audit: type=1400 audit(1664602402.649:8): avc: denied { kernel } for pid=6415 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 audit: type=1400 audit(1664602407.562:9): avc: denied { block_suspend } for pid=6716 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 INFO: task rcu_gp:3 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220930 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:rcu_gp state:I stack:30328 pid:3 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task rcu_par_gp:4 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220930 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:rcu_par_gp state:I stack:30944 pid:4 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task slub_flushwq:5 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220930 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:slub_flushwq state:I stack:30944 pid:5 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task netns:6 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220930 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:netns state:I stack:30944 pid:6 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task kworker/0:0H:8 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220930 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:0H state:I stack:29256 pid:8 ppid:2 flags:0x00004000 Workqueue: 0x0 (events_highpri) Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 worker_thread+0x15f/0x1260 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task mm_percpu_wq:10 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220930 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:mm_percpu_wq state:I stack:30944 pid:10 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task rcu_tasks_kthre:11 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220930 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:rcu_tasks_kthre state:I stack:29272 pid:11 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rcu_tasks_one_gp+0x3db/0xc10 rcu_tasks_kthread+0x80/0xa0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task kworker/1:0:20 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220930 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:0 state:I stack:29736 pid:20 ppid:2 flags:0x00004000 Workqueue: 0x0 (rcu_gp) Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 worker_thread+0x15f/0x1260 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task kworker/1:0H:21 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220930 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/1:0H state:I stack:29376 pid:21 ppid:2 flags:0x00004000 Workqueue: 0x0 (kblockd) Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 worker_thread+0x15f/0x1260 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 INFO: task inet_frag_wq:23 blocked for more than 143 seconds. Not tainted 6.0.0-rc7-next-20220930 #1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:inet_frag_wq state:I stack:30704 pid:23 ppid:2 flags:0x00004000 Call Trace: __schedule+0x893/0x2470 schedule+0xda/0x1b0 rescuer_thread+0x851/0xdb0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 Showing all locks held in the system: 2 locks held by kworker/u4:0/9: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff88800861fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 1 lock held by rcu_tasks_kthre/11: #0: ffffffff85406850 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc10 1 lock held by khungtaskd/25: #0: ffffffff85407320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 2 locks held by kworker/u4:1/26: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff888009037db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 2 locks held by kworker/u4:3/47: #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff88800f73fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 3 locks held by systemd-journal/111: #0: ffff888017570158 (&mm->mmap_lock#2){++++}-{3:3}, at: do_user_addr_fault+0x337/0x1300 #1: ffff88800ff5e530 (sb_pagefaults){.+.+}-{0:0}, at: do_page_mkwrite+0x1a0/0x640 #2: ffff88800ff62990 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xfc8/0x14c0 1 lock held by in:imklog/188: 4 locks held by rs:main Q:Reg/189: #0: ffff88800e8154e8 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe7/0x100 #1: ffff88800ff5e438 (sb_writers#3){.+.+}-{0:0}, at: ksys_write+0x127/0x250 #2: ffff88801ad121d0 (&sb->s_type->i_mutex_key#6){++++}-{3:3}, at: ext4_buffered_write_iter+0xb0/0x460 #3: ffff88800ff62990 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xfc8/0x14c0 3 locks held by kworker/u4:6/329: #0: ffff888008788138 ((wq_completion)writeback){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 #1: ffff88801b617db0 ((work_completion)(&(&wb->dwork)->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 #2: ffff8880084360e0 (&type->s_umount_key#31){.+.+}-{3:3}, at: trylock_super+0x1d/0x110 1 lock held by modprobe/7044: 1 lock held by modprobe/7046: ============================================= loop4: detected capacity change from 0 to 264192 tmpfs: Unsupported parameter 'huge' loop4: detected capacity change from 0 to 264192 tmpfs: Unsupported parameter 'huge'