[ 44.767328] audit: type=1800 audit(1562358806.358:30): pid=7721 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 50.719204] kauditd_printk_skb: 4 callbacks suppressed [ 50.719220] audit: type=1400 audit(1562358812.348:35): avc: denied { map } for pid=7894 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. [ 57.351464] audit: type=1400 audit(1562358818.978:36): avc: denied { map } for pid=7906 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/05 20:33:39 parsed 1 programs [ 58.202225] audit: type=1400 audit(1562358819.828:37): avc: denied { map } for pid=7906 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14076 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2019/07/05 20:33:41 executed programs: 0 [ 60.225402] IPVS: ftp: loaded support on port[0] = 21 [ 60.509650] chnl_net:caif_netlink_parms(): no params data found [ 60.560156] IPVS: ftp: loaded support on port[0] = 21 [ 60.590762] IPVS: ftp: loaded support on port[0] = 21 [ 60.590820] IPVS: ftp: loaded support on port[0] = 21 [ 60.618328] IPVS: ftp: loaded support on port[0] = 21 [ 60.645767] IPVS: ftp: loaded support on port[0] = 21 [ 60.691209] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.698543] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.706549] device bridge_slave_0 entered promiscuous mode [ 60.716818] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.723442] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.730466] device bridge_slave_1 entered promiscuous mode [ 60.808001] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.846605] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.909233] chnl_net:caif_netlink_parms(): no params data found [ 60.935682] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.943589] team0: Port device team_slave_0 added [ 60.976037] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 60.983687] team0: Port device team_slave_1 added [ 60.989045] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 60.998144] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 61.145399] device hsr_slave_0 entered promiscuous mode [ 61.182709] device hsr_slave_1 entered promiscuous mode [ 61.222699] chnl_net:caif_netlink_parms(): no params data found [ 61.231751] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 61.241491] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 61.253807] chnl_net:caif_netlink_parms(): no params data found [ 61.281405] chnl_net:caif_netlink_parms(): no params data found [ 61.306870] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.314260] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.321596] device bridge_slave_0 entered promiscuous mode [ 61.363042] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.369572] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.377064] device bridge_slave_1 entered promiscuous mode [ 61.437552] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.444676] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.451628] device bridge_slave_0 entered promiscuous mode [ 61.460638] chnl_net:caif_netlink_parms(): no params data found [ 61.488168] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.496509] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.503103] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.510013] device bridge_slave_1 entered promiscuous mode [ 61.532962] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.539416] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.550141] device bridge_slave_0 entered promiscuous mode [ 61.560767] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.570638] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 61.588275] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.597618] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.604628] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.611640] device bridge_slave_0 entered promiscuous mode [ 61.618361] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.624962] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.631972] device bridge_slave_1 entered promiscuous mode [ 61.662532] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.670586] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.677676] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.685600] device bridge_slave_1 entered promiscuous mode [ 61.705492] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.716181] team0: Port device team_slave_0 added [ 61.728640] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.736432] team0: Port device team_slave_1 added [ 61.747456] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 61.763910] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.773165] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.785574] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 61.810910] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.828231] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.846774] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.856476] team0: Port device team_slave_0 added [ 61.884513] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.890971] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.901158] device bridge_slave_0 entered promiscuous mode [ 61.944057] device hsr_slave_0 entered promiscuous mode [ 61.992750] device hsr_slave_1 entered promiscuous mode [ 62.063201] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.070683] team0: Port device team_slave_1 added [ 