[ 398.797021][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.805923][ T51] device veth1_macvtap left promiscuous mode [ 398.811962][ T51] device veth0_macvtap left promiscuous mode [ 398.817999][ T51] device veth1_vlan left promiscuous mode [ 398.823800][ T51] device veth0_vlan left promiscuous mode [ 404.378325][ T51] team0 (unregistering): Port device team_slave_1 removed [ 404.388570][ T51] team0 (unregistering): Port device team_slave_0 removed [ 404.399128][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 404.410192][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 404.439491][ T51] bond0 (unregistering): Released all slaves Warning: Permanently added '10.128.10.57' (ECDSA) to the list of known hosts. [ 458.390037][ T28] audit: type=1400 audit(1604542542.590:12): avc: denied { execmem } for pid=5930 comm="syz-executor996" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 472.337432][ T1157] INFO: task syz-executor.2:32018 blocked for more than 143 seconds. [ 472.345590][ T1157] Not tainted 5.10.0-rc2-syzkaller #0 [ 472.351571][ T1157] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 472.360276][ T1157] task:syz-executor.2 state:D stack:14872 pid:32018 ppid: 24971 flags:0x00000000 [ 472.369474][ T1157] Call Trace: [ 472.372846][ T1157] __schedule+0x404/0x890 [ 472.377190][ T1157] ? pipe_write+0x47/0x600 [ 472.381620][ T1157] schedule+0x38/0xe0 [ 472.385580][ T1157] schedule_preempt_disabled+0xf/0x20 [ 472.391040][ T1157] __mutex_lock+0x472/0x9f0 [ 472.395567][ T1157] ? find_held_lock+0x2d/0x90 [ 472.400305][ T1157] ? pipe_write+0x47/0x600 [ 472.404699][ T1157] pipe_write+0x47/0x600 [ 472.409004][ T1157] new_sync_write+0x18e/0x1a0 [ 472.413689][ T1157] vfs_write+0x195/0x230 [ 472.418198][ T1157] ksys_write+0xb9/0xd0 [ 472.422353][ T1157] ? lockdep_hardirqs_on+0x54/0x110 [ 472.427562][ T1157] do_syscall_64+0x2d/0x70 [ 472.431984][ T1157] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 472.437885][ T1157] RIP: 0033:0x45cae9 [ 472.441750][ T1157] Code: Unable to access opcode bytes at RIP 0x45cabf. [ 472.448611][ T1157] RSP: 002b:00007fb2c2d20c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 472.457191][ T1157] RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 [ 472.465175][ T1157] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 [ 472.473176][ T1157] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 472.481172][ T1157] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 472.489225][ T1157] R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fb2c2d216d4 [ 472.497197][ T1157] INFO: task syz-executor.2:32073 blocked for more than 143 seconds. [ 472.505416][ T1157] Not tainted 5.10.0-rc2-syzkaller #0 [ 472.511327][ T1157] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 472.520045][ T1157] task:syz-executor.2 state:D stack:14872 pid:32073 ppid: 24971 flags:0x00000000 [ 472.529245][ T1157] Call Trace: [ 472.532519][ T1157] __schedule+0x404/0x890 [ 472.536817][ T1157] ? pipe_write+0x47/0x600 [ 472.541255][ T1157] schedule+0x38/0xe0 [ 472.545217][ T1157] schedule_preempt_disabled+0xf/0x20 [ 472.550600][ T1157] __mutex_lock+0x472/0x9f0 [ 472.555081][ T1157] ? find_held_lock+0x2d/0x90 [ 472.559798][ T1157] ? pipe_write+0x47/0x600 [ 472.564188][ T1157] pipe_write+0x47/0x600 [ 472.568458][ T1157] new_sync_write+0x18e/0x1a0 [ 472.573115][ T1157] vfs_write+0x195/0x230 [ 472.577410][ T1157] ksys_write+0xb9/0xd0 [ 472.581581][ T1157] ? lockdep_hardirqs_on+0x54/0x110 [ 472.586740][ T1157] do_syscall_64+0x2d/0x70 [ 472.591158][ T1157] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 472.597023][ T1157] RIP: 0033:0x45cae9 [ 472.600941][ T1157] Code: Unable to access opcode bytes at RIP 0x45cabf. [ 472.607848][ T1157] RSP: 002b:00007fb2c2d20c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 472.616244][ T1157] RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 [ 472.624225][ T1157] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 [ 472.632203][ T1157] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 472.640200][ T1157] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 472.648197][ T1157] R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fb2c2d216d4 [ 472.656174][ T1157] INFO: task syz-executor.2:32096 blocked for more than 143 seconds. [ 472.664268][ T1157] Not tainted 5.10.0-rc2-syzkaller #0 [ 472.670203][ T1157] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 472.678906][ T1157] task:syz-executor.2 state:D stack:14872 pid:32096 ppid: 24971 