Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- audit: type=1400 audit(1747794491.696:14690): avc: denied { ingress } for pid=7329 comm="syz.1.1447" saddr=10.0.2.2 src=51242 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:object_r:bsdpty_device_t:s0 tcontext=system_u:object_r:netif_t:s0 tclass=netif permissive=1
- watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [syz.1.1447:7330]
- Modules linked in:
- irq event stamp: 3282847
- hardirqs last enabled at (3282846): [<ffffffffb72f44fb>] irqentry_exit+0x3b/0x90 kernel/entry/common.c:357
- hardirqs last disabled at (3282847): [<ffffffffb72f2e8f>] sysvec_apic_timer_interrupt+0xf/0x80 arch/x86/kernel/apic/apic.c:1049
- softirqs last enabled at (3282462): [<ffffffffb3da526b>] softirq_handle_end kernel/softirq.c:407 [inline]
- softirqs last enabled at (3282462): [<ffffffffb3da526b>] handle_softirqs+0x4eb/0x770 kernel/softirq.c:589
- softirqs last disabled at (3282465): [<ffffffffb3da6d06>] __do_softirq kernel/softirq.c:595 [inline]
- softirqs last disabled at (3282465): [<ffffffffb3da6d06>] invoke_softirq kernel/softirq.c:435 [inline]
- softirqs last disabled at (3282465): [<ffffffffb3da6d06>] __irq_exit_rcu kernel/softirq.c:662 [inline]
- softirqs last disabled at (3282465): [<ffffffffb3da6d06>] irq_exit_rcu+0xd6/0x110 kernel/softirq.c:678
- CPU: 0 UID: 0 PID: 7330 Comm: syz.1.1447 Not tainted 6.14.0 #2
- Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.3-0-ga6ed6b701f0a-prebuilt.qemu.org 04/01/2014
- RIP: 0010:orc_find arch/x86/kernel/unwind_orc.c:217 [inline]
- RIP: 0010:unwind_next_frame+0x20b/0x1fc0 arch/x86/kernel/unwind_orc.c:494
- Code: 43 ff 39 c6 0f 83 ea 13 00 00 48 b8 00 00 00 00 00 fc ff df 89 f2 48 8d 3c 95 fc 45 3c b9 49 89 f8 49 c1 e8 03 45 0f b6 04 00 <48> 89 f8 83 e0 07 83 c0 03 44 38 c0 7c 32 45 84 c0 74 2d 48 89 54
- RSP: 0018:ffff88811ae09970 EFLAGS: 00000216
- RAX: dffffc0000000000 RBX: 0000000000000002 RCX: ffffffffb4467915
- RDX: 000000000000a679 RSI: 000000000000a679 RDI: ffffffffb93edfe0
- RBP: ffff88811ae09ac0 R08: 0000000000000000 R09: 0000000000000001
- R10: 0000000000023f77 R11: 000000000003925c R12: ffff88811ae09ab0
- R13: ffff88811ae09a68 R14: 1ffff110235c1336 R15: ffff88811ae09aa9
- FS: 00007fb67d5d7640(0000) GS:ffff88811ae00000(0000) knlGS:0000000000000000
- CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
- CR2: 00007f82b473055c CR3: 0000000009afa002 CR4: 0000000000770ef0
- PKRU: 80000000
- Call Trace:
- <IRQ>
- arch_stack_walk+0x87/0xf0 arch/x86/kernel/stacktrace.c:25
- stack_trace_save+0x8f/0xc0 kernel/stacktrace.c:122
- kasan_save_stack+0x24/0x50 mm/kasan/common.c:47
- kasan_save_track+0x14/0x30 mm/kasan/common.c:68
- kasan_save_free_info+0x3a/0x60 mm/kasan/generic.c:576
- poison_slab_object mm/kasan/common.c:247 [inline]
- __kasan_slab_free+0x38/0x50 mm/kasan/common.c:264
- kasan_slab_free include/linux/kasan.h:233 [inline]
- slab_free_hook mm/slub.c:2353 [inline]
- slab_free mm/slub.c:4609 [inline]
