Warning: Permanently added '10.128.1.91' (ED25519) to the list of known hosts. 2023/10/29 20:27:18 ignoring optional flag "sandboxArg"="0" 2023/10/29 20:27:18 parsed 1 programs 2023/10/29 20:27:18 executed programs: 0 [ 43.503952][ T26] kauditd_printk_skb: 65 callbacks suppressed [ 43.503958][ T26] audit: type=1400 audit(1698611238.867:155): avc: denied { getattr } for pid=2228 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 43.537576][ T26] audit: type=1400 audit(1698611238.867:156): avc: denied { read } for pid=2228 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 43.561080][ T26] audit: type=1400 audit(1698611238.867:157): avc: denied { open } for pid=2228 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 43.585688][ T26] audit: type=1400 audit(1698611238.877:158): avc: denied { mounton } for pid=2233 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 43.611384][ T26] audit: type=1400 audit(1698611238.877:159): avc: denied { mount } for pid=2233 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 43.636047][ T26] audit: type=1400 audit(1698611238.887:160): avc: denied { mounton } for pid=2236 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 44.049435][ T26] audit: type=1400 audit(1698611239.417:161): avc: denied { write } for pid=2236 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 44.070330][ T26] audit: type=1400 audit(1698611239.417:162): avc: denied { read } for pid=2236 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 45.481635][ C1] [ 45.483984][ C1] ================================ [ 45.489163][ C1] WARNING: inconsistent lock state [ 45.494335][ C1] 6.6.0-rc7-syzkaller #0 Not tainted [ 45.499678][ C1] -------------------------------- [ 45.504766][ C1] inconsistent {HARDIRQ-ON-W} -> {IN-HARDIRQ-W} usage. [ 45.511588][ C1] syz-executor.0/2652 [HC1[1]:SC0[0]:HE0:SE1] takes: [ 45.518495][ C1] ffffffff83469258 (sync_timeline_list_lock){?.+.}-{2:2}, at: sync_timeline_debug_remove+0x15/0x70 [ 45.529337][ C1] {HARDIRQ-ON-W} state was registered at: [ 45.535192][ C1] lockdep_hardirqs_on_prepare+0xb5/0x120 [ 45.541140][ C1] trace_hardirqs_on+0x46/0xa0 [ 45.545970][ C1] _raw_spin_unlock_irq+0x23/0x50 [ 45.551134][ C1] sync_info_debugfs_show+0x88/0x120 [ 45.556494][ C1] seq_read_iter+0x11c/0x440 [ 45.561147][ C1] seq_read+0xcf/0x100 [ 45.565268][ C1] vfs_read+0xa6/0x330 [ 45.569390][ C1] ksys_read+0x70/0xf0 [ 45.573509][ C1] do_syscall_64+0x38/0x80 [ 45.577990][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 45.585026][ C1] irq event stamp: 3392 [ 45.589333][ C1] hardirqs last enabled at (3391): [] _raw_spin_unlock_irq+0x23/0x50 [ 45.599284][ C1] hardirqs last disabled at (3392): [] sysvec_irq_work+0xe/0xb0 [ 45.608820][ C1] softirqs last enabled at (736): [] irq_exit_rcu+0x86/0xe0 [ 45.618464][ C1] softirqs last disabled at (707): [] irq_exit_rcu+0x86/0xe0 [ 45.627665][ C1] [ 45.627665][ C1] other info that might help us debug this: [ 45.636214][ C1] Possible unsafe locking scenario: [ 45.636214][ C1] [ 45.643828][ C1] CPU0 [ 45.647106][ C1] ---- [ 45.650476][ C1] lock(sync_timeline_list_lock); [ 45.655724][ C1] [ 45.659408][ C1] lock(sync_timeline_list_lock); [ 45.665287][ C1] [ 45.665287][ C1] *** DEADLOCK *** [ 45.665287][ C1] [ 45.673569][ C1] no locks held by syz-executor.0/2652. [ 