INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes [ 191.939484] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. [ 197.441941] random: sshd: uninitialized urandom read (32 bytes read) [ 197.537138] audit: type=1400 audit(1537656679.952:7): avc: denied { map } for pid=1830 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/09/22 22:51:20 parsed 1 programs [ 198.020050] audit: type=1400 audit(1537656680.432:8): avc: denied { map } for pid=1830 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=4999 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 198.577883] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/22 22:51:22 executed programs: 0 [ 199.637349] audit: type=1400 audit(1537656682.052:9): avc: denied { map } for pid=1830 comm="syz-execprog" path="/root/syzkaller-shm754757428" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2018/09/22 22:51:29 executed programs: 6 2018/09/22 22:51:34 executed programs: 321 2018/09/22 22:51:39 executed programs: 687 2018/09/22 22:51:44 executed programs: 1037 2018/09/22 22:51:49 executed programs: 1395 2018/09/22 22:51:54 executed programs: 1751 2018/09/22 22:51:59 executed programs: 2107 2018/09/22 22:52:04 executed programs: 2470 2018/09/22 22:52:09 executed programs: 2824 2018/09/22 22:52:14 executed programs: 3171 2018/09/22 22:52:19 executed programs: 3519 2018/09/22 22:52:24 executed programs: 3870 2018/09/22 22:52:29 executed programs: 4231 2018/09/22 22:52:34 executed programs: 4579 2018/09/22 22:52:39 executed programs: 4931 [ 279.217803] [ 279.219468] ====================================================== [ 279.225773] WARNING: possible circular locking dependency detected [ 279.232109] 4.14.71+ #8 Not tainted [ 279.235721] ------------------------------------------------------ [ 279.242027] syz-executor5/19614 is trying to acquire lock: [ 279.247637] (&p->lock){+.+.}, at: [] seq_read+0xd4/0x11d0 [ 279.254823] [ 279.254823] but task is already holding lock: [ 279.260769] (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x58/0x70 [ 279.268389] [ 279.268389] which lock already depends on the new lock. [ 279.268389] [ 279.276680] [ 279.276680] the existing dependency chain (in reverse order) is: [ 279.284284] [ 279.284284] -> #2 (&pipe->mutex/1){+.+.}: [ 279.289958] __mutex_lock+0xf5/0x1480 [ 279.294273] fifo_open+0x156/0x9d0 [ 279.298322] do_dentry_open+0x426/0xda0 [ 279.302803] vfs_open+0x11c/0x210 [ 279.306793] path_openat+0x4eb/0x23a0 [ 279.311112] do_filp_open+0x197/0x270 [ 279.315423] do_open_execat+0x10d/0x5b0 [ 279.319894] do_execveat_common.isra.14+0x6cb/0x1d60 [ 279.325490] SyS_execve+0x34/0x40 [ 279.329439] do_syscall_64+0x19b/0x4b0 [ 279.333830] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 279.339530] [ 279.339530] -> #1 (&sig->cred_guard_mutex){+.+.}: [ 279.345838] __mutex_lock+0xf5/0x1480 [ 279.350148] do_io_accounting+0x1d7/0x770 [ 279.354802] proc_single_show+0xf1/0x160 [ 279.359381] seq_read+0x4e0/0x11d0 [ 279.363431] __vfs_read+0xf4/0x5b0 [ 279.367501] vfs_read+0x11e/0x330 [ 279.371476] SyS_pread64+0x136/0x160 [ 279.375684] do_syscall_64+0x19b/0x4b0 [ 279.380070] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 279.385749] [ 279.385749] -> #0 (&p->lock){+.+.}: [ 279.390850] lock_acquire+0x10f/0x380 [ 279.395148] __mutex_lock+0xf5/0x1480 [ 279.399451] seq_read+0xd4/0x11d0 [ 279.403417] proc_reg_read+0xef/0x170 [ 279.407741] do_iter_read+0x3cc/0x580 [ 279.412036] vfs_readv+0xe6/0x150 [ 279.415995] default_file_splice_read+0x495/0x860 [ 279.421348] do_splice_to+0x102/0x150 [ 279.425664] SyS_splice+0xf4d/0x12a0 [ 279.429887] do_syscall_64+0x19b/0x4b0 [ 279.434288] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 279.439974] [ 279.439974] other info that might help us debug this: [ 279.439974] [ 279.448101] Chain exists of: [ 279.448101] &p->lock --> &sig->cred_guard_mutex --> &pipe->mutex/1 [ 279.448101] [ 279.458942] Possible unsafe locking scenario: [ 279.458942] [ 279.464983] CPU0 CPU1 [ 279.469622] ---- ---- [ 279.474261] lock(&pipe->mutex/1); [ 279.477874] lock(&sig->cred_guard_mutex); [ 279.484689] lock(&pipe->mutex/1); [ 279.490824] lock(&p->lock); [ 279.493929] [ 279.493929] *** DEADLOCK *** [ 279.493929] [ 279.499984] 1 lock held by syz-executor5/19614: [ 279.504624] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x58/0x70 [ 279.512659] [ 279.512659] stack backtrace: [ 279.517140] CPU: 0 PID: 19614 Comm: syz-executor5 Not tainted 4.14.71+ #8 [ 279.524067] Call Trace: [ 279.526647] dump_stack+0xb9/0x11b [ 279.530176] print_circular_bug.isra.18.cold.43+0x2d3/0x40c [ 279.535896] ? save_trace+0xd6/0x250 [ 279.539608] __lock_acquire+0x2ff9/0x4320 [ 279.543758] ? unwind_next_frame+0xea9/0x1930 [ 279.548256] ? trace_hardirqs_on+0x10/0x10 [ 279.552485] ? __lock_acquire+0x619/0x4320 [ 279.556715] ? __lock_acquire+0x619/0x4320 [ 279.560950] ? __lock_acquire+0x619/0x4320 [ 279.565164] lock_acquire+0x10f/0x380 [ 279.568956] ? seq_read+0xd4/0x11d0 [ 279.572573] ? seq_read+0xd4/0x11d0 [ 279.576188] __mutex_lock+0xf5/0x1480 [ 279.579964] ? seq_read+0xd4/0x11d0 [ 279.583566] ? seq_read+0xd4/0x11d0 [ 279.587185] ? trace_hardirqs_on+0x10/0x10 [ 279.591427] ? __ww_mutex_wakeup_for_backoff+0x240/0x240 [ 279.596865] ? __is_insn_slot_addr+0x112/0x1f0 [ 279.601441] ? lock_downgrade+0x560/0x560 [ 279.605574] ? mark_held_locks+0xc2/0x130 [ 279.609715] ? get_page_from_freelist+0x756/0x1ea0 [ 279.614637] ? kasan_unpoison_shadow+0x30/0x40 [ 279.619208] ? get_page_from_freelist+0x113c/0x1ea0 [ 279.624216] ? seq_read+0xd4/0x11d0 [ 279.627848] seq_read+0xd4/0x11d0 [ 279.631282] ? __fsnotify_parent+0xb1/0x300 [ 279.635581] ? seq_lseek+0x3d0/0x3d0 [ 279.639270] ? __inode_security_revalidate+0xd5/0x120 [ 279.644437] ? avc_policy_seqno+0x5/0x10 [ 279.648477] ? seq_lseek+0x3d0/0x3d0 [ 279.652174] proc_reg_read+0xef/0x170 [ 279.655958] ? rw_verify_area+0xdd/0x280 [ 279.660009] do_iter_read+0x3cc/0x580 [ 279.663810] vfs_readv+0xe6/0x150 [ 279.667254] ? compat_rw_copy_check_uvector+0x320/0x320 [ 279.672592] ? kasan_unpoison_shadow+0x30/0x40 [ 279.677161] ? kasan_kmalloc+0x76/0xc0 [ 279.681056] ? iov_iter_get_pages+0xc80/0xc80 [ 279.685547] ? wake_up_q+0xed/0x150 [ 279.689165] default_file_splice_read+0x495/0x860 [ 279.693989] ? trace_hardirqs_on+0x10/0x10 [ 279.698216] ? do_splice_direct+0x220/0x220 [ 279.702514] ? __lock_acquire+0x619/0x4320 [ 279.706726] ? fsnotify+0x639/0x12d0 [ 279.710426] ? lock_acquire+0x10f/0x380 [ 279.714375] ? __fsnotify_parent+0xb1/0x300 [ 279.718669] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 279.725310] ? __inode_security_revalidate+0xd5/0x120 [ 279.730499] ? avc_policy_seqno+0x5/0x10 [ 279.734568] ? security_file_permission+0x88/0x1e0 [ 279.739484] ? do_splice_direct+0x220/0x220 [ 279.743895] do_splice_to+0x102/0x150 [ 279.747691] SyS_splice+0xf4d/0x12a0 [ 279.751395] ? do_pipe_flags+0x150/0x150 [ 279.755436] ? compat_SyS_vmsplice+0x150/0x150 [ 279.759997] ? do_syscall_64+0x43/0x4b0 [ 279.763959] ? compat_SyS_vmsplice+0x150/0x150 [ 279.768518] do_syscall_64+0x19b/0x4b0 [ 279.772384] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 279.777550] RIP: 0033:0x457679 [ 279.780749] RSP: 002b:00007f5aa04a7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 279.788428] RAX: ffffffffffffffda RBX: 00007f5aa04a86d4 RCX: 0000000000457679 [ 279.795686] RDX: 0000000000000006 RSI: 0000000020000240 RDI: 0000000000000007 [ 279.802939] RBP: 000000000072bfa0 R08: 00000000000001ff R09: 0000000000000000 [ 279.810220] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 279.817484] R13: 00000000004d77e8 R14: 00000000004c4f5d R15: 0000000000000001 2018/09/22 22:52:44 executed programs: 5307 2018/09/22 22:52:49 executed programs: 5756