- kmem_cache_free+0x356/0x580 mm/slub.c:4711
- rcu_do_batch kernel/rcu/tree.c:2546 [inline]
- rcu_core+0x9f5/0x2200 kernel/rcu/tree.c:2802
- handle_softirqs+0x19a/0x770 kernel/softirq.c:561
- __do_softirq kernel/softirq.c:595 [inline]
- invoke_softirq kernel/softirq.c:435 [inline]
- __irq_exit_rcu kernel/softirq.c:662 [inline]
- irq_exit_rcu+0xd6/0x110 kernel/softirq.c:678
- instr_sysvec_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1049 [inline]
- sysvec_apic_timer_interrupt+0x70/0x80 arch/x86/kernel/apic/apic.c:1049
- </IRQ>
- <TASK>
- asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:702
- RIP: 0010:__raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:152 [inline]
- RIP: 0010:_raw_spin_unlock_irqrestore+0x34/0x50 kernel/locking/spinlock.c:194
- Code: c7 18 53 48 89 f3 48 8b 74 24 10 e8 36 5f be fc 48 89 ef e8 3e de be fc 80 e7 02 74 06 e8 44 8a e8 fc fb 65 ff 0d c4 b7 d1 48 <74> 07 5b 5d e9 3e 52 7e fc 0f 1f 44 00 00 5b 5d e9 32 52 7e fc 0f
- RSP: 0018:ffff8881152ff9d8 EFLAGS: 00000246
- RAX: 00000000003211ff RBX: 0000000000000202 RCX: 1ffffffff7179b51
- RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffb731eebc
- RBP: ffffffffbadb1028 R08: 0000000000000001 R09: 0000000000000001
- R10: fffffbfff717a2ba R11: ffffffffb8bd15d7 R12: ffff88800a870ea0
- R13: 000000000000013b R14: 0000000000000000 R15: 0000000000000202
- spin_unlock_irqrestore include/linux/spinlock.h:406 [inline]
- avc_reclaim_node security/selinux/avc.c:488 [inline]
- avc_alloc_node+0x2fd/0x510 security/selinux/avc.c:507
- avc_update_node+0x43/0x8c0 security/selinux/avc.c:841
- avc_denied+0x13c/0x190 security/selinux/avc.c:1007
- avc_perm_nonode+0x14f/0x170 security/selinux/avc.c:1120
- avc_has_perm_noaudit+0x2f5/0x520 security/selinux/avc.c:1160
- avc_has_perm+0xa7/0x1a0 security/selinux/avc.c:1195
- selinux_perf_event_open+0x116/0x170 security/selinux/hooks.c:7058
- security_perf_event_open+0x46/0x90 security/security.c:5895
- __do_sys_perf_event_open+0x141/0x28f0 kernel/events/core.c:12825
- do_syscall_x64 arch/x86/entry/common.c:52 [inline]
- do_syscall_64+0xc3/0x1d0 arch/x86/entry/common.c:83
- entry_SYSCALL_64_after_hwframe+0x77/0x7f
- RIP: 0033:0x7fb67ef947ed
- Code: 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
- RSP: 002b:00007fb67d5d6fc8 EFLAGS: 00000246 ORIG_RAX: 000000000000012a
- RAX: ffffffffffffffda RBX: 00007fb67f1d5fa0 RCX: 00007fb67ef947ed
- RDX: fffffffffffffffb RSI: 0000000000000000 RDI: 0000200000000040
- RBP: 00007fb67f02db38 R08: 0000000000000000 R09: 0000000000000000
- R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000
- R13: 00007fb67f1d5fac R14: 00007fb67f1d6038 R15: 00007fb67d5b7000
- </TASK>
- Sending NMI from CPU 0 to CPUs 1-3:
- NMI backtrace for cpu 1
- CPU: 1 UID: 0 PID: 105 Comm: systemd-journal Not tainted 6.14.0 #2
- Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.3-0-ga6ed6b701f0a-prebuilt.qemu.org 04/01/2014
