./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1630054409 <...> [ 28.883022][ T3186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.894782][ T3186] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 43.074903][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 43.074915][ T27] audit: type=1400 audit(1660838392.352:73): avc: denied { transition } for pid=3585 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 43.106010][ T27] audit: type=1400 audit(1660838392.382:74): avc: denied { write } for pid=3585 comm="sh" path="pipe:[28391]" dev="pipefs" ino=28391 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.228' (ECDSA) to the list of known hosts. execve("./syz-executor1630054409", ["./syz-executor1630054409"], 0x7ffcd7dd2f40 /* 10 vars */) = 0 brk(NULL) = 0x555555e52000 brk(0x555555e52c40) = 0x555555e52c40 arch_prctl(ARCH_SET_FS, 0x555555e52300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x555555e525d0) = 3606 set_robust_list(0x555555e525e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7fde936dcc30, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fde936dd300}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7fde936dccd0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fde936dd300}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1630054409", 4096) = 28 brk(0x555555e73c40) = 0x555555e73c40 brk(0x555555e74000) = 0x555555e74000 mprotect(0x7fde9379d000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 futex(0x7fde937a340c, FUTEX_WAKE_PRIVATE, 1000000) = 0 mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fde936ad000 mprotect(0x7fde936ae000, 131072, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x7fde936cd3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3607], tls=0x7fde936cd700, child_tidptr=0x7fde936cd9d0) = 3607 futex(0x7fde937a3408, FUTEX_WAKE_PRIVATE, 1000000) = 0 futex(0x7fde937a340c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3607 attached [pid 3607] set_robust_list(0x7fde936cd9e0, 24) = 0 [pid 3607] pipe([3, 4]) = 0 [pid 3607] futex(0x7fde937a340c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] <... futex resumed>) = 0 [pid 3606] futex(0x7fde937a3408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3606] futex(0x7fde937a340c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3607] <... futex resumed>) = 1 [pid 3607] pipe2([5, 6], O_EXCL) = 0 [pid 3607] futex(0x7fde937a340c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] <... futex resumed>) = 0 [pid 3606] futex(0x7fde937a3408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3606] futex(0x7fde937a340c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3607] <... futex resumed>) = 1 [pid 3607] splice(3, NULL, 6, NULL, 511, 0 [pid 3606] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3606] futex(0x7fde937a341c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3606] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fde9368c000 [pid 3606] mprotect(0x7fde9368d000, 131072, PROT_READ|PROT_WRITE) = 0 [ 52.040316][ T27] audit: type=1400 audit(1660838401.312:75): avc: denied { execmem } for pid=3606 comm="syz-executor163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 3606] clone(child_stack=0x7fde936ac3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3608 attached , parent_tid=[3608], tls=0x7fde936ac700, child_tidptr=0x7fde936ac9d0) = 3608 [pid 3608] set_robust_list(0x7fde936ac9e0, 24) = 0 [pid 3608] futex(0x7fde937a3418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3606] futex(0x7fde937a3418, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3606] futex(0x7fde937a341c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3608] <... futex resumed>) = 0 [pid 3608] vmsplice(4, [{iov_base="\xb5", iov_len=1}], 1, 0) = 1 [pid 3608] futex(0x7fde937a341c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3608] futex(0x7fde937a3418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3606] <... futex resumed>) = 0 [ 52.102962][ T3607] [ 52.105341][ T3607] ============================================ [ 52.111483][ T3607] WARNING: possible recursive locking detected [ 52.117624][ T3607] 6.0.0-rc1-syzkaller-00025-g274a2eebf80c #0 Not tainted [ 52.124640][ T3607] -------------------------------------------- [ 