flags:0x00000000 [ 472.688140][ T1157] Call Trace: [ 472.691418][ T1157] __schedule+0x404/0x890 [ 472.695712][ T1157] ? pipe_write+0x47/0x600 [ 472.700155][ T1157] schedule+0x38/0xe0 [ 472.704112][ T1157] schedule_preempt_disabled+0xf/0x20 [ 472.709493][ T1157] __mutex_lock+0x472/0x9f0 [ 472.713974][ T1157] ? find_held_lock+0x2d/0x90 [ 472.718701][ T1157] ? pipe_write+0x47/0x600 [ 472.723093][ T1157] pipe_write+0x47/0x600 [ 472.727355][ T1157] new_sync_write+0x18e/0x1a0 [ 472.732010][ T1157] vfs_write+0x195/0x230 [ 472.736216][ T1157] ksys_write+0xb9/0xd0 [ 472.740526][ T1157] ? lockdep_hardirqs_on+0x54/0x110 [ 472.745714][ T1157] do_syscall_64+0x2d/0x70 [ 472.750153][ T1157] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 472.756016][ T1157] RIP: 0033:0x45cae9 [ 472.759936][ T1157] Code: Unable to access opcode bytes at RIP 0x45cabf. [ 472.766754][ T1157] RSP: 002b:00007fb2c2d20c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 472.775179][ T1157] RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 [ 472.783260][ T1157] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 [ 472.791275][ T1157] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 472.799293][ T1157] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 472.807276][ T1157] R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fb2c2d216d4 [ 472.815302][ T1157] INFO: task syz-executor.2:32155 blocked for more than 143 seconds. [ 472.823388][ T1157] Not tainted 5.10.0-rc2-syzkaller #0 [ 472.829330][ T1157] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 472.838025][ T1157] task:syz-executor.2 state:D stack:14872 pid:32155 ppid: 24971 flags:0x00000000 [ 472.847254][ T1157] Call Trace: [ 472.850523][ T1157] __schedule+0x404/0x890 [ 472.854821][ T1157] ? pipe_write+0x47/0x600 [ 472.859272][ T1157] schedule+0x38/0xe0 [ 472.863234][ T1157] schedule_preempt_disabled+0xf/0x20 [ 472.868620][ T1157] __mutex_lock+0x472/0x9f0 [ 472.873122][ T1157] ? find_held_lock+0x2d/0x90 [ 472.877823][ T1157] ? pipe_write+0x47/0x600 [ 472.882214][ T1157] pipe_write+0x47/0x600 [ 472.886427][ T1157] new_sync_write+0x18e/0x1a0 [ 472.891124][ T1157] vfs_write+0x195/0x230 [ 472.895358][ T1157] ksys_write+0xb9/0xd0 [ 472.899723][ T1157] ? lockdep_hardirqs_on+0x54/0x110 [ 472.904973][ T1157] do_syscall_64+0x2d/0x70 [ 472.909407][ T1157] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 472.915291][ T1157] RIP: 0033:0x45cae9 [ 472.919210][ T1157] Code: Unable to access opcode bytes at RIP 0x45cabf. [ 472.926131][ T1157] RSP: 002b:00007fb2c2d20c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 472.934540][ T1157] RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 [ 472.942576][ T1157] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 [ 472.950625][ T1157] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 472.958626][ T1157] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 472.967007][ T1157] R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fb2c2d216d4 [ 472.975000][ T1157] INFO: task syz-executor.2:32269 blocked for more than 143 seconds. [ 472.983119][ T1157] Not tainted 5.10.0-rc2-syzkaller #0 [ 472.989034][ T1157] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 472.997727][ T1157] task:syz-executor.2 state:D stack:14872 pid:32269 ppid: 24971 flags:0x00000000 [ 473.006901][ T1157] Call Trace: [ 473.010195][ T1157] __schedule+0x404/0x890 [ 473.014504][ T1157] ? pipe_write+0x47/0x600 [ 473.018953][ T1157] schedule+0x38/0xe0 [ 473.022911][ T1157] schedule_preempt_disabled+0xf/0x20 [ 473.028291][ T1157] __mutex_lock+0x472/0x9f0 [ 473.032776][ T1157] ? find_held_lock+0x2d/0x90 [ 473.037480][ T1157] ? pipe_write+0x47/0x600 [ 473.041869][ T1157] pipe_write+0x47/0x600 [ 473.046082][ T1157] new_sync_write+0x18e/0x1a0 [ 473.050810][ T1157] vfs_write+0x195/0x230 [ 473.055028][ T1157] ksys_write+0xb9/0xd0 [ 473.059343][ T1157] ? lockdep_hardirqs_on+0x54/0x110 [ 473.064583][ T1157] do_syscall_64+0x2d/0x70 [ 473.069020][ T1157] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 473.074933][ T1157] RIP: 0033:0x45cae9 [ 473.078857][ T1157] Code: Unable to access opcode bytes at RIP 0x45cabf. [ 473.085734][ T1157] RSP: 002b:00007fb2c2d20c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 473.094174][ T1157] RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 [ 473.102177][ T1157] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 [ 473.110159][ T1157] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 473.118165][ T1157] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 473.126126][ T1157] R13: 0000000000000cec R14: 00000000004cf454 R15: 00007fb2c2d216d4 [ 473.134276][ T1157] [ 473.134276][ T1157] Showing all locks held in the system: [ 473.142053][ T1157] 1 lock held by khungtaskd/1157: [ 473.147052][ T1157] #0: ffffffff843d8940 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x15/0x17a [ 473.157033][ T1157] 1 lock held by syz-executor.2/31900: [ 473.162565][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x600 [ 473.171732][ T1157] 1 lock held by syz-executor.2/32018: [ 473.177161][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.186245][ T1157] 1 lock held by syz-executor.2/32073: [ 473.191703][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.200756][ T1157] 1 lock held by syz-executor.2/32096: [ 473.206185][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.215223][ T1157] 1 lock held by syz-executor.2/32155: [ 473.220835][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.229902][ T1157] 1 lock held by syz-executor.2/32269: [ 473.235340][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.244442][ T1157] 1 lock held by syz-executor.2/1787: [ 473.249830][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.258897][ T1157] 1 lock held by syz-executor.2/1921: [ 473.264248][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.273321][ T1157] 1 lock held by syz-executor.2/1950: [ 473.278721][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.287779][ T1157] 1 lock held by syz-executor.2/2103: [ 473.293119][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.302208][ T1157] 1 lock held by syz-executor.2/2128: [ 473.307592][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.316614][ T1157] 1 lock held by syz-executor.2/2149: [ 473.322006][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.331083][ T1157] 1 lock held by syz-executor.2/2175: [ 473.336427][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.345478][ T1157] 1 lock held by syz-executor.2/2227: [ 473.350881][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.359948][ T1157] 1 lock held by syz-executor.2/2262: [ 473.365346][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.374757][ T1157] 1 lock held by syz-executor.2/2326: [ 473.380194][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.389245][ T1157] 1 lock held by syz-executor.2/2372: [ 473.394597][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.403644][ T1157] 1 lock held by syz-executor.2/2459: [ 473.409043][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.418117][ T1157] 1 lock held by syz-executor.2/2634: [ 473.423475][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.432514][ T1157] 1 lock held by syz-executor.2/2664: [ 473.437900][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.446922][ T1157] 1 lock held by syz-executor.2/2715: [ 473.452286][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.461555][ T1157] 1 lock held by syz-executor.2/2810: [ 473.466892][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.475942][ T1157] 1 lock held by syz-executor.2/3331: [ 473.481324][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.490413][ T1157] 1 lock held by syz-executor.2/3351: [ 473.495756][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.504922][ T1157] 1 lock held by syz-executor.2/3387: [ 473.510314][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.519377][ T1157] 1 lock held by syz-executor.2/3431: [ 473.524719][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.533748][ T1157] 1 lock held by syz-executor.2/3478: [ 473.539202][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.548256][ T1157] 1 lock held by syz-executor.2/3621: [ 473.553602][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.562648][ T1157] 1 lock held by syz-executor.2/3805: [ 473.568036][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.577037][ T1157] 1 lock held by syz-executor.2/3832: [ 473.582555][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.591607][ T1157] 1 lock held by syz-executor.2/3885: [ 473.596946][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.606814][ T1157] 1 lock held by syz-executor.2/4058: [ 473.612194][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.621259][ T1157] 1 lock held by syz-executor.2/4174: [ 473.626598][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.635632][ T1157] 1 lock held by syz-executor.2/4192: [ 473.641036][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.650095][ T1157] 1 lock