- RIP: 0010:constraint_expr_eval.isra.0+0x53c/0x1320 security/selinux/ss/services.c:290
- Code: 03 38 ca 7c 08 84 c9 0f 85 e3 0d 00 00 42 89 84 ac 80 00 00 00 e9 f1 fb ff ff e8 ff 33 4a ff 31 ff 89 ee e8 26 36 4a ff 85 ed <0f> 8e 8d 08 00 00 e8 e9 33 4a ff 8d 4d ff 4c 8d a4 24 80 00 00 00
- RSP: 0018:ffff888108a27840 EFLAGS: 00000202
- RAX: 000000000b9dae00 RBX: ffff88810b9daf80 RCX: ffffffffb4c85b0a
- RDX: 0000000000000001 RSI: ffff888108045400 RDI: 0000000000000003
- RBP: 0000000000000001 R08: ffff88810b9dae00 R09: ffff888108a27bc8
- R10: ffffed1021144f7d R11: ffff888108a27beb R12: 0000000000000003
- R13: 0000000000000001 R14: 0000000000000000 R15: dffffc0000000000
- FS: 00007f0f0d798900(0000) GS:ffff88811ae80000(0000) knlGS:0000000000000000
- CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
- CR2: 00007f0f0ca9b180 CR3: 0000000106654001 CR4: 0000000000770ef0
- PKRU: 55555554
- Call Trace:
- <NMI>
- </NMI>
- <TASK>
- context_struct_compute_av+0xccb/0x13e0 security/selinux/ss/services.c:691
- security_compute_av+0x480/0xd50 security/selinux/ss/services.c:1168
- avc_compute_av+0x82/0x4e0 security/selinux/avc.c:992
- avc_perm_nonode+0x9c/0x170 security/selinux/avc.c:1117
- avc_has_perm_noaudit+0x2f5/0x520 security/selinux/avc.c:1160
- avc_has_perm+0xa7/0x1a0 security/selinux/avc.c:1195
- inode_has_perm+0x168/0x1c0 security/selinux/hooks.c:1676
- file_has_perm+0x223/0x270 security/selinux/hooks.c:1766
- selinux_file_ioctl+0x146/0x1d0 security/selinux/hooks.c:3710
- security_file_ioctl+0x50/0xa0 security/security.c:2913
- __do_sys_ioctl fs/ioctl.c:900 [inline]
- __se_sys_ioctl fs/ioctl.c:892 [inline]
- __x64_sys_ioctl+0xb7/0x210 fs/ioctl.c:892
- do_syscall_x64 arch/x86/entry/common.c:52 [inline]
- do_syscall_64+0xc3/0x1d0 arch/x86/entry/common.c:83
- entry_SYSCALL_64_after_hwframe+0x77/0x7f
- RIP: 0033:0x7f0f0e053237
- Code: 00 00 00 48 8b 05 59 cc 0d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 29 cc 0d 00 f7 d8 64 89 01 48
- RSP: 002b:00007ffe5acb7fa8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
- RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007f0f0e053237
- RDX: 00007ffe5acb7fd4 RSI: 000000000000541b RDI: 0000000000000006
- RBP: 00007ffe5acb8440 R08: 0000000000000000 R09: 0000556f5137e988
- R10: 0000000000000020 R11: 0000000000000246 R12: 00007ffe5acb8378
- R13: 0000556f5137e360 R14: 0000000000000100 R15: 0000000000000006
- </TASK>
- NMI backtrace for cpu 2
- CPU: 2 UID: 0 PID: 7450 Comm: modprobe Not tainted 6.14.0 #2
- Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.3-0-ga6ed6b701f0a-prebuilt.qemu.org 04/01/2014
- RIP: 0010:do_mmap+0x25a/0x1190 mm/mmap.c:372
- Code: e4 0f 84 c1 04 00 00 e8 f4 9a d4 ff 48 83 cd 10 48 81 c3 ff 0f 00 00 49 c7 c4 f4 ff ff ff e8 dd 9a d4 ff 48 81 e3 00 f0 ff ff <31> ff 48 89 de e8 2c 9d d4 ff 48 85 db 0f 84 39 04 00 00 e8 be 9a
- RSP: 0018:ffff8881078e79a8 EFLAGS: 00000206
- RAX: 0000000000000000 RBX: 000000000002b000 RCX: ffffffffb43df3fe
- RDX: 0000000000100000 RSI: ffff88800af90000 RDI: 0000000000000002
