Bluetooth: hci6: command 0x0419 tx timeout Bluetooth: hci2: command 0x0419 tx timeout Bluetooth: hci1: command 0x041b tx timeout Bluetooth: hci1: command 0x040f tx timeout Bluetooth: hci1: command 0x0419 tx timeout INFO: task rcu_gp:3 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:rcu_gp state:I stack:30328 pid:3 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task rcu_par_gp:4 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:rcu_par_gp state:I stack:30944 pid:4 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task slub_flushwq:5 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:slub_flushwq state:I stack:30944 pid:5 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task netns:6 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:netns state:I stack:30944 pid:6 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task kworker/0:0H:8 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:0H state:I stack:28952 pid:8 ppid:2 flags:0x00004000 Workqueue: 0x0 (kblockd) Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 worker_thread+0x15f/0x1260 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task mm_percpu_wq:10 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:mm_percpu_wq state:I stack:30944 pid:10 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task rcu_tasks_kthre:11 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:rcu_tasks_kthre state:I stack:29272 pid:11 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rcu_tasks_one_gp+0x3db/0xc10 rcu_tasks_kthread+0x80/0xa0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task kworker/1:0H:21 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:0H state:I stack:29760 pid:21 ppid:2 flags:0x00004000 Workqueue: 0x0 (events_highpri) Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 worker_thread+0x15f/0x1260 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task inet_frag_wq:23 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:inet_frag_wq state:I stack:30704 pid:23 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task writeback:28 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220929 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:writeback state:I stack:30176 pid:28 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 Showing all locks held in the system: 2 locks held by kworker/u4:0/9: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff88800861fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 1 lock held by rcu_tasks_kthre/11: #0: ffffffff85406890 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc10 1 lock held by khungtaskd/25: #0: ffffffff85407360 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 1 lock held by kmemleak/55: 1 lock held by in:imklog/189: 2 locks held by kworker/u4:4/332: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff888015c27db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 2 locks held by kworker/u4:6/340: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff888018ac7db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 2 locks held by kworker/u4:7/342: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff88801b96fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 2 locks held by kworker/u4:8/345: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff88801b30fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 2 locks held by kworker/u4:11/501: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff88801c217db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 5 locks held by syz-executor.3/3786: #0: ffff88801034a438 (sb_writers#10){.+.+}-{0:0}, at: ksys_write+0x127/0x250 #1: ffff88803f5eec88 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x290/0x610 #2: ffffffff85437768 (cgroup_mutex){+.+.}-{3:3}, at: cgroup_kn_lock_live+0x134/0x4e0 #3: ffffffff852e0630 (cpu_hotplug_lock){++++}-{0:0}, at: cgroup_procs_write_start+0x145/0x630 #4: ffffffff85437530 (cgroup_threadgroup_rwsem){++++}-{0:0}, at: cgroup_procs_write_start+0x151/0x630 1 lock held by modprobe/7213: 1 lock held by modprobe/7215: 1 lock held by modprobe/7216: ============================================= audit: type=1400 audit(1664554493.128:7): avc: denied { open } for pid=7261 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 audit: type=1400 audit(1664554493.128:8): avc: denied { kernel } for pid=7261 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 loop3: detected capacity change from 0 to 2 loop3: detected capacity change from 0 to 54 FAT-fs (loop3): Unrecognized mount option "nnonumtail=1" or missing value loop3: detected capacity change from 0 to 54 FAT-fs (loop3): Unrecognized mount option "nnonumtail=1" or missing value