[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 62.254142][ T26] audit: type=1800 audit(1561804282.773:25): pid=9088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 62.295715][ T26] audit: type=1800 audit(1561804282.773:26): pid=9088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 62.349482][ T26] audit: type=1800 audit(1561804282.773:27): pid=9088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.202' (ECDSA) to the list of known hosts. 2019/06/29 10:31:32 parsed 1 programs 2019/06/29 10:31:34 executed programs: 0 syzkaller login: [ 74.369661][ T9262] IPVS: ftp: loaded support on port[0] = 21 [ 74.370190][ T9266] IPVS: ftp: loaded support on port[0] = 21 [ 74.383355][ T9268] IPVS: ftp: loaded support on port[0] = 21 [ 74.393790][ T9267] IPVS: ftp: loaded support on port[0] = 21 [ 74.480933][ T9272] IPVS: ftp: loaded support on port[0] = 21 [ 74.489174][ T9271] IPVS: ftp: loaded support on port[0] = 21 [ 74.807215][ T9266] chnl_net:caif_netlink_parms(): no params data found [ 74.829224][ T9262] chnl_net:caif_netlink_parms(): no params data found [ 74.847844][ T9267] chnl_net:caif_netlink_parms(): no params data found [ 74.894527][ T9268] chnl_net:caif_netlink_parms(): no params data found [ 74.987309][ T9262] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.994366][ T9262] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.002277][ T9262] device bridge_slave_0 entered promiscuous mode [ 75.060605][ T9262] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.068457][ T9262] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.076400][ T9262] device bridge_slave_1 entered promiscuous mode [ 75.092364][ T9268] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.101903][ T9268] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.109667][ T9268] device bridge_slave_0 entered promiscuous mode [ 75.117643][ T9268] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.124696][ T9268] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.132833][ T9268] device bridge_slave_1 entered promiscuous mode [ 75.144469][ T9267] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.153599][ T9267] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.161271][ T9267] device bridge_slave_0 entered promiscuous mode [ 75.169332][ T9267] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.176502][ T9267] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.184351][ T9267] device bridge_slave_1 entered promiscuous mode [ 75.203032][ T9271] chnl_net:caif_netlink_parms(): no params data found [ 75.212450][ T9272] chnl_net:caif_netlink_parms(): no params data found [ 75.226632][ T9266] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.233729][ T9266] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.241610][ T9266] device bridge_slave_0 entered promiscuous mode [ 75.282689][ T9266] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.289966][ T9266] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.298067][ T9266] device bridge_slave_1 entered promiscuous mode [ 75.307854][ T9267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.322561][ T9262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.342453][ T9268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.359827][ T9267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.372857][ T9262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.390866][ T9268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.408393][ T9266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.457060][ T9266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.479005][ T9262] team0: Port device team_slave_0 added [ 75.496997][ T9268] team0: Port device team_slave_0 added [ 75.503929][ T9267] team0: Port device team_slave_0 added [ 75.511198][ T9262] team0: Port device team_slave_1 added [ 75.529140][ T9272] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.537475][ T9272] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.545145][ T9272] device bridge_slave_0 entered promiscuous mode [ 75.562635][ T9268] team0: Port device team_slave_1 added [ 75.569600][ T9267] team0: Port device team_slave_1 added [ 75.588969][ T9272] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.596631][ T9272] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.604214][ T9272] device bridge_slave_1 entered promiscuous mode [ 75.611235][ T9271] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.621869][ T9271] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.629677][ T9271] device bridge_slave_0 entered promiscuous mode [ 75.637984][ T9271] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.645045][ T9271] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.653166][ T9271] device bridge_slave_1 entered promiscuous mode [ 75.709116][ T9262] device hsr_slave_0 entered promiscuous mode [ 75.746079][ T9262] device hsr_slave_1 entered promiscuous mode [ 75.834242][ T9266] team0: Port device team_slave_0 added [ 75.867990][ T9272] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.886140][ T9272] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.948799][ T9267] device hsr_slave_0 entered promiscuous mode [ 75.985956][ T9267] device hsr_slave_1 entered promiscuous mode [ 76.027127][ T9266] team0: Port device team_slave_1 added [ 76.048793][ T9271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.062501][ T9271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.128352][ T9268] device hsr_slave_0 entered promiscuous mode [ 76.195807][ T9268] device hsr_slave_1 entered promiscuous mode [ 76.348688][ T9266] device hsr_slave_0 entered promiscuous mode [ 76.395840][ T9266] device hsr_slave_1 entered promiscuous mode [ 76.459357][ T9272] team0: Port device team_slave_0 added [ 76.474118][ T9271] team0: Port device team_slave_0 added [ 76.482304][ T9271] team0: Port device team_slave_1 added [ 76.489494][ T9272] team0: Port device team_slave_1 added [ 76.588493][ T9271] device hsr_slave_0 entered promiscuous mode [ 76.646876][ T9271] device hsr_slave_1 entered promiscuous mode [ 76.747225][ T9272] device hsr_slave_0 entered promiscuous mode [ 76.796167][ T9272] device hsr_slave_1 entered promiscuous mode [ 77.001111][ T9268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.012466][ T9262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.040596][ T9267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.053905][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.063138][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.082014][ T9266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.101140][ T9262] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.114046][ T9267] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.122988][ T9268] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.137153][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.144953][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.152766][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.160685][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.175411][ T9272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.189721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.199294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.208168][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.215329][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.224164][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.245219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.253673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.263992][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.271099][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.278617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.287605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.296089][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.303417][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.311102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.320615][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.329021][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.336124][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.344192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.352174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.365840][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.374270][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.389064][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.396175][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.407366][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.421793][ T9271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.435648][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.444128][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.452750][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.459840][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.467670][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.476670][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.495860][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.504603][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.513966][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.522928][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.531565][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.540518][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.550198][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.558471][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.566367][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.599087][ T9266] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.607181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.617739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.627153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.635474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.643335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.651229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.659831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.668639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.677472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.685730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.693897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.702465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.710524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.722316][ T9271] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.734165][ T9272] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.744151][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.752819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.762355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.771103][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.780113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.816181][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.824514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.836364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.844790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.853368][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.860453][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.868252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.876741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.884811][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.893391][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.901666][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.908770][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.916462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.924889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.933312][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.940363][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.948492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.957026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.965291][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.972374][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.980282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.989267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.998066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.006491][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.013545][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.021482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.030251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.038789][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.045852][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.053311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.062017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.071105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.079520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.087575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.127673][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.138726][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.150836][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.160042][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.168589][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.177533][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.186959][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.195330][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.204043][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.212514][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.220885][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.229352][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.251906][ T9266] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 78.265900][ T9266] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 78.281460][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.293733][ T9262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.312177][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.326744][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.335251][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.349600][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.358591][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.367424][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.376046][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.384231][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.392817][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.401550][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.410550][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.419900][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.446754][ T9266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.478776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.487407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.494877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.520983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.530740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.539068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.547659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.556119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.564615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.577297][ T9271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.599636][ T9267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.619802][ T9268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.641625][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.667396][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.686475][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.697647][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.708181][ T9272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.751525][ T9271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.798988][ T9272] 8021q: adding VLAN 0 to HW filter on device batadv0 2019/06/29 10:31:40 executed programs: 6 [ 82.766463][ T9435] [ 82.768821][ T9435] ===================================================== [ 82.775746][ T9435] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 82.783192][ T9435] 5.2.0-rc6-next-20190628 #25 Not tainted [ 82.788897][ T9435] ----------------------------------------------------- [ 82.795818][ T9435] syz-executor.1/9435 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 82.803778][ T9435] 000000003297b18c (&ctx->fd_wqh){....}, at: io_submit_one+0xefa/0x2ef0 [ 82.812089][ T9435] [ 82.812089][ T9435] and this task is already holding: [ 82.819447][ T9435] 00000000dce63aa7 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 82.828803][ T9435] which would create a new lock dependency: [ 82.834690][ T9435] (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....} [ 82.841980][ T9435] [ 82.841980][ T9435] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 82.851417][ T9435] (&(&ctx->ctx_lock)->rlock){..-.} [ 82.851423][ T9435] [ 82.851423][ T9435] ... which became SOFTIRQ-irq-safe at: [ 82.864284][ T9435] lock_acquire+0x190/0x410 [ 82.868852][ T9435] _raw_spin_lock_irq+0x60/0x80 [ 82.873774][ T9435] free_ioctx_users+0x2d/0x490 [ 82.878620][ T9435] percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 [ 82.884841][ T9435] rcu_core+0x67f/0x1580 [ 82.889159][ T9435] rcu_core_si+0x9/0x10 [ 82.893379][ T9435] __do_softirq+0x262/0x98c [ 82.897948][ T9435] irq_exit+0x19b/0x1e0 [ 82.902168][ T9435] smp_apic_timer_interrupt+0x1a3/0x610 [ 82.907874][ T9435] apic_timer_interrupt+0xf/0x20 [ 82.912884][ T9435] native_safe_halt+0xe/0x10 [ 82.917537][ T9435] arch_cpu_idle+0xa/0x10 [ 82.921930][ T9435] default_idle_call+0x84/0xb0 [ 82.926763][ T9435] do_idle+0x413/0x760 [ 82.930903][ T9435] cpu_startup_entry+0x1b/0x20 [ 82.935730][ T9435] start_secondary+0x3fe/0x580 [ 82.940571][ T9435] secondary_startup_64+0xa4/0xb0 [ 82.945673][ T9435] [ 82.945673][ T9435] to a SOFTIRQ-irq-unsafe lock: [ 82.952672][ T9435] (&ctx->fault_pending_wqh){+.+.} [ 82.952685][ T9435] [ 82.952685][ T9435] ... which became SOFTIRQ-irq-unsafe at: [ 82.965651][ T9435] ... [ 82.965667][ T9435] lock_acquire+0x190/0x410 [ 82.972820][ T9435] _raw_spin_lock+0x2f/0x40 [ 82.977436][ T9435] userfaultfd_release+0x4ca/0x710 [ 82.982618][ T9435] __fput+0x2ff/0x890 [ 82.986675][ T9435] ____fput+0x16/0x20 [ 82.990730][ T9435] task_work_run+0x145/0x1c0 [ 82.995420][ T9435] exit_to_usermode_loop+0x280/0x2d0 [ 83.000798][ T9435] do_syscall_64+0x5a9/0x6a0 [ 83.005469][ T9435] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 83.011434][ T9435] [ 83.011434][ T9435] other info that might help us debug this: [ 83.011434][ T9435] [ 83.021640][ T9435] Chain exists of: [ 83.021640][ T9435] &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh [ 83.021640][ T9435] [ 83.035864][ T9435] Possible interrupt unsafe locking scenario: [ 83.035864][ T9435] [ 83.044165][ T9435] CPU0 CPU1 [ 83.049505][ T9435] ---- ---- [ 83.054842][ T9435] lock(&ctx->fault_pending_wqh); [ 83.059925][ T9435] local_irq_disable(); [ 83.066660][ T9435] lock(&(&ctx->ctx_lock)->rlock); [ 83.074386][ T9435] lock(&ctx->fd_wqh); [ 83.081034][ T9435] [ 83.084465][ T9435] lock(&(&ctx->ctx_lock)->rlock); [ 83.089811][ T9435] [ 83.089811][ T9435] *** DEADLOCK *** [ 83.089811][ T9435] [ 83.097948][ T9435] 1 lock held by syz-executor.1/9435: [ 83.103293][ T9435] #0: 00000000dce63aa7 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 83.113111][ T9435] [ 83.113111][ T9435] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 83.123502][ T9435] -> (&(&ctx->ctx_lock)->rlock){..-.