INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes [ 122.235232] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.1' (ECDSA) to the list of known hosts. [ 127.738175] random: sshd: uninitialized urandom read (32 bytes read) [ 127.830731] audit: type=1400 audit(1537645639.295:7): avc: denied { map } for pid=1825 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/09/22 19:47:19 parsed 1 programs [ 128.297120] audit: type=1400 audit(1537645639.755:8): avc: denied { map } for pid=1825 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=4999 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 128.637277] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/22 19:47:20 executed programs: 0 [ 129.446394] audit: type=1400 audit(1537645640.905:9): avc: denied { map } for pid=1825 comm="syz-execprog" path="/root/syzkaller-shm667936439" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2018/09/22 19:47:27 executed programs: 6 [ 138.935234] [ 138.936868] ====================================================== [ 138.943201] WARNING: possible circular locking dependency detected [ 138.949490] 4.14.71+ #8 Not tainted [ 138.953098] ------------------------------------------------------ [ 138.959475] syz-executor2/4904 is trying to acquire lock: [ 138.964981] (&sig->cred_guard_mutex){+.+.}, at: [] do_io_accounting+0x1d7/0x770 [ 138.974059] [ 138.974059] but task is already holding lock: [ 138.979996] (&p->lock){+.+.}, at: [] seq_read+0xd4/0x11d0 [ 138.987171] [ 138.987171] which lock already depends on the new lock. [ 138.987171] [ 138.995460] [ 138.995460] the existing dependency chain (in reverse order) is: [ 139.003051] [ 139.003051] -> #2 (&p->lock){+.+.}: [ 139.008136] __mutex_lock+0xf5/0x1480 [ 139.012431] seq_read+0xd4/0x11d0 [ 139.016380] proc_reg_read+0xef/0x170 [ 139.020699] do_iter_read+0x3cc/0x580 [ 139.024996] vfs_readv+0xe6/0x150 [ 139.028960] default_file_splice_read+0x495/0x860 [ 139.034304] do_splice_to+0x102/0x150 [ 139.038597] SyS_splice+0xf4d/0x12a0 [ 139.042809] do_syscall_64+0x19b/0x4b0 [ 139.047191] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 139.052885] [ 139.052885] -> #1 (&pipe->mutex/1){+.+.}: [ 139.058491] __mutex_lock+0xf5/0x1480 [ 139.062784] fifo_open+0x156/0x9d0 [ 139.066835] do_dentry_open+0x426/0xda0 [ 139.071304] vfs_open+0x11c/0x210 [ 139.075251] path_openat+0x4eb/0x23a0 [ 139.079543] do_filp_open+0x197/0x270 [ 139.083837] do_open_execat+0x10d/0x5b0 [ 139.088302] do_execveat_common.isra.14+0x6cb/0x1d60 [ 139.093896] SyS_execve+0x34/0x40 [ 139.097840] do_syscall_64+0x19b/0x4b0 [ 139.102219] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 139.107897] [ 139.107897] -> #0 (&sig->cred_guard_mutex){+.+.}: [ 139.114194] lock_acquire+0x10f/0x380 [ 139.118488] __mutex_lock+0xf5/0x1480 [ 139.122783] do_io_accounting+0x1d7/0x770 [ 139.127424] proc_single_show+0xf1/0x160 [ 139.131975] seq_read+0x4e0/0x11d0 [ 139.136006] __vfs_read+0xf4/0x5b0 [ 139.140062] vfs_read+0x11e/0x330 [ 139.144009] SyS_pread64+0x136/0x160 [ 139.148213] do_syscall_64+0x19b/0x4b0 [ 139.152593] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 139.158272] [ 139.158272] other info that might help us debug this: [ 139.158272] [ 139.166382] Chain exists of: [ 139.166382] &sig->cred_guard_mutex --> &pipe->mutex/1 --> &p->lock [ 139.166382] [ 139.177195] Possible unsafe locking scenario: [ 139.177195] [ 139.183222] CPU0 CPU1 [ 139.187874] ---- ---- [ 139.192512] lock(&p->lock); [ 139.195586] lock(&pipe->mutex/1); [ 139.201716] lock(&p->lock); [ 139.207322] lock(&sig->cred_guard_mutex); [ 139.211615] [ 139.211615] *** DEADLOCK *** [ 139.211615] [ 139.217659] 1 lock held by syz-executor2/4904: [ 139.222215] #0: (&p->lock){+.