Warning: Permanently added '[localhost]:55084' (ED25519) to the list of known hosts. 1970/01/01 00:07:53 ignoring optional flag "sandboxArg"="0" 1970/01/01 00:07:53 ignoring optional flag "type"="qemu" 1970/01/01 00:08:00 parsed 1 programs [ 482.440789][ T30] audit: type=1400 audit(481.690:78): avc: denied { mount } for pid=3488 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 482.541286][ T30] audit: type=1400 audit(481.790:79): avc: denied { unlink } for pid=3488 comm="syz-executor" name="swap-file" dev="vda" ino=1874 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 483.522430][ T3488] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 1970/01/01 00:08:02 executed programs: 0 [ 484.044075][ T30] audit: type=1400 audit(483.290:80): avc: denied { mount } for pid=3494 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 493.772439][ T3494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 493.829761][ T3494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 497.850897][ T3494] hsr_slave_0: entered promiscuous mode [ 497.866756][ T3494] hsr_slave_1: entered promiscuous mode [ 502.630380][ T3494] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 502.688461][ T3494] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 502.778514][ T3494] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 502.842101][ T3494] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 506.488348][ T3494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 520.332457][ T3494] veth0_vlan: entered promiscuous mode [ 520.420471][ T3494] veth1_vlan: entered promiscuous mode [ 520.807445][ T3494] veth0_macvtap: entered promiscuous mode [ 520.930288][ T3494] veth1_macvtap: entered promiscuous mode [ 521.366899][ T3494] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 521.371933][ T3494] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 521.379384][ T3494] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 521.385544][ T3494] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 523.260856][ T30] audit: type=1400 audit(522.510:81): avc: denied { read write } for pid=3608 comm="syz-executor.0" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 523.275653][ T30] audit: type=1400 audit(522.510:82): avc: denied { open } for pid=3608 comm="syz-executor.0" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 523.398451][ T30] audit: type=1400 audit(522.650:83): avc: denied { mounton } for pid=3608 comm="syz-executor.0" path="/syzkaller-testdir3778839981/syzkaller.K4ZuuU/0/file0" dev="vda" ino=1882 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 976.586560][ T32] INFO: task syz-executor.0:3494 blocked for more than 430 seconds. [ 976.601602][ T32] Not tainted 6.16.0-rc5-syzkaller-g379f604cc3dc #0 [ 976.609783][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 976.615908][ T32] task:syz-executor.0 state:D stack:0 pid:3494 tgid:3494 ppid:1 task_flags:0x400140 flags:0x00000009 [ 976.617644][ T32] Call trace: [ 976.618233][ T32] __switch_to+0x208/0x4f4 (T) [ 976.620480][ T32] __schedule+0xd34/0x3184 [ 976.620907][ T32] schedule+0xd0/0x344 [ 976.621280][ T32] schedule_preempt_disabled+0x18/0x2c [ 976.621613][ T32] __mutex_lock+0x5d8/0x9d8 [ 976.621936][ T32] mutex_lock_nested+0x24/0x30 [ 976.622275][ T32] fuse_lock_inode+0xa0/0xd8 [ 976.645530][ T32] fuse_lookup+0x148/0x394 [ 976.647983][ T32] __lookup_slow+0x1a0/0x310 [ 976.649821][ T32] walk_component+0x1f0/0x484 [ 976.651586][ T32] link_path_walk+0x404/0xae0 [ 976.654579][ T32] path_openat+0x168/0x24b0 [ 976.656447][ T32] do_filp_open+0x184/0x360 [ 976.658087][ T32] do_sys_openat2+0xe0/0x160 [ 976.659865][ T32] __arm64_sys_openat+0x12c/0x1bc [ 976.661729][ T32] invoke_syscall+0x6c/0x258 [ 976.664723][ T32] el0_svc_common.constprop.0+0xac/0x230 [ 976.666746][ T32] do_el0_svc+0x40/0x58 [ 976.668505][ T32] el0_svc+0x50/0x198 [ 976.670342][ T32] el0t_64_sync_handler+0x10c/0x138 [ 976.672063][ T32] el0t_64_sync+0x198/0x19c [ 976.675743][ T32] INFO: task syz-executor.0:3614 blocked for more than 430 seconds. [ 976.678105][ T32] Not tainted 6.16.0-rc5-syzkaller-g379f604cc3dc #0 [ 976.679973][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 976.681884][ T32] task:syz-executor.0 state:D stack:0 pid:3614 tgid:3608 ppid:3494 task_flags:0x400140 flags:0x00000019 [ 976.686497][ T32] Call trace: [ 976.688153][ T32] __switch_to+0x208/0x4f4 (T) [ 976.690012][ T32] __schedule+0xd34/0x3184 [ 976.691742][ T32] schedule+0xd0/0x344 [ 976.696088][ T32] request_wait_answer+0x300/0x4ac [ 976.698336][ T32] __fuse_simple_request+0x1e8/0x97c [ 976.700277][ T32] fuse_lookup_name+0x214/0x630 [ 976.702077][ T32] fuse_lookup+0x190/0x394 [ 976.704922][ T32] __lookup_slow+0x1a0/0x310 [ 976.706716][ T32] walk_component+0x1f0/0x484 [ 976.708468][ T32] link_path_walk+0x404/0xae0 [ 976.710382][ T32] path_openat+0x168/0x24b0 [ 976.712062][ T32] do_filp_open+0x184/0x360 [ 976.714916][ T32] do_sys_openat2+0xe0/0x160 [ 976.716641][ T32] __arm64_sys_openat+0x12c/0x1bc [ 976.718317][ T32] invoke_syscall+0x6c/0x258 [ 976.719847][ T32] el0_svc_common.constprop.0+0xac/0x230 [ 976.723804][ T32] do_el0_svc+0x40/0x58 [ 976.726589][ T32] el0_svc+0x50/0x198 [ 976.729316][ T32] el0t_64_sync_handler+0x10c/0x138 [ 976.732212][ T32] el0t_64_sync+0x198/0x19c [ 976.737585][ T32] [ 976.737585][ T32] Showing all locks held in the system: [ 976.741643][ T32] 1 lock held by khungtaskd/32: [ 976.747257][ T32] #0: ffff8000872c06a0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x18/0x1c4 [ 976.767956][ T32] 1 lock held by klogd/3105: [ 976.770122][ T32] 2 locks held by getty/3241: [ 976.771872][ T32] #0: ffff00001830d0a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 976.781517][ T32] #1: ffff80008d58b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x3e8/0xdc0 [ 976.788117][ T32] 2 locks held by syz-executor.0/3494: [ 976.789989][ T32] #0: ffff00001bfe8148 (&type->i_mutex_dir_key#8){++++}-{4:4}, at: walk_component+0x1e0/0x484 [ 976.798052][ T32] #1: ffff00001bfe8608 (&fi->mutex){+.+.}-{4:4}, at: fuse_lock_inode+0xa0/0xd8 [ 976.806678][ T32] 2 locks held by syz-executor.0/3614: [ 976.809391][ T32] #0: ffff00001bfe8148 (&type->i_mutex_dir_key#8){++++}-{4:4}, at: walk_component+0x1e0/0x484 [ 976.817211][ T32] #1: ffff00001bfe8608 (&fi->mutex){+.+.}-{4:4}, at: fuse_lock_inode+0xa0/0 ** replaying previous printk message ** [ 976.817211][ T32] #1: ffff00001bfe8608 (&fi->mutex){+.+.}-{4:4}, at: fuse_lock_inode+0xa0/0xd8 [ 976.824567][ T32] [ 976.824943][ T32] ============================================= [ 976.824943][ T32] [ 976.826689][ T32] Kernel panic - not syncing: hung_task: blocked tasks [ 976.831320][ T32] CPU: 0 UID: 0 PID: 32 Comm: khungtaskd Not tainted 6.16.0-rc5-syzkaller-g379f604cc3dc #0 PREEMPT [ 976.831987][ T32] Hardware name: linux,dummy-virt (DT) [ 976.832435][ T32] Call trace: [ 976.833013][ T32] show_stack+0x18/0x24 (C) [ 976.833464][ T32] dump_stack_lvl+0x38/0xf4 [ 976.833816][ T32] dump_stack+0x1c/0x28 [ 976.834177][ T32] panic+0x5b0/0x664 [ 976.834546][ T32] watchdog+0x4d8/0xdf8 [ 976.834922][ T32] kthread+0x348/0x5fc [ 976.835279][ T32] ret_from_fork+0x10/0x20 [ 976.836220][ T32] SMP: stopping secondary CPUs [ 978.737948][ T32] SMP: failed to stop secondary CPUs 1 [ 978.742083][ T32] Kernel Offset: disabled [ 978.742701][ T32] CPU features: 0x1040,000800d0,02000800,0400421b [ 978.743380][ T32] Memory Limit: none [ 978.745496][ T32] Rebooting in 86400 seconds..