} { [ 83.129034][ T9435] IN-SOFTIRQ-W at: [ 83.133012][ T9435] lock_acquire+0x190/0x410 [ 83.139152][ T9435] _raw_spin_lock_irq+0x60/0x80 [ 83.145647][ T9435] free_ioctx_users+0x2d/0x490 [ 83.152050][ T9435] percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 [ 83.159832][ T9435] rcu_core+0x67f/0x1580 [ 83.165706][ T9435] rcu_core_si+0x9/0x10 [ 83.171505][ T9435] __do_softirq+0x262/0x98c [ 83.177650][ T9435] irq_exit+0x19b/0x1e0 [ 83.183525][ T9435] smp_apic_timer_interrupt+0x1a3/0x610 [ 83.190696][ T9435] apic_timer_interrupt+0xf/0x20 [ 83.197270][ T9435] native_safe_halt+0xe/0x10 [ 83.203487][ T9435] arch_cpu_idle+0xa/0x10 [ 83.209469][ T9435] default_idle_call+0x84/0xb0 [ 83.215869][ T9435] do_idle+0x413/0x760 [ 83.221580][ T9435] cpu_startup_entry+0x1b/0x20 [ 83.227978][ T9435] start_secondary+0x3fe/0x580 [ 83.234386][ T9435] secondary_startup_64+0xa4/0xb0 [ 83.241030][ T9435] INITIAL USE at: [ 83.244908][ T9435] lock_acquire+0x190/0x410 [ 83.250960][ T9435] _raw_spin_lock_irq+0x60/0x80 [ 83.257374][ T9435] free_ioctx_users+0x2d/0x490 [ 83.263701][ T9435] percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 [ 83.271398][ T9435] rcu_core+0x67f/0x1580 [ 83.277180][ T9435] rcu_core_si+0x9/0x10 [ 83.282889][ T9435] __do_softirq+0x262/0x98c [ 83.288957][ T9435] irq_exit+0x19b/0x1e0 [ 83.294668][ T9435] smp_apic_timer_interrupt+0x1a3/0x610 [ 83.301789][ T9435] apic_timer_interrupt+0xf/0x20 [ 83.308291][ T9435] native_safe_halt+0xe/0x10 [ 83.314430][ T9435] arch_cpu_idle+0xa/0x10 [ 83.320300][ T9435] default_idle_call+0x84/0xb0 [ 83.326610][ T9435] do_idle+0x413/0x760 [ 83.332233][ T9435] cpu_startup_entry+0x1b/0x20 [ 83.338538][ T9435] start_secondary+0x3fe/0x580 [ 83.344842][ T9435] secondary_startup_64+0xa4/0xb0 [ 83.351402][ T9435] } [ 83.353912][ T9435] ... key at: [] __key.53845+0x0/0x40 [ 83.361338][ T9435] ... acquired at: [ 83.365131][ T9435] lock_acquire+0x190/0x410 [ 83.369788][ T9435] _raw_spin_lock+0x2f/0x40 [ 83.374449][ T9435] io_submit_one+0xefa/0x2ef0 [ 83.379293][ T9435] __x64_sys_io_submit+0x1bd/0x570 [ 83.384557][ T9435] do_syscall_64+0xfd/0x6a0 [ 83.389217][ T9435] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 83.395253][ T9435] [ 83.397557][ T9435] [ 83.397557][ T9435] the dependencies between the lock to be acquired [ 83.397562][ T9435] and SOFTIRQ-irq-unsafe lock: [ 83.411048][ T9435] -> (&ctx->fault_pending_wqh){+.+.} { [ 83.416571][ T9435] HARDIRQ-ON-W at: [ 83.420617][ T9435] lock_acquire+0x190/0x410 [ 83.426925][ T9435] _raw_spin_lock+0x2f/0x40 [ 83.433256][ T9435] userfaultfd_release+0x4ca/0x710 [ 83.440172][ T9435] __fput+0x2ff/0x890 [ 83.445985][ T9435] ____fput+0x16/0x20 [ 83.451787][ T9435] task_work_run+0x145/0x1c0 [ 83.458185][ T9435] exit_to_usermode_loop+0x280/0x2d0 [ 83.465284][ T9435] do_syscall_64+0x5a9/0x6a0 [ 83.471688][ T9435] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 83.479396][ T9435] SOFTIRQ-ON-W at: [ 83.483447][ T9435] lock_acquire+0x190/0x410 [ 83.489861][ T9435] _raw_spin_lock+0x2f/0x40 [ 83.496170][ T9435] userfaultfd_release+0x4ca/0x710 [ 83.503088][ T9435] __fput+0x2ff/0x890 [ 83.508973][ T9435] ____fput+0x16/0x20 [ 83.514754][ T9435] task_work_run+0x145/0x1c0 [ 83.521147][ T9435] exit_to_usermode_loop+0x280/0x2d0 [ 83.528239][ T9435] do_syscall_64+0x5a9/0x6a0 [ 83.534646][ T9435] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 83.542332][ T9435] INITIAL USE at: [ 83.546310][ T9435] lock_acquire+0x190/0x410 [ 83.552543][ T9435] _raw_spin_lock+0x2f/0x40 [ 83.558785][ T9435] userfaultfd_read+0x54d/0x1940 [ 83.565452][ T9435] __vfs_read+0x8a/0x110 [ 83.571413][ T9435] vfs_read+0x1f0/0x440 [ 83.577279][ T9435] ksys_read+0x14f/0x290 [ 83.583241][ T9435] __x64_sys_read+0x73/0xb0 [ 83.589467][ T9435] do_syscall_64+0xfd/0x6a0 [ 83.595690][ T9435] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 83.603289][ T9435] } [ 83.605868][ T9435] ... key at: [] __key.46557+0x0/0x40 [ 83.613475][ T9435] ... acquired at: [ 83.617349][ T9435] _raw_spin_lock+0x2f/0x40 [ 83.622007][ T9435] userfaultfd_read+0x54d/0x1940 [ 83.627120][ T9435] __vfs_read+0x8a/0x110 [ 83.631532][ T9435] vfs_read+0x1f0/0x440 [ 83.635839][ T9435] ksys_read+0x14f/0x290 [ 83.640229][ T9435] __x64_sys_read+0x73/0xb0 [ 83.644884][ T9435] do_syscall_64+0xfd/0x6a0 [ 83.649539][ T9435] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 83.655577][ T9435] [ 83.657893][ T9435] -> (&ctx->fd_wqh){....} { [ 83.662389][ T9435] INITIAL USE at: [ 83.666291][ T9435] lock_acquire+0x190/0x410 [ 83.672345][ T9435] _raw_spin_lock_irq+0x60/0x80 [ 83.678733][ T9435] userfaultfd_read+0x27a/0x1940 [ 83.685219][ T9435] __vfs_read+0x8a/0x110 [ 83.691009][ T9435] vfs_read+0x1f0/0x440 [ 83.696718][ T9435] ksys_read+0x14f/0x290 [ 83.702500][ T9435] __x64_sys_read+0x73/0xb0 [ 83.708564][ T9435] do_syscall_64+0xfd/0x6a0 [ 83.714608][ T9435] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 83.722029][ T9435] } [ 83.724520][ T9435] ... key at: [] __key.46560+0x0/0x40 [ 83.731945][ T9435] ... acquired at: [ 83.735743][ T9435] lock_acquire+0x190/0x410 [ 83.740397][ T9435] _raw_spin_lock+0x2f/0x40 [ 83.745066][ T9435] io_submit_one+0xefa/0x2ef0 [ 83.749894][ T9435] __x64_sys_io_submit+0x1bd/0x570 [ 83.755177][ T9435] do_syscall_64+0xfd/0x6a0 [ 83.759841][ T9435] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 83.765882][ T9435] [ 83.768196][ T9435] [ 83.768196][ T9435] stack backtrace: [ 83.774082][ T9435] CPU: 0 PID: 9435 Comm: syz-executor.1 Not tainted 5.2.0-rc6-next-20190628 #25 [ 83.783072][ T9435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.793107][ T9435] Call Trace: [ 83.796391][ T9435] dump_stack+0x172/0x1f0 [ 83.800717][ T9435] check_irq_usage.cold+0x5b4/0x72e [ 83.805908][ T9435] ? check_usage_forwards+0x330/0x330 [ 83.811271][ T9435] ? check_path+0x26/0x40 [ 83.815592][ T9435] ? kasan_check_read+0x11/0x20 [ 83.820433][ T9435] ? check_noncircular+0x16a/0x3e0 [ 83.825532][ T9435] ? print_circular_bug+0x200/0x200 [ 83.830725][ T9435] ? __lockdep_reset_lock+0x450/0x450 [ 83.836073][ T9435] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 83.842298][ T9435] __lock_acquire+0x25bd/0x4c20 [ 83.847144][ T9435] ? __lock_acquire+0x25bd/0x4c20 [ 83.852166][ T9435] ? mark_held_locks+0xf0/0xf0 [ 83.856914][ T9435] ? trace_hardirqs_on+0x67/0x240 [ 83.861940][ T9435] ? kasan_check_read+0x11/0x20 [ 83.866795][ T9435] lock_acquire+0x190/0x410 [ 83.871287][ T9435] ? io_submit_one+0xefa/0x2ef0 [ 83.876123][ T9435] _raw_spin_lock+0x2f/0x40 [ 83.880600][ T9435] ? io_submit_one+0xefa/0x2ef0 [ 83.885460][ T9435] io_submit_one+0xefa/0x2ef0 [ 83.890120][ T9435] ? lookup_ioctx+0x1d7/0x830 [ 83.894778][ T9435] ? ioctx_alloc+0x1dc0/0x1dc0 [ 83.899536][ T9435] ? aio_setup_rw+0x180/0x180 [ 83.904192][ T9435] __x64_sys_io_submit+0x1bd/0x570 [ 83.909295][ T9435] ? __x64_sys_io_submit+0x1bd/0x570 [ 83.914556][ T9435] ? __ia32_sys_io_destroy+0x420/0x420 [ 83.920007][ T9435] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 83.925454][ T9435] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 83.930904][ T9435] ? do_syscall_64+0x26/0x6a0 [ 83.935572][ T9435] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 83.941635][ T9435] ? do_syscall_64+0x26/0x6a0 [ 83.946305][ T9435] ? lockdep_hardirqs_on+0x418/0x5d0 [ 83.951579][ T9435] do_syscall_64+0xfd/0x6a0 [ 83.956060][ T9435] ? do_syscall_64+0xfd/0x6a0 [ 83.960720][ T9435] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 83.966592][ T9435] RIP: 0033:0x459519 [ 83.970475][ T9435] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 83.990056][ T9435] RSP: 002b:00007f2027fa2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 83.998458][ T9435] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 84.006409][ T9435] RDX: 0000000020000600 RSI: 0000000000000001 RDI: 00007f2027fa4000 [ 84.014383][ T9435] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 84.022358][ T9435] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2027fa36d4 [ 84.030307][ T9435] R13: 00000000004c0898 R14: 00000000004d3548 R15: 00000000ffffffff [ 84.092330][ T3880] kobject: 'loop0' (000000001823061f): kobject_uevent_env [ 84.101193][ T3880] kobject: 'loop0' (000000001823061f): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 84.125505][ T3880] kobject: 'loop4' (000000006888da28): kobject_uevent_env [ 84.149685][ T3880] kobject: 'loop4' (000000006888da28): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 84.168626][ T3880] kobject: 'loop2' (0000000026c34942): kobject_uevent_env [ 84.178088][ T3880] kobject: 'loop2' (0000000026c34942): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 84.206286][ T3880] kobject: 'loop1' (0000000033710c58): kobject_uevent_env [ 84.213486][ T3880] kobject: 'loop1' (0000000033710c58): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 84.226098][ T3880] kobject: 'loop5' (00000000e02ad305): kobject_uevent_env [ 84.233299][ T3880] kobject: 'loop5' (00000000e02ad305): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 84.245440][ T3880] kobject: 'loop3' (000000005a0e40ab): kobject_uevent_env [ 84.252912][ T3880] kobject: 'loop3' (000000005a0e40ab): fill_kobj_path: path = '/devices/virtual/block/loop3' 2019/06/29 10:31:45 executed programs: 34 [ 85.023116][ T3880] kobject: 'loop4' (000000006888da28): kobject_uevent_env [ 85.030398][ T3880] kobject: 'loop4' (000000006888da28): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 85.053696][ T3880] kobject: 'loop0' (000000001823061f): kobject_uevent_env [ 85.073446][ T3880] kobject: 'loop0' (000000001823061f): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 85.096300][ T3880] kobject: 'loop1' (0000000033710c58): kobject_uevent_env [ 85.108144][ T3880] kobject: 'loop1' (0000000033710c58): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 85.120554][ T3880] kobject: 'loop5' (00000000e02ad305): kobject_uevent_env [ 85.127860][ T3880] kobject: 'loop5' (00000000e02ad305): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 85.153929][ T3880] kobject: 'loop2' (0000000026c34942): kobject_uevent_env [ 85.161198][ T3880] kobject: 'loop2' (0000000026c34942): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 85.183318][ T3880] kobject: 'loop3' (000000005a0e40ab): kobject_uevent_env [ 85.196539][ T3880] kobject: 'loop3' (000000005a0e40ab): fill_kobj_path: path = '/devices/virtual/block/loop3'