62.077423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.096820] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.104764] team0: Port device team_slave_0 added [ 62.110174] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.117367] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.125191] device bridge_slave_1 entered promiscuous mode [ 62.131773] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 62.139641] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.147592] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.155747] team0: Port device team_slave_0 added [ 62.161509] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.169274] team0: Port device team_slave_1 added [ 62.174972] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.182880] team0: Port device team_slave_1 added [ 62.208635] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 62.216113] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.223999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.231383] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.245750] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 62.255919] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 62.266835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.273398] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.334174] device hsr_slave_0 entered promiscuous mode [ 62.402755] device hsr_slave_1 entered promiscuous mode [ 62.471153] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 62.477656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 62.489019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 62.535442] device hsr_slave_0 entered promiscuous mode [ 62.562678] device hsr_slave_1 entered promiscuous mode [ 62.604752] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.612144] team0: Port device team_slave_0 added [ 62.619600] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.665287] device hsr_slave_0 entered promiscuous mode [ 62.702695] device hsr_slave_1 entered promiscuous mode [ 62.742908] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 62.750000] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 62.764677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.772077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.779558] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.788003] team0: Port device team_slave_1 added [ 62.800439] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 62.808490] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 62.815517] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 62.823573] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.838069] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 62.846525] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 62.852980] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.860245] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.934643] device hsr_slave_0 entered promiscuous mode [ 62.982821] device hsr_slave_1 entered promiscuous mode [ 63.033523] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 63.043691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 63.051816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.063666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.071443] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.078125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.087491] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 63.094550] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 63.107987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 63.116624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.124306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.133026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.140586] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.146977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.170217] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 63.188551] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 63.201267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 63.215191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.232817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 63.240900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.267610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 63.314437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.322786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.335141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 63.354496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.361983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.371743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.379580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.390332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.398361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.408153] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 63.424465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.433730] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 63.445359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 63.454452] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.464246] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 63.471993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 63.479455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.488443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.496402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.503882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.511659] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.521952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.534508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.543714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.551852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 