0000ca2d85b0 (&fi->mutex){....}-{3:3}, at: fuse_lock_inode+0x50/0x70 [ 204.100296][ T28] 2 locks held by syz-executor.0/3243: [ 204.101640][ T28] #0: ffff0000ca2d8150 (&type->i_mutex_dir_key#8){....}-{3:3}, at: lookup_slow+0x34/0x68 [ 204.104198][ T28] #1: ffff0000ca2d85b0 (&fi->mutex){....}-{3:3}, at: fuse_lock_inode+0x50/0x70 [ 204.106407][ T28] [ 204.106970][ T28] ============================================= [ 204.106970][ T28] [ 204.109054][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 204.110675][ T28] SMP: stopping secondary CPUs [ 204.111848][ T28] Kernel Offset: disabled [ 204.112919][ T28] CPU features: 0x00000,02070084,26017203 [ 204.114364][ T28] Memory Limit: none [ 204.289939][ T28] Rebooting in 86400 seconds..