held by syz-executor.2/4226: [ 473.655439][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.664476][ T1157] 1 lock held by syz-executor.2/4244: [ 473.669858][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.678912][ T1157] 1 lock held by syz-executor.2/4264: [ 473.684253][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.693294][ T1157] 1 lock held by syz-executor.2/4298: [ 473.698687][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.707787][ T1157] 1 lock held by syz-executor.2/4407: [ 473.713131][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.722171][ T1157] 1 lock held by syz-executor.3/4466: [ 473.727553][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x600 [ 473.736645][ T1157] 1 lock held by syz-executor.3/4479: [ 473.742039][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.751086][ T1157] 1 lock held by syz-executor.2/4633: [ 473.756429][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.765466][ T1157] 1 lock held by syz-executor.2/4657: [ 473.770869][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.779980][ T1157] 1 lock held by syz-executor.2/4694: [ 473.785467][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.794552][ T1157] 1 lock held by syz-executor.3/4695: [ 473.799988][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.809050][ T1157] 1 lock held by syz-executor.2/4737: [ 473.814393][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.823494][ T1157] 1 lock held by syz-executor.3/4790: [ 473.828875][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.837947][ T1157] 1 lock held by syz-executor.3/4849: [ 473.843291][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.852331][ T1157] 1 lock held by syz-executor.2/4860: [ 473.857916][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.866919][ T1157] 1 lock held by syz-executor.3/4888: [ 473.872303][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.881356][ T1157] 1 lock held by syz-executor.2/4909: [ 473.886697][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.895730][ T1157] 1 lock held by syz-executor.3/4918: [ 473.901125][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.910289][ T1157] 1 lock held by syz-executor.2/4970: [ 473.915646][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.924683][ T1157] 1 lock held by syz-executor.3/4973: [ 473.930114][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.939414][ T1157] 1 lock held by syz-executor.3/5045: [ 473.944845][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.953917][ T1157] 1 lock held by syz-executor.3/5066: [ 473.959312][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.968359][ T1157] 1 lock held by syz-executor.3/5099: [ 473.973699][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.982788][ T1157] 1 lock held by syz-executor.2/5101: [ 473.988162][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 473.997211][ T1157] 1 lock held by syz-executor.2/5140: [ 474.002552][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.011594][ T1157] 1 lock held by syz-executor.3/5146: [ 474.016934][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.025987][ T1157] 1 lock held by syz-executor.3/5161: [ 474.031387][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.040482][ T1157] 1 lock held by syz-executor.2/5169: [ 474.045824][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.054863][ T1157] 1 lock held by syz-executor.3/5178: [ 474.060293][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.069352][ T1157] 1 lock held by syz-executor.3/5248: [ 474.074693][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.083732][ T1157] 1 lock held by syz-executor.1/5269: [ 474.089106][ T1157] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x600 [ 474.098300][ T1157] 1 lock held by syz-executor.3/5274: [ 474.103643][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.112674][ T1157] 1 lock held by syz-executor.1/5282: [ 474.118055][ T1157] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.127060][ T1157] 1 lock held by syz-executor.1/5329: [ 474.132434][ T1157] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.141485][ T1157] 1 lock held by syz-executor.1/5343: [ 474.146823][ T1157] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.155892][ T1157] 1 lock held by syz-executor.1/5351: [ 474.161272][ T1157] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.170321][ T1157] 1 lock held by syz-executor.2/5364: [ 474.175672][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.184716][ T1157] 