63.561319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.572222] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 63.578814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.590009] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 63.596470] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.605391] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 63.613927] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.621946] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.630571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.638528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.646201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.653622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.660624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.668275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.679471] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 63.685784] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.695185] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.705746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 63.715776] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 63.721942] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.730138] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 63.736645] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.745448] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 63.751713] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.761541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.769001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.776199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.784387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.792511] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.799053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.811451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.821741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 63.831282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 63.841285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 63.852834] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 63.861679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 63.870107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 63.882071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 63.889560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.897896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.905588] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.911944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.919679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.927647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.936488] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.942972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.949746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.957612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.965398] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.971725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.981751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.989613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.997409] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.004078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.010857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.018766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.026335] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.033018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.039862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.047719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.055540] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.061878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.068824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.076092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.083325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.090480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.100745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 64.111065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.122946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 64.130270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.138695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.146873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.154795] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.161136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.168106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.178577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 64.190087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.200831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.208728] audit: type=1400 audit(1562358825.828:38): avc: denied { associate } for pid=7928 comm="syz-executor.3" name="syz3" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 64.232864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.242285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.250301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.258782] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.265184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.273936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 64.288005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.298136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 64.310656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.331227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.340158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.348354] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.354972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.362145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.372991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 64.381943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 64.396046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 64.405928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 64.415027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 64.425259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.433853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.441395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.449566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.457565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.466046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.474165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.483146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.493861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 64.502908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 64.511792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 64.520785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.528698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.536865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.545287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.555373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 64.563321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.571337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.581741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 64.590120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 64.598213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 64.607301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 64.619846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.627420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.635804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.643702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.651366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.659426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.667555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.675407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.683271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.694690] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 64.700716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.712507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 64.721081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 64.730340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 64.739937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.747357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.755206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.762251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.770447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.778355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.786253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.794222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.801889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.811250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 64.821739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 64.830208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 64.851963] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 64.861163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 64.868725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.877127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.885322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.892986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.900332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.908237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.915921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.923793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.934623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 64.943750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 64.952782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 64.966467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.974380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.984680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.992157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.000052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.007652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.018087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.034659] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 65.040706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.050851] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 65.059833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.073820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 65.091721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 65.102079] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.113763] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 