+.}, at: [] seq_read+0xd4/0x11d0 [ 139.229836] [ 139.229836] stack backtrace: [ 139.234302] CPU: 0 PID: 4904 Comm: syz-executor2 Not tainted 4.14.71+ #8 [ 139.241111] Call Trace: [ 139.243681] dump_stack+0xb9/0x11b [ 139.247201] print_circular_bug.isra.18.cold.43+0x2d3/0x40c [ 139.252883] ? save_trace+0xd6/0x250 [ 139.256567] __lock_acquire+0x2ff9/0x4320 [ 139.260696] ? trace_hardirqs_on+0x10/0x10 [ 139.264906] ? __is_insn_slot_addr+0x112/0x1f0 [ 139.269456] ? lock_downgrade+0x560/0x560 [ 139.273578] ? check_preemption_disabled+0x34/0x160 [ 139.278565] ? depot_save_stack+0x20a/0x428 [ 139.282872] ? mark_held_locks+0xc2/0x130 [ 139.286993] lock_acquire+0x10f/0x380 [ 139.290767] ? do_io_accounting+0x1d7/0x770 [ 139.295058] ? do_io_accounting+0x1d7/0x770 [ 139.299351] __mutex_lock+0xf5/0x1480 [ 139.303125] ? do_io_accounting+0x1d7/0x770 [ 139.307416] ? do_io_accounting+0x1d7/0x770 [ 139.311711] ? kasan_kmalloc.part.1+0x4f/0xd0 [ 139.316179] ? __kmalloc+0x153/0x340 [ 139.319871] ? kvmalloc_node+0x42/0xd0 [ 139.323735] ? __ww_mutex_wakeup_for_backoff+0x240/0x240 [ 139.329158] ? trace_hardirqs_on+0x10/0x10 [ 139.333364] ? seq_read+0xd4/0x11d0 [ 139.336964] ? __mutex_lock+0x6f4/0x1480 [ 139.340995] ? seq_read+0xd4/0x11d0 [ 139.344599] ? do_io_accounting+0x1d7/0x770 [ 139.348891] do_io_accounting+0x1d7/0x770 [ 139.353014] ? proc_uid_map_open+0x30/0x30 [ 139.357223] ? check_preemption_disabled+0x34/0x160 [ 139.362213] proc_single_show+0xf1/0x160 [ 139.366246] seq_read+0x4e0/0x11d0 [ 139.369759] ? __lock_acquire+0x619/0x4320 [ 139.373967] ? seq_lseek+0x3d0/0x3d0 [ 139.377652] ? trace_hardirqs_on+0x10/0x10 [ 139.381863] ? lock_downgrade+0x560/0x560 [ 139.385990] ? fsnotify+0x639/0x12d0 [ 139.389680] ? debug_check_no_obj_freed+0x150/0x77c [ 139.394679] __vfs_read+0xf4/0x5b0 [ 139.398212] ? seq_lseek+0x3d0/0x3d0 [ 139.401897] ? vfs_copy_file_range+0x9f0/0x9f0 [ 139.406464] ? __fsnotify_parent+0xb1/0x300 [ 139.410761] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 139.417402] ? __inode_security_revalidate+0xd5/0x120 [ 139.422565] ? avc_policy_seqno+0x5/0x10 [ 139.426600] ? security_file_permission+0x88/0x1e0 [ 139.431515] vfs_read+0x11e/0x330 [ 139.434955] SyS_pread64+0x136/0x160 [ 139.438640] ? SyS_write+0x1a0/0x1a0 [ 139.442327] ? _raw_spin_unlock_irq+0x24/0x50 [ 139.446799] ? do_syscall_64+0x43/0x4b0 [ 139.450756] ? SyS_write+0x1a0/0x1a0 [ 139.454442] do_syscall_64+0x19b/0x4b0 [ 139.458303] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 139.463462] RIP: 0033:0x457679 [ 139.466621] RSP: 002b:00007f3d40053c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 139.474298] RAX: ffffffffffffffda RBX: 00007f3d400546d4 RCX: 0000000000457679 [ 139.481553] RDX: 0000000000000000 RSI: 00000000200012c0 RDI: 0000000000000006 [ 139.488796] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 139.496050] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 139.503290] R13: 00000000004d4860 R14: 00000000004c30c2 R15: 0000000000000001 2018/09/22 19:47:32 executed programs: 271 2018/09/22 19:47:37 executed programs: 737