1 lock held by syz-executor.1/5368: [ 474.190112][ T1157] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.199165][ T1157] 1 lock held by syz-executor.2/5388: [ 474.204504][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.213545][ T1157] 1 lock held by syz-executor.2/5424: [ 474.218945][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.228005][ T1157] 1 lock held by syz-executor.3/5430: [ 474.233347][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.242386][ T1157] 1 lock held by syz-executor.4/5432: [ 474.247775][ T1157] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x600 [ 474.256872][ T1157] 1 lock held by syz-executor.2/5468: [ 474.262350][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.271545][ T1157] 1 lock held by syz-executor.1/5476: [ 474.276917][ T1157] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.285951][ T1157] 1 lock held by syz-executor.3/5500: [ 474.291328][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.300382][ T1157] 1 lock held by syz-executor.3/5523: [ 474.305723][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.314753][ T1157] 1 lock held by syz-executor.2/5539: [ 474.320155][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.329206][ T1157] 1 lock held by syz-executor.3/5546: [ 474.334558][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.343709][ T1157] 1 lock held by syz-executor.2/5566: [ 474.349087][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.358154][ T1157] 1 lock held by syz-executor.3/5624: [ 474.363509][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.372578][ T1157] 1 lock held by syz-executor.3/5636: [ 474.377994][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.387008][ T1157] 1 lock held by syz-executor.2/5657: [ 474.392377][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.401431][ T1157] 1 lock held by syz-executor.4/5683: [ 474.406772][ T1157] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.415816][ T1157] 1 lock held by syz-executor.4/5714: [ 474.421216][ T1157] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.430266][ T1157] 1 lock held by syz-executor.4/5738: [ 474.435620][ T1157] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.445035][ T1157] 1 lock held by syz-executor.1/5745: [ 474.450410][ T1157] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.459465][ T1157] 1 lock held by syz-executor.1/5768: [ 474.464820][ T1157] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.473856][ T1157] 1 lock held by syz-executor.2/5770: [ 474.479276][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.488313][ T1157] 1 lock held by syz-executor.4/5771: [ 474.493652][ T1157] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.502729][ T1157] 1 lock held by syz-executor.1/5789: [ 474.508362][ T1157] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.517427][ T1157] 1 lock held by syz-executor.2/5790: [ 474.522767][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.531797][ T1157] 1 lock held by syz-executor.0/5800: [ 474.537181][ T1157] #0: ffff88810ce67a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x600 [ 474.546289][ T1157] 1 lock held by syz-executor.0/5816: [ 474.551685][ T1157] #0: ffff88810ce67a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.560740][ T1157] 1 lock held by syz-executor.4/5817: [ 474.566091][ T1157] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.575390][ T1157] 1 lock held by syz-executor.2/5820: [ 474.580774][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.589873][ T1157] 1 lock held by syz-executor.3/5821: [ 474.595216][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.604253][ T1157] 1 lock held by syz-executor.1/5832: [ 474.609627][ T1157] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.618700][ T1157] 1 lock held by syz-executor.3/5861: [ 474.624049][ T1157] #0: ffff888106a7a668 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.633079][ T1157] 1 lock held by syz-executor.4/5846: [ 474.638457][ T1157] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.647518][ T1157] 1 lock held by syz-executor.2/5853: [ 474.652860][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.661912][ T1157] 1 lock held by syz-executor.1/5859: [ 474.667306][ T1157] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.676320][ T1157] 1 lock held by syz-executor.0/5863: [ 474.681695][ T1157] #0: ffff88810ce67a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.690742][ T1157] 1 lock held by syz-executor.4/5878: [ 474.696083][ T1157] #0: ffff88810b4b0068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.705154][ T1157] 1 lock held by syz-executor.2/5887: [ 474.710545][ T1157] #0: ffff88811cd77468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.719616][ T1157] 1 lock held by syz-executor.1/5891: [ 474.724957][ T1157] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.734017][ T1157] 1 lock held by syz-executor.0/5896: [ 474.739414][ T1157] #0: ffff88810ce67a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.748510][ T1157] 1 lock held by syz-executor.1/5904: [ 474.753853][ T1157] #0: ffff88810cf8f868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x600 [ 474.762929][ T1157] 2 locks held by syz-executor996/6543: [ 474.768510][ T1157] #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x1b/0x50 [ 474.777696][ T1157] #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: process_measurement+0x337/0x920 [ 474.788745][ T1157] 2 locks held by syz-executor996/6544: [ 474.794297][ T1157] #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x1b/0x50 [ 474.803479][ T1157] #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: process_measurement+0x337/0x920 [ 474.814485][ T1157] 2 locks held by syz-executor996/6540: [ 474.820131][ T1157] #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x1b/0x50 [ 474.829379][ T1157] #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: process_measurement+0x337/0x920 [ 474.840347][ T1157] 3 locks held by syz-executor996/6546: [ 474.845862][ T1157] #0: ffff8881093e14f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x45/0x50 [ 474.854898][ T1157] #1: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: vfs_write+0x161/0x230 [ 474.863799][ T1157] #2: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: ext4_buffered_write_iter+0x37/0x140 [ 474.875181][ T1157] 2 locks held by syz-executor996/6550: [ 474.880736][ T1157] #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x1b/0x50 [ 474.889924][ T1157] #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: process_measurement+0x337/0x920 [ 474.903110][ T1157] 2 locks held by syz-executor996/6555: [ 474.908896][ T1157] #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x1b/0x50 [ 474.918105][ T1157] #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: process_measurement+0x337/0x920 [ 474.929096][ T1157] 2 locks held by syz-executor996/6558: [ 474.934613][ T1157] #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x1b/0x50 [ 474.943738][ T1157] #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: process_measurement+0x337/0x920 [ 474.954832][ T1157] 2 locks held by syz-executor996/6560: [ 474.960385][ T1157] #0: ffff888144d58460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x1b/0x50 [ 474.969538][ T1157] #1: ffff88803005f988 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: process_measurement+0x337/0x920 [ 474.980559][ T1157] [ 474.983089][ T1157] ============================================= [ 474.983089][ T1157] [ 474.991555][ T1157] NMI backtrace for cpu 1 [ 474.995861][ T1157] CPU: 1 PID: 1157 Comm: khungtaskd Not tainted 5.10.0-rc2-syzkaller #0 [ 475.004144][ T1157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 475.014164][ T1157] Call Trace: [ 475.017489][ T1157] dump_stack+0xa3/0xc8 [ 475.021623][ T1157] nmi_cpu_backtrace.cold.8+0x53/0x6d [ 475.026993][ T1157] ? lapic_can_unplug_cpu+0x70/0x70 [ 475.032182][ T1157] nmi_trigger_cpumask_backtrace+0xd5/0xf0 [ 475.038155][ T1157] watchdog+0x57f/0x670 [ 475.042275][ T1157] ? hungtask_pm_notify+0x40/0x40 [ 475.047297][ T1157] kthread+0x145/0x170 [ 475.051328][ T1157] ? kthread_mod_delayed_work+0xb0/0xb0 [ 475.056915][ T1157] ret_from_fork+0x1f/0x30 [ 475.061410][ T1157] Sending NMI from CPU 1 to CPUs 0: [ 475.066631][ C0] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [ 475.067611][ T1157] Kernel panic - not syncing: hung_task: blocked tasks [ 475.081666][ T1157] CPU: 1 PID: 1157 Comm: khungtaskd Not tainted 5.10.0-rc2-syzkaller #0 [ 475.090009][ T1157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 475.100027][ T1157] Call Trace: [ 475.103297][ T1157] dump_stack+0xa3/0xc8 [ 475.107459][ T1157] panic+0x135/0x31a [ 475.111328][ T1157] watchdog.cold.7+0xbb/0xbb [ 475.115883][ T1157] ? hungtask_pm_notify+0x40/0x40 [ 475.120869][ T1157] kthread+0x145/0x170 [ 475.124909][ T1157] ? kthread_mod_delayed_work+0xb0/0xb0 [ 475.130418][ T1157] ret_from_fork+0x1f/0x30 [ 475.136328][ T1157] Kernel Offset: disabled [ 475.140637][ T1157] Rebooting in 86400 seconds..