65.119807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.139575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.148576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.156326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.164432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.180377] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 65.190976] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 65.197137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 2019/07/05 20:33:46 executed programs: 6 [ 65.208374] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 65.231914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.251049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.265077] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 65.273657] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 65.305784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.354094] 8021q: adding VLAN 0 to HW filter on device batadv0 2019/07/05 20:33:52 executed programs: 37 [ 70.723053] [ 70.724806] ===================================================== [ 70.731080] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 70.738201] 4.19.57 #30 Not tainted [ 70.741897] ----------------------------------------------------- [ 70.748136] syz-executor.3/8131 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 70.757757] 00000000110d9ec2 (&ctx->fd_wqh){....}, at: io_submit_one+0xef2/0x2eb0 [ 70.765666] [ 70.765666] and this task is already holding: [ 70.771643] 000000005f298072 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xead/0x2eb0 [ 70.780572] which would create a new lock dependency: [ 70.785742] (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....} [ 70.792357] [ 70.792357] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 70.800781] (&(&ctx->ctx_lock)->rlock){..-.} [ 70.800790] [ 70.800790] ... which became SOFTIRQ-irq-safe at: [ 70.812656] lock_acquire+0x16f/0x3f0 [ 70.816555] _raw_spin_lock_irq+0x60/0x80 [ 70.820930] free_ioctx_users+0x2d/0x490 [ 70.825364] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 70.831008] rcu_process_callbacks+0xba0/0x1a30 [ 70.835789] __do_softirq+0x25c/0x921 [ 70.839671] do_softirq_own_stack+0x2a/0x40 [ 70.844079] do_softirq.part.0+0x11a/0x170 [ 70.848401] __local_bh_enable_ip+0x211/0x270 [ 70.852967] _raw_spin_unlock_bh+0x31/0x40 [ 70.857281] __ip6_ins_rt+0x5f/0x80 [ 70.860992] ip6_route_add+0x5a/0xd0 [ 70.864780] addrconf_prefix_route.isra.0+0x358/0x4f0 [ 70.870387] addrconf_add_linklocal+0x284/0x3c0 [ 70.875141] addrconf_addr_gen+0x34d/0x3a0 [ 70.879482] addrconf_dev_config+0x1ea/0x2c0 [ 70.884058] addrconf_notify+0x393/0x22e0 [ 70.888288] notifier_call_chain+0xc2/0x230 [ 70.892695] raw_notifier_call_chain+0x2e/0x40 [ 70.897393] call_netdevice_notifiers_info+0x3f/0x90 [ 70.902576] __dev_notify_flags+0x121/0x2c0 [ 70.906989] dev_change_flags+0x101/0x150 [ 70.911223] do_setlink+0x1604/0x34c0 [ 70.915191] rtnl_newlink+0xbad/0x1610 [ 70.919256] rtnetlink_rcv_msg+0x463/0xb00 [ 70.923613] netlink_rcv_skb+0x17d/0x460 [ 70.927848] rtnetlink_rcv+0x1d/0x30 [ 70.931746] netlink_unicast+0x537/0x720 [ 70.935984] netlink_sendmsg+0x8ae/0xd70 [ 70.940639] sock_sendmsg+0xd7/0x130 [ 70.944439] __sys_sendto+0x262/0x380 [ 70.948328] __x64_sys_sendto+0xe1/0x1a0 [ 70.952474] do_syscall_64+0xfd/0x620 [ 70.956384] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 70.961670] [ 70.961670] to a SOFTIRQ-irq-unsafe lock: [ 70.967468] (&ctx->fault_pending_wqh){+.+.} [ 70.967478] [ 70.967478] ... which became SOFTIRQ-irq-unsafe at: [ 70.978590] ... [ 70.978602] lock_acquire+0x16f/0x3f0 [ 70.984434] _raw_spin_lock+0x2f/0x40 [ 70.988343] userfaultfd_release+0x4d6/0x720 [ 70.992827] __fput+0x2dd/0x8b0 [ 70.996193] ____fput+0x16/0x20 [ 70.999755] task_work_run+0x145/0x1c0 [ 71.003742] get_signal+0x1baa/0x1fc0 [ 71.007742] do_signal+0x95/0x1960 [ 71.011358] exit_to_usermode_loop+0x244/0x2c0 [ 71.016037] do_syscall_64+0x53d/0x620 [ 71.020040] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 71.025330] [ 71.025330] other info that might help us debug this: [ 71.025330] [ 71.033469] Chain exists of: [ 71.033469] &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh [ 71.033469] [ 71.045597] Possible interrupt unsafe locking scenario: [ 71.045597] [ 71.052531] CPU0 CPU1 [ 71.057368] ---- ---- [ 71.062040] lock(&ctx->fault_pending_wqh); [ 71.066528] local_irq_disable(); [ 71.072560] lock(&(&ctx->ctx_lock)->rlock); [ 71.079585] lock(&ctx->fd_wqh); [ 71.085554] [ 71.088638] lock(&(&ctx->ctx_lock)->rlock); [ 71.093287] [ 71.093287] *** DEADLOCK *** [ 71.093287] [ 71.099363] 1 lock held by syz-executor.3/8131: [ 71.104010] #0: 000000005f298072 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xead/0x2eb0 [ 71.113454] [ 71.113454] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 71.122622] -> (&(&ctx->ctx_lock)->rlock){..-.