- RBP: 0000000000100012 R08: 0000000000000000 R09: 0000000000000000
- R10: ffffed102110a3bf R11: ffff888108851dff R12: fffffffffffffff4
- R13: 00005650ea50a000 R14: 0000000000000001 R15: ffff888108851c80
- FS: 0000000000000000(0000) GS:ffff88811af00000(0000) knlGS:0000000000000000
- CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
- CR2: 0000564f2ca104b8 CR3: 0000000022664001 CR4: 0000000000770ef0
- PKRU: 55555554
- Call Trace:
- <NMI>
- </NMI>
- <TASK>
- vm_mmap_pgoff+0x207/0x3a0 mm/util.c:578
- vm_mmap+0x99/0xc0 mm/util.c:614
- elf_map fs/binfmt_elf.c:387 [inline]
- elf_load+0x452/0x750 fs/binfmt_elf.c:414
- load_elf_binary+0x1425/0x5090 fs/binfmt_elf.c:1173
- search_binary_handler fs/exec.c:1775 [inline]
- exec_binprm fs/exec.c:1807 [inline]
- bprm_execve fs/exec.c:1859 [inline]
- bprm_execve+0x8fe/0x1650 fs/exec.c:1835
- kernel_execve+0x2ff/0x3d0 fs/exec.c:2026
- call_usermodehelper_exec_async+0x25f/0x4e0 kernel/umh.c:109
- ret_from_fork+0x48/0x80 arch/x86/kernel/process.c:148
- ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244
- </TASK>
- NMI backtrace for cpu 3
- CPU: 3 UID: 0 PID: 7446 Comm: modprobe Not tainted 6.14.0 #2
- Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.3-0-ga6ed6b701f0a-prebuilt.qemu.org 04/01/2014
- RIP: 0010:trace_hardirqs_on+0x1d/0x140 kernel/trace/trace_preemptirq.c:80
- Code: 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 41 54 55 53 65 8b 05 35 e1 e8 4b 85 c0 75 13 e8 58 7e d5 ff 48 8b 7c 24 18 <5b> 5d 41 5c e9 5a bf 14 03 4c 8b 64 24 18 66 90 48 c7 c5 8c a6 03
- RSP: 0018:ffff88811af89d98 EFLAGS: 00000046
- RAX: 0000000000000001 RBX: 0000000000000003 RCX: 1ffffffff7179b51
- RDX: 1ffff11001882bc6 RSI: ffff88800c415e78 RDI: ffffffffb731eebc
- RBP: 000000000003a68c R08: 0000000000000000 R09: 0000000000000001
- R10: fffffbfff717a2ba R11: ffffffffb8bd15d7 R12: ffffffffb731eebc
- R13: ffffea000033df80 R14: 0000000000000000 R15: ffff88800cf7ea28
- FS: 00007faa28989540(0000) GS:ffff88811af80000(0000) knlGS:0000000000000000
- CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
- CR2: 000055ad356394b8 CR3: 0000000116b46004 CR4: 0000000000770ef0
- DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
- DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600
- PKRU: 55555554
- Call Trace:
- <NMI>
- </NMI>
- <IRQ>
- __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline]
- _raw_spin_unlock_irqrestore+0x2c/0x50 kernel/locking/spinlock.c:194
- __delete_object+0x2b/0x50 mm/kmemleak.c:807
- kmemleak_free_recursive include/linux/kmemleak.h:49 [inline]
- slab_free_hook mm/slub.c:2278 [inline]
- slab_free mm/slub.c:4609 [inline]
- kmem_cache_free+0x3a2/0x580 mm/slub.c:4711
- avc_node_free+0x45/0x60 security/selinux/avc.c:433
- rcu_do_batch kernel/rcu/tree.c:2546 [inline]
- rcu_core+0x9f5/0x2200 kernel/rcu/tree.c:2802
- handle_softirqs+0x19a/0x770 kernel/softirq.c:561
- __do_softirq kernel/softirq.c:595 [inline]