52.130772][ T3607] syz-executor163/3607 is trying to acquire lock: [ 52.137175][ T3607] ffff8880226ef468 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x132/0x1be0 [ 52.145951][ T3607] [ 52.145951][ T3607] but task is already holding lock: [ 52.153299][ T3607] ffff888022bc9c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_wait_readable+0x39b/0x420 [ 52.162695][ T3607] [ 52.162695][ T3607] other info that might help us debug this: [ 52.170739][ T3607] Possible unsafe locking scenario: [ 52.170739][ T3607] [ 52.178175][ T3607] CPU0 [ 52.181444][ T3607] ---- [ 52.184718][ T3607] lock(&pipe->mutex/1); [ 52.189047][ T3607] lock(&pipe->mutex/1); [ 52.193377][ T3607] [ 52.193377][ T3607] *** DEADLOCK *** [ 52.193377][ T3607] [ 52.201505][ T3607] May be due to missing lock nesting notation [ 52.201505][ T3607] [ 52.209810][ T3607] 1 lock held by syz-executor163/3607: [ 52.215268][ T3607] #0: ffff888022bc9c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_wait_readable+0x39b/0x420 [ 52.225107][ T3607] [ 52.225107][ T3607] stack backtrace: [ 52.230982][ T3607] CPU: 0 PID: 3607 Comm: syz-executor163 Not tainted 6.0.0-rc1-syzkaller-00025-g274a2eebf80c #0 [ 52.241386][ T3607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 52.251435][ T3607] Call Trace: [ 52.254712][ T3607] [ 52.257653][ T3607] dump_stack_lvl+0xcd/0x134 [ 52.262259][ T3607] __lock_acquire.cold+0x116/0x3a7 [ 52.267370][ T3607] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 52.273349][ T3607] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 52.279500][ T3607] lock_acquire+0x1ab/0x570 [ 52.283997][ T3607] ? pipe_write+0x132/0x1be0 [ 52.288589][ T3607] ? lock_release+0x780/0x780 [ 52.293263][ T3607] __mutex_lock+0x12f/0x1350 [ 52.297850][ T3607] ? pipe_write+0x132/0x1be0 [ 52.302435][ T3607] ? avc_has_perm_noaudit+0x1f0/0x390 [ 52.307809][ T3607] ? pipe_write+0x132/0x1be0 [ 52.312399][ T3607] ? mutex_lock_io_nested+0x1190/0x1190 [ 52.317945][ T3607] ? lock_release+0x780/0x780 [ 52.322619][ T3607] pipe_write+0x132/0x1be0 [ 52.327035][ T3607] ? avc_has_perm_noaudit+0x390/0x390 [ 52.332403][ T3607] ? trace_contention_end+0xea/0x150 [ 52.337688][ T3607] ? __mutex_lock+0x231/0x1350 [ 52.342450][ T3607] ? do_proc_dopipe_max_size_conv+0x1c0/0x1c0 [ 52.348520][ T3607] ? file_has_perm+0x25a/0x340 [ 52.353286][ T3607] ? selinux_bprm_committing_creds+0x6f0/0x6f0 [ 52.359441][ T3607] do_iter_readv_writev+0x20b/0x3b0 [ 52.364644][ T3607] ? generic_copy_file_range+0xd0/0xd0 [ 52.370103][ T3607] ? security_file_permission+0xab/0xd0 [ 52.375646][ T3607] do_iter_write+0x182/0x700 [ 52.380245][ T3607] ? rcu_read_lock_sched_held+0x3a/0x70 [ 52.385790][ T3607] vfs_iter_write+0x70/0xa0 [ 52.390291][ T3607] iter_file_splice_write+0x718/0xc30 [ 52.395669][ T3607] ? splice_from_pipe_next.part.0+0x520/0x520 [ 52.401736][ T3607] ? security_file_permission+0xab/0xd0 [ 52.407281][ T3607] ? splice_from_pipe_next.part.0+0x520/0x520 [ 52.413344][ T3607] do_splice+0xb57/0x1920 [ 52.417671][ T3607] ? find_held_lock+0x2d/0x110 [ 52.422434][ T3607] ? splice_file_to_pipe+0x120/0x120 [ 52.427720][ T3607] ? lock_downgrade+0x6e0/0x6e0 [ 52.432566][ T3607] __do_splice+0x134/0x250 [ 52.436983][ T3607] ? do_splice+0x1920/0x1920 [ 52.441570][ T3607] __x64_sys_splice+0x198/0x250 [ 52.446438][ T3607] do_syscall_64+0x35/0xb0 [ 52.450869][ T3607] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 52.456789][ T3607] RIP: 0033:0x7fde9371ac99 [ 52.461209][ T3607] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 52.480994][ T3607] RSP: 002b:00007fde936cd308 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 52.489492][ T3607] RAX: ffffffffffffffda RBX: 00007fde937a3408 RCX: 00007fde9371ac99 [pid 3607] <... splice resumed>) = -1 EXDEV (Invalid cross-device link) [pid 3607] futex(0x7fde937a340c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3607] futex(0x7fde937a3408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3606] exit_group(0) = ? [pid 3607] <... futex resumed>) = ? [pid 3607] +++ exited with 0 +++ [pid 3608] <... futex resumed>) = ? [pid 3608] +++ exited with 0 +++ +++ exited with 0 +++ [ 52.497471][ T3607] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000