} ops: 33 { [ 71.128165] IN-SOFTIRQ-W at: [ 71.131454] lock_acquire+0x16f/0x3f0 [ 71.136893] _raw_spin_lock_irq+0x60/0x80 [ 71.142694] free_ioctx_users+0x2d/0x490 [ 71.148847] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 71.155953] rcu_process_callbacks+0xba0/0x1a30 [ 71.162263] __do_softirq+0x25c/0x921 [ 71.167824] do_softirq_own_stack+0x2a/0x40 [ 71.174054] do_softirq.part.0+0x11a/0x170 [ 71.179951] __local_bh_enable_ip+0x211/0x270 [ 71.186107] _raw_spin_unlock_bh+0x31/0x40 [ 71.192015] __ip6_ins_rt+0x5f/0x80 [ 71.197475] ip6_route_add+0x5a/0xd0 [ 71.202838] addrconf_prefix_route.isra.0+0x358/0x4f0 [ 71.209805] addrconf_add_linklocal+0x284/0x3c0 [ 71.216212] addrconf_addr_gen+0x34d/0x3a0 [ 71.222488] addrconf_dev_config+0x1ea/0x2c0 [ 71.228632] addrconf_notify+0x393/0x22e0 [ 71.234417] notifier_call_chain+0xc2/0x230 [ 71.240397] raw_notifier_call_chain+0x2e/0x40 [ 71.246632] call_netdevice_notifiers_info+0x3f/0x90 [ 71.253484] __dev_notify_flags+0x121/0x2c0 [ 71.259880] dev_change_flags+0x101/0x150 [ 71.265670] do_setlink+0x1604/0x34c0 [ 71.271126] rtnl_newlink+0xbad/0x1610 [ 71.276651] rtnetlink_rcv_msg+0x463/0xb00 [ 71.282544] netlink_rcv_skb+0x17d/0x460 [ 71.288252] rtnetlink_rcv+0x1d/0x30 [ 71.293636] netlink_unicast+0x537/0x720 [ 71.299346] netlink_sendmsg+0x8ae/0xd70 [ 71.305046] sock_sendmsg+0xd7/0x130 [ 71.310870] __sys_sendto+0x262/0x380 [ 71.316395] __x64_sys_sendto+0xe1/0x1a0 [ 71.322195] do_syscall_64+0xfd/0x620 [ 71.327647] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 71.334555] INITIAL USE at: [ 71.337736] lock_acquire+0x16f/0x3f0 [ 71.343093] _raw_spin_lock_irq+0x60/0x80 [ 71.348829] free_ioctx_users+0x2d/0x490 [ 71.354460] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 71.361981] rcu_process_callbacks+0xba0/0x1a30 [ 71.368305] __do_softirq+0x25c/0x921 [ 71.373824] do_softirq_own_stack+0x2a/0x40 [ 71.379714] do_softirq.part.0+0x11a/0x170 [ 71.385514] __local_bh_enable_ip+0x211/0x270 [ 71.391765] _raw_spin_unlock_bh+0x31/0x40 [ 71.397742] __ip6_ins_rt+0x5f/0x80 [ 71.403138] ip6_route_add+0x5a/0xd0 [ 71.408503] addrconf_prefix_route.isra.0+0x358/0x4f0 [ 71.415527] addrconf_add_linklocal+0x284/0x3c0 [ 71.422556] addrconf_addr_gen+0x34d/0x3a0 [ 71.429045] addrconf_dev_config+0x1ea/0x2c0 [ 71.435127] addrconf_notify+0x393/0x22e0 [ 71.440838] notifier_call_chain+0xc2/0x230 [ 71.447241] raw_notifier_call_chain+0x2e/0x40 [ 71.453813] call_netdevice_notifiers_info+0x3f/0x90 [ 71.460491] __dev_notify_flags+0x121/0x2c0 [ 71.466630] dev_change_flags+0x101/0x150 [ 71.472354] do_setlink+0x1604/0x34c0 [ 71.477705] rtnl_newlink+0xbad/0x1610 [ 71.483159] rtnetlink_rcv_msg+0x463/0xb00 [ 71.489058] netlink_rcv_skb+0x17d/0x460 [ 71.494686] rtnetlink_rcv+0x1d/0x30 [ 71.499947] netlink_unicast+0x537/0x720 [ 71.505582] netlink_sendmsg+0x8ae/0xd70 [ 71.511276] sock_sendmsg+0xd7/0x130 [ 71.516666] __sys_sendto+0x262/0x380 [ 71.522015] __x64_sys_sendto+0xe1/0x1a0 [ 71.527622] do_syscall_64+0xfd/0x620 [ 71.532978] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 71.539991] } [ 71.541930] ... key at: [] __key.50195+0x0/0x40 [ 71.548863] ... acquired at: [ 71.551957] lock_acquire+0x16f/0x3f0 [ 71.555939] _raw_spin_lock+0x2f/0x40 [ 71.559897] io_submit_one+0xef2/0x2eb0 [ 71.564348] __x64_sys_io_submit+0x1aa/0x520 [ 71.568915] do_syscall_64+0xfd/0x620 [ 71.572883] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 71.578313] [ 71.579953] [ 71.579953] the dependencies between the lock to be acquired [ 71.579957] and SOFTIRQ-irq-unsafe lock: [ 71.591432] -> (&ctx->fault_pending_wqh){+.+.} ops: 182 { [ 71.597045] HARDIRQ-ON-W at: [ 71.600403] lock_acquire+0x16f/0x3f0 [ 71.606012] _raw_spin_lock+0x2f/0x40 [ 71.611811] userfaultfd_release+0x4d6/0x720 [ 71.618035] __fput+0x2dd/0x8b0 [ 71.623135] ____fput+0x16/0x20 [ 71.628693] task_work_run+0x145/0x1c0 [ 71.634597] get_signal+0x1baa/0x1fc0 [ 71.640292] do_signal+0x95/0x1960 [ 71.645650] exit_to_usermode_loop+0x244/0x2c0 [ 71.652169] do_syscall_64+0x53d/0x620 [ 71.657971] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 71.665069] SOFTIRQ-ON-W at: [ 71.668531] lock_acquire+0x16f/0x3f0 [ 71.674239] _raw_spin_lock+0x2f/0x40 [ 71.680032] userfaultfd_release+0x4d6/0x720 [ 71.686376] __fput+0x2dd/0x8b0 [ 71.692938] ____fput+0x16/0x20 [ 71.698249] task_work_run+0x145/0x1c0 [ 71.704346] get_signal+0x1baa/0x1fc0 [ 71.709956] do_signal+0x95/0x1960 [ 71.715311] exit_to_usermode_loop+0x244/0x2c0 [ 71.721904] do_syscall_64+0x53d/0x620 [ 71.727600] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 71.734678] INITIAL USE at: [ 71.737968] lock_acquire+0x16f/0x3f0 [ 71.743685] _raw_spin_lock+0x2f/0x40 [ 71.749476] userfaultfd_read+0x394/0x18c0 [ 71.756671] __vfs_read+0x114/0x800 [ 71.762539] vfs_read+0x194/0x3d0 [ 71.767740] ksys_read+0x14f/0x2d0 [ 71.772999] __x64_sys_read+0x73/0xb0 [ 71.778629] do_syscall_64+0xfd/0x620 [ 71.784434] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 71.791428] } [ 71.793370] ... key at: [] __key.43729+0x0/0x40 [ 71.800276] ... acquired at: [ 71.803538] _raw_spin_lock+0x2f/0x40 [ 71.808483] userfaultfd_read+0x394/0x18c0 [ 71.812889] __vfs_read+0x114/0x800 [ 71.818605] vfs_read+0x194/0x3d0 [ 71.822321] ksys_read+0x14f/0x2d0 [ 71.826051] __x64_sys_read+0x73/0xb0 [ 71.830010] do_syscall_64+0xfd/0x620 [ 71.833970] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 71.839318] [ 71.840953] -> (&ctx->fd_wqh){....