45.679250][ C1] [ 45.679250][ C1] stack backtrace: [ 45.685291][ C1] CPU: 1 PID: 2652 Comm: syz-executor.0 Not tainted 6.6.0-rc7-syzkaller #0 [ 45.693855][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 45.703922][ C1] Call Trace: [ 45.707183][ C1] [ 45.710001][ C1] dump_stack_lvl+0x5c/0xb0 [ 45.714558][ C1] mark_lock+0x976/0xd50 [ 45.718774][ C1] __lock_acquire+0xa96/0x1d00 [ 45.723511][ C1] ? __lock_acquire+0x3e1/0x1d00 [ 45.728955][ C1] ? lock_acquire+0xcd/0x2d0 [ 45.733615][ C1] lock_acquire+0xcd/0x2d0 [ 45.738002][ C1] ? sync_timeline_debug_remove+0x15/0x70 [ 45.744049][ C1] ? find_held_lock+0x2b/0x80 [ 45.748977][ C1] _raw_spin_lock_irqsave+0x3a/0x50 [ 45.755384][ C1] ? sync_timeline_debug_remove+0x15/0x70 [ 45.761169][ C1] sync_timeline_debug_remove+0x15/0x70 [ 45.766784][ C1] timeline_fence_release+0xae/0xe0 [ 45.772339][ C1] dma_fence_array_release+0x76/0xb0 [ 45.777672][ C1] irq_work_single+0x5f/0x80 [ 45.782322][ C1] irq_work_run_list+0x26/0x30 [ 45.787396][ C1] irq_work_run+0x2a/0x40 [ 45.791688][ C1] __sysvec_irq_work+0x31/0xf0 [ 45.796509][ C1] sysvec_irq_work+0x89/0xb0 [ 45.801064][ C1] [ 45.804056][ C1] [ 45.807396][ C1] asm_sysvec_irq_work+0x1a/0x20 [ 45.812568][ C1] RIP: 0010:_raw_spin_unlock_irq+0x29/0x50 [ 45.818431][ C1] Code: 90 f3 0f 1e fa 53 48 8b 74 24 08 48 89 fb 48 83 c7 18 e8 4a 0a c8 fe 48 89 df e8 92 3a c8 fe e8 6d e4 d3 fe fb bf 01 00 00 00 32 ce c3 fe 65 8b 05 93 8b bb 7d 85 c0 74 02 5b c3 e8 10 f0 b8 [ 45.838720][ C1] RSP: 0018:ffffc9000202fd10 EFLAGS: 00000206 [ 45.845542][ C1] RAX: 0000000000000d3f RBX: ffff888103297410 RCX: 0000000000000001 [ 45.853753][ C1] RDX: 0000000000000000 RSI: ffffffff82e180b6 RDI: 0000000000000001 [ 45.861779][ C1] RBP: ffff8881032973c0 R08: 00000000a10e2230 R09: 00000000152b67e1 [ 45.869925][ C1] R10: 000000001152b67e R11: 0000000000000000 R12: ffff888103297410 [ 45.878147][ C1] R13: ffff88810332d7a0 R14: ffff8881085464e0 R15: 0000000000000000 [ 45.886461][ C1] sw_sync_debugfs_release+0x57/0xa0 [ 45.891737][ C1] __fput+0xe8/0x280 [ 45.895633][ C1] task_work_run+0x55/0x80 [ 45.900188][ C1] do_exit+0x371/0xbb0 [ 45.904324][ C1] ? find_held_lock+0x2b/0x80 [ 45.909473][ C1] do_group_exit+0x32/0xa0 [ 45.914139][ C1] get_signal+0xdea/0xdf0 [ 45.918437][ C1] ? wake_up_q+0x51/0xd0 [ 45.922644][ C1] arch_do_signal_or_restart+0x39/0x280 [ 45.928150][ C1] exit_to_user_mode_prepare+0x110/0x1b0 [ 45.934031][ C1] syscall_exit_to_user_mode+0x1d/0x60 [ 45.939453][ C1] do_syscall_64+0x44/0x80 [ 45.943867][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 45.949726][ C1] RIP: 0033:0x7f53590799e9 [ 45.954108][ C1] Code: Unable to access opcode bytes at 0x7f53590799bf. [ 45.961179][ C1] RSP: 002b:00007f535a275178 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 45.969729][ C1] RAX: 0000000000000001 RBX: 00007f535918bf68 RCX: 00007f53590799e9 [ 45.977670][ C1] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f535918bf6c [ 45.985792][ C1] RBP: 00007f535918bf60 R08: 0000000000000001 R09: 00007f535a2756c0 [ 45.993871][ C1] R10: 0000000000000008 R11: 0000000000000246 R12: 00007f535918bf6c [ 46.002086][ C1] R13: 0000000000000006 R14: 00007ffdf06f1e30 R15: 00007ffdf06f1f18 [ 46.010213][ C1] 2023/10/29 20:27:23 executed programs: 564 2023/10/29 20:27:28 executed programs: 1976