- invoke_softirq kernel/softirq.c:435 [inline]
- __irq_exit_rcu kernel/softirq.c:662 [inline]
- irq_exit_rcu+0xd6/0x110 kernel/softirq.c:678
- instr_sysvec_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1049 [inline]
- sysvec_apic_timer_interrupt+0x70/0x80 arch/x86/kernel/apic/apic.c:1049
- </IRQ>
- <TASK>
- asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:702
- RIP: 0010:__raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:152 [inline]
- RIP: 0010:_raw_spin_unlock_irqrestore+0x34/0x50 kernel/locking/spinlock.c:194
- Code: c7 18 53 48 89 f3 48 8b 74 24 10 e8 36 5f be fc 48 89 ef e8 3e de be fc 80 e7 02 74 06 e8 44 8a e8 fc fb 65 ff 0d c4 b7 d1 48 <74> 07 5b 5d e9 3e 52 7e fc 0f 1f 44 00 00 5b 5d e9 32 52 7e fc 0f
- RSP: 0018:ffff8881149bf6e0 EFLAGS: 00000286
- RAX: 000000000001ed5b RBX: 0000000000000202 RCX: 1ffffffff7179b51
- RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffb731eebc
- RBP: ffffffffbadafee8 R08: 0000000000000001 R09: 0000000000000001
- R10: fffffbfff717a2ba R11: ffffffffb8bd15d7 R12: ffff8880256c2410
- R13: 0000000000000146 R14: 0000000000000001 R15: 0000000000000202
- spin_unlock_irqrestore include/linux/spinlock.h:406 [inline]
- avc_reclaim_node security/selinux/avc.c:488 [inline]
- avc_alloc_node+0x2fd/0x510 security/selinux/avc.c:507
- avc_insert security/selinux/avc.c:618 [inline]
- avc_compute_av+0xff/0x4e0 security/selinux/avc.c:993
- avc_perm_nonode+0x9c/0x170 security/selinux/avc.c:1117
- avc_has_perm_noaudit+0x2f5/0x520 security/selinux/avc.c:1160
- selinux_inode_permission+0x316/0x580 security/selinux/hooks.c:3118
- security_inode_permission+0x8f/0xe0 security/security.c:2324
- inode_permission+0x129/0x5f0 fs/namei.c:600
- may_lookup fs/namei.c:1821 [inline]
- link_path_walk.part.0+0x1d9/0xd80 fs/namei.c:2427
- link_path_walk fs/namei.c:2410 [inline]
- path_lookupat.isra.0+0x8d/0x560 fs/namei.c:2635
- filename_lookup+0x211/0x470 fs/namei.c:2665
- vfs_statx+0xed/0x1e0 fs/stat.c:346
- vfs_fstatat+0x7b/0xe0 fs/stat.c:368
- vfs_stat include/linux/fs.h:3493 [inline]
- __do_sys_newstat+0x8b/0x110 fs/stat.c:505
- do_syscall_x64 arch/x86/entry/common.c:52 [inline]
- do_syscall_64+0xc3/0x1d0 arch/x86/entry/common.c:83
- entry_SYSCALL_64_after_hwframe+0x77/0x7f
- RIP: 0033:0x7faa28a9c8e6
- Code: 00 00 75 05 48 83 c4 18 c3 e8 46 0c 02 00 66 0f 1f 44 00 00 41 89 f8 48 89 f7 48 89 d6 41 83 f8 01 77 29 b8 04 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 02 c3 90 48 8b 15 79 35 0e 00 f7 d8 64 89 02
- RSP: 002b:00007ffdd3b7c618 EFLAGS: 00000246 ORIG_RAX: 0000000000000004
- RAX: ffffffffffffffda RBX: 00007ffdd3b7c6c0 RCX: 00007faa28a9c8e6
- RDX: 00007ffdd3b7c6c0 RSI: 00007ffdd3b7c6c0 RDI: 000055ad195d8c59
- RBP: 000055ad195d8c59 R08: 0000000000000001 R09: 00007faa28b80be0
- R10: 0000000000000076 R11: 0000000000000246 R12: 0000000000000002
- R13: 000055ad356314db R14: 00007ffdd3b7c6b0 R15: 000055ad35631310
- </TASK>
Advertisement
Add Comment
Please, Sign In to add comment