} ops: 184 { [ 71.845704] INITIAL USE at: [ 71.848902] lock_acquire+0x16f/0x3f0 [ 71.854267] _raw_spin_lock_irq+0x60/0x80 [ 71.860171] userfaultfd_read+0x262/0x18c0 [ 71.865969] __vfs_read+0x114/0x800 [ 71.871167] vfs_read+0x194/0x3d0 [ 71.876187] ksys_read+0x14f/0x2d0 [ 71.881375] __x64_sys_read+0x73/0xb0 [ 71.886724] do_syscall_64+0xfd/0x620 [ 71.892086] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 71.899190] } [ 71.900987] ... key at: [] __key.43732+0x0/0x40 [ 71.907915] ... acquired at: [ 71.911117] lock_acquire+0x16f/0x3f0 [ 71.916466] _raw_spin_lock+0x2f/0x40 [ 71.920578] io_submit_one+0xef2/0x2eb0 [ 71.925172] __x64_sys_io_submit+0x1aa/0x520 [ 71.930412] do_syscall_64+0xfd/0x620 [ 71.936639] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 71.947105] [ 71.948737] [ 71.948737] stack backtrace: [ 71.953328] CPU: 0 PID: 8131 Comm: syz-executor.3 Not tainted 4.19.57 #30 [ 71.960400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 71.970366] Call Trace: [ 71.973156] dump_stack+0x172/0x1f0 [ 71.976786] check_usage.cold+0x611/0x946 [ 71.982054] ? check_usage_forwards+0x340/0x340 [ 71.987169] ? unwind_get_return_address+0x61/0xa0 [ 71.992138] ? check_noncircular+0x20/0x20 [ 71.996367] ? check_noncircular+0x20/0x20 [ 72.000689] __lock_acquire+0x1ee4/0x48f0 [ 72.004950] ? __lock_acquire+0x1ee4/0x48f0 [ 72.009392] ? mark_held_locks+0x100/0x100 [ 72.013720] ? __debug_object_init+0x190/0xc30 [ 72.018292] ? mark_held_locks+0x100/0x100 [ 72.022600] ? add_wait_queue+0x112/0x170 [ 72.026746] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 72.031927] ? add_wait_queue+0x112/0x170 [ 72.036434] ? lockdep_hardirqs_on+0x415/0x5d0 [ 72.041019] ? trace_hardirqs_on+0x67/0x220 [ 72.045499] ? kasan_check_read+0x11/0x20 [ 72.049635] lock_acquire+0x16f/0x3f0 [ 72.053433] ? io_submit_one+0xef2/0x2eb0 [ 72.057690] _raw_spin_lock+0x2f/0x40 [ 72.061475] ? io_submit_one+0xef2/0x2eb0 [ 72.070037] io_submit_one+0xef2/0x2eb0 [ 72.073996] ? ioctx_alloc+0x1db0/0x1db0 [ 72.078051] ? __might_fault+0x12b/0x1e0 [ 72.082130] ? aio_setup_rw+0x180/0x180 [ 72.086110] __x64_sys_io_submit+0x1aa/0x520 [ 72.090871] ? __x64_sys_io_submit+0x1aa/0x520 [ 72.095633] ? __ia32_sys_io_destroy+0x420/0x420 [ 72.100466] ? do_syscall_64+0x26/0x620 [ 72.104570] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 72.110018] ? do_syscall_64+0x26/0x620 [ 72.114046] ? lockdep_hardirqs_on+0x415/0x5d0 [ 72.118903] do_syscall_64+0xfd/0x620 [ 72.122705] ? do_syscall_64+0xfd/0x620 [ 72.126679] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 72.131851] RIP: 0033:0x4597c9 [ 72.135045] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 72.153943] RSP: 002b:00007f2276776c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 72.161743] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004597c9 [ 72.169013] RDX: 0000000020000000 RSI: 0000000000000001 RDI: 00007f2276778000 [ 72.176369] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 72.183758] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22767776d4 [ 72.191120] R13: 00000000004c0b97 R14: 00000000004d3908 R15: 00000000ffffffff [ 72.269037] kobject: 'loop3' (00000000cca82e5a): kobject_uevent_env [ 72.276742] kobject: 'loop3' (00000000cca82e5a): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 72.288065] kobject: 'loop2' (00000000c9df48b7): kobject_uevent_env [ 72.295040] kobject: 'loop2' (00000000c9df48b7): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 72.316483] kobject: 'loop1' (00000000ff887faa): kobject_uevent_env [ 72.332179] kobject: 'loop1' (00000000ff887faa): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 72.351374] kobject: 'loop4' (00000000dcf095d7): kobject_uevent_env [ 72.358000] kobject: 'loop4' (00000000dcf095d7): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 72.368247] kobject: 'loop5' (000000000e2a3a1d): kobject_uevent_env [ 72.375470] kobject: 'loop5' (000000000e2a3a1d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 72.436042] kobject: 'loop0' (000000003e3fdb66): kobject_uevent_env [ 72.442776] kobject: 'loop0' (000000003e3fdb66): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 73.196300] kobject: 'loop3' (00000000cca82e5a): kobject_uevent_env [ 73.204018] kobject: 'loop3' (00000000cca82e5a): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 73.215512] kobject: 'loop2' (00000000c9df48b7): kobject_uevent_env [ 73.227885] kobject: 'loop2' (00000000c9df48b7): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 73.239881] kobject: 'loop5' (000000000e2a3a1d): kobject_uevent_env [ 73.249266] kobject: 'loop5' (000000000e2a3a1d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 73.273754] kobject: 'loop4' (00000000dcf095d7): kobject_uevent_env [ 73.282427] kobject: 'loop4' (00000000dcf095d7): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 73.292272] kobject: 'loop1' (00000000ff887faa): kobject_uevent_env [ 73.299469] kobject: 'loop1' (00000000ff887faa): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 73.365984] kobject: 'loop0' (000000003e3fdb66): kobject_uevent_env [ 73.372664] kobject: 'loop0' (000000003e3fdb66): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 74.085728] kobject: 'loop2' (00000000c9df48b7): kobject_uevent_env [ 74.094586] kobject: 'loop2' (00000000c9df48b7): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 74.110119] kobject: 'loop5' (000000000e2a3a1d): kobject_uevent_env [ 74.127842] kobject: 'loop5' (000000000e2a3a1d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 74.139253] kobject: 'loop3' (00000000cca82e5a): kobject_uevent_env [ 74.151491] kobject: 'loop3' (00000000cca82e5a): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 74.185782] kobject: 'loop4' (00000000dcf095d7): kobject_uevent_env [ 74.194192] kobject: 'loop4' (00000000dcf095d7): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 74.209928] kobject: 'loop1' (00000000ff887faa): kobject_uevent_env [ 74.217021] kobject: 'loop1' (00000000ff887faa): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 74.287169] kobject: 'loop0' (000000003e3fdb66): kobject_uevent_env [ 74.295770] kobject: 'loop0' (000000003e3fdb66): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 74.975580] kobject: 'loop2' (00000000c9df48b7): kobject_uevent_env [ 74.984642] kobject: 'loop2' (00000000c9df48b7): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 75.035564] kobject: 'loop5' (000000000e2a3a1d): kobject_uevent_env [ 75.043562] kobject: 'loop5' (000000000e2a3a1d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 75.060306] kobject: 'loop3' (00000000cca82e5a): kobject_uevent_env [ 75.068541] kobject: 'loop3' (00000000cca82e5a): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 75.116044] kobject: 'loop1' (00000000ff887faa): kobject_uevent_env [ 75.123632] kobject: 'loop1' (00000000ff887faa): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 75.138052] kobject: 'loop4' (00000000dcf095d7): kobject_uevent_env [ 75.144962] kobject: 'loop4' (00000000dcf095d7): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 75.205882] kobject: 'loop0' (000000003e3fdb66): kobject_uevent_env [ 75.214566] kobject: 'loop0' (000000003e3fdb66): fill_kobj_path: path = '/devices/virtual/block/loop0' 2019/07/05 20:33:57 executed programs: 62 [ 75.904905] kobject: 'loop2' (00000000c9df48b7): kobject_uevent_env [ 75.914427] kobject: 'loop2' (00000000c9df48b7): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 75.967941] kobject: 'loop5' (000000000e2a3a1d): kobject_uevent_env [ 75.974831] kobject: 'loop5' (000000000e2a3a1d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 75.989512] kobject: 'loop3' (00000000cca82e5a): kobject_uevent_env [ 75.998548] kobject: 'loop3' (00000000cca82e5a): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 76.010709] kobject: 'loop1' (00000000ff887faa): kobject_uevent_env [ 76.017340] kobject: 'loop1' (00000000ff887faa): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 76.045934] kobject: 'loop4' (00000000dcf095d7): kobject_uevent_env [ 76.054466] kobject: 'loop4' (00000000dcf095d7): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 76.116172] kobject: 'loop0' (000000003e3fdb66): kobject_uevent_env [ 76.122793] kobject: 'loop0' (000000003e3fdb66): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 76.797341] kobject: 'loop2' (00000000c9df48b7): kobject_uevent_env [ 76.805800] kobject: 'loop2' (00000000c9df48b7): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 76.876235] kobject: 'loop5' (000000000e2a3a1d): kobject_uevent_env [ 76.883853] kobject: 'loop5' (000000000e2a3a1d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 76.907799] kobject: 'loop1' (00000000ff887faa): kobject_uevent_env [ 76.914660] kobject: 'loop1' (00000000ff887faa): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 76.924783] kobject: 'loop3' (00000000cca82e5a): kobject_uevent_env [ 76.931669] kobject: 'loop3' (00000000cca82e5a): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 76.976977] kobject: 'loop4' (00000000dcf095d7): kobject_uevent_env [ 76.984438] kobject: 'loop4' (00000000dcf095d7): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 77.025596] kobject: 'loop0' (000000003e3fdb66): kobject_uevent_env [ 77.032146] kobject: 'loop0' (000000003e3fdb66): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 77.725411] kobject: 'loop2' (00000000c9df48b7): kobject_uevent_env [ 77.733118] kobject: 'loop2' (00000000c9df48b7): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 77.764986] kobject: 'loop3' (00000000cca82e5a): kobject_uevent_env [ 77.771500] kobject: 'loop3' (00000000cca82e5a): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 77.788931] kobject: 'loop5' (000000000e2a3a1d): kobject_uevent_env [ 77.797774] kobject: 'loop5' (000000000e2a3a1d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 77.815409] kobject: 'loop1' (00000000ff887faa): kobject_uevent_env [ 77.822871] kobject: 'loop1' (00000000ff887faa): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 77.875078] kobject: 'loop4' (00000000dcf095d7): kobject_uevent_env [ 77.884876] kobject: 'loop4' (00000000dcf095d7): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 77.956457] kobject: 'loop0' (000000003e3fdb66): kobject_uevent_env [ 77.963183] kobject: 'loop0' (000000003e3fdb66): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 78.646465] kobject: 'loop2' (00000000c9df48b7): kobject_uevent_env [ 78.653957] kobject: 'loop2' (00000000c9df48b7): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 78.675087] kobject: 'loop3' (00000000cca82e5a): kobject_uevent_env [ 78.683025] kobject: 'loop3' (00000000cca82e5a): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 78.708117] kobject: 'loop5' (000000000e2a3a1d): kobject_uevent_env [ 78.714814] kobject: 'loop5' (000000000e2a3a1d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 78.739810] kobject: 'loop1' (00000000ff887faa): kobject_uevent_env [ 78.747883] kobject: 'loop1' (00000000ff887faa): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 78.806786] kobject: 'loop4' (00000000dcf095d7): kobject_uevent_env [ 78.814504] kobject: 'loop4' (00000000dcf095d7): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 78.845767] kobject: 'loop0' (000000003e3fdb66): kobject_uevent_env [ 78.853145] kobject: 'loop0' (000000003e3fdb66): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 79.576673] kobject: 'loop2' (00000000c9df48b7): kobject_uevent_env [ 79.584361] kobject: 'loop2' (00000000c9df48b7): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 79.602822] kobject: 'loop3' (00000000cca82e5a): kobject_uevent_env [ 79.609688] kobject: 'loop3' (00000000cca82e5a): fill_kobj_path: path = '/devices/virtual/block/loop3' [