[....] Starting OpenBSD Secure Shell server: sshd[ 22.982111] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 23.243355] random: sshd: uninitialized urandom read (32 bytes read) [ 23.505962] random: sshd: uninitialized urandom read (32 bytes read) [ 24.117472] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 145.208525] random: sshd: uninitialized urandom read (32 bytes read) [ 145.358190] sshd (5301) used greatest stack depth: 16520 bytes left Warning: Permanently added '10.128.10.47' (ECDSA) to the list of known hosts. [ 150.982936] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/23 02:58:44 parsed 1 programs [ 152.209131] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/23 02:58:46 executed programs: 0 [ 153.461846] IPVS: ftp: loaded support on port[0] = 21 [ 153.462783] IPVS: ftp: loaded support on port[0] = 21 [ 153.495072] IPVS: ftp: loaded support on port[0] = 21 [ 153.495090] IPVS: ftp: loaded support on port[0] = 21 [ 153.509716] IPVS: ftp: loaded support on port[0] = 21 [ 153.534934] IPVS: ftp: loaded support on port[0] = 21 [ 154.904502] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.919855] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.928654] device bridge_slave_0 entered promiscuous mode [ 154.938722] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.945144] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.955070] device bridge_slave_0 entered promiscuous mode [ 154.962801] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.970367] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.978869] device bridge_slave_0 entered promiscuous mode [ 154.988471] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.994831] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.003203] device bridge_slave_0 entered promiscuous mode [ 155.013227] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.020924] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.030204] device bridge_slave_1 entered promiscuous mode [ 155.037523] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.046096] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.053983] device bridge_slave_0 entered promiscuous mode [ 155.062916] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.069994] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.077422] device bridge_slave_0 entered promiscuous mode [ 155.085283] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.093237] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.101161] device bridge_slave_1 entered promiscuous mode [ 155.110441] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.116814] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.125107] device bridge_slave_1 entered promiscuous mode [ 155.134754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.147405] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.156872] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.164964] device bridge_slave_1 entered promiscuous mode [ 155.172178] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.179144] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.186537] device bridge_slave_1 entered promiscuous mode [ 155.195120] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.203456] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.211421] device bridge_slave_1 entered promiscuous mode [ 155.219894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.227432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.239385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.249648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.282776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.298173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.314306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.322658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.331385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.366903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.382197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.484553] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.550999] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.578299] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.595073] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.623264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.634800] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.657889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.674095] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.687952] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.696853] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.714183] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.736556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.749921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.762455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.776095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.791237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.810132] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.822051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.838292] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.849852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.869475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.878132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.887184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.905856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.915070] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.924753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.969590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.978446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.995457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.013590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.024257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.041269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.081427] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.089243] team0: Port device team_slave_0 added [ 156.099264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.118260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.145513] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.157944] team0: Port device team_slave_0 added [ 156.165897] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.173696] team0: Port device team_slave_1 added [ 156.203587] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.222970] team0: Port device team_slave_0 added [ 156.241564] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.251710] team0: Port device team_slave_1 added [ 156.295166] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.309675] team0: Port device team_slave_0 added [ 156.318295] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.325740] team0: Port device team_slave_1 added [ 156.335296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.352877] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.371801] team0: Port device team_slave_0 added [ 156.381940] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.391335] team0: Port device team_slave_0 added [ 156.397813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.410554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.425155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.433475] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.446110] team0: Port device team_slave_1 added [ 156.452945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.468770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.480190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.491879] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.499884] team0: Port device team_slave_1 added [ 156.507973] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.515428] team0: Port device team_slave_1 added [ 156.524861] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.535868] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.548879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.556878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.576311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.592049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.600342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.608241] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.617394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.627436] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.641197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.661090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.678539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.686090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.694128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.701966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.709815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.717589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.725005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.741138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.751886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.765980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.774475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.782918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.790768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.798607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.810916] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.827044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.835402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.851799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.863212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.871284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.883515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.895783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.905530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.919344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.930986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.940296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.949012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.957599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.965882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.977099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.988973] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.000773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.012785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.024596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.033106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.042036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.050615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.058858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.098423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.114415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.124925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.598855] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.605387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.612452] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.618876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.631389] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.650374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.701088] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.707485] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.714223] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.720637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.736146] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.749342] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.755735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.762458] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.768892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.782784] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.836834] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.843289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.850021] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.856408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.866025] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.896761] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.903215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.909957] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.916324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.931864] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.010608] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.017031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.023776] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.030188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.040959] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.688410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.695733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.716211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.724072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.731649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.328533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.484401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.553532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.600021] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.650631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.681329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.704087] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.782120] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.799636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.870516] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.887454] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.904261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.919916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.940049] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.964623] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.978874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.987623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.068639] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.084924] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.096945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.106007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.136101] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.148748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.157525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.206556] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.217931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.229969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.251658] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.275128] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.322081] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.407128] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.419649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.431322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.474078] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.511372] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.605362] 8021q: adding VLAN 0 to HW filter on device team0 2018/09/23 02:58:56 executed programs: 6 2018/09/23 02:59:02 executed programs: 42 2018/09/23 02:59:07 executed programs: 77 [ 176.116324] [ 176.117982] ====================================================== [ 176.124272] WARNING: possible circular locking dependency detected [ 176.130566] 4.19.0-rc4+ #249 Not tainted [ 176.134692] ------------------------------------------------------ [ 176.140999] syz-executor1/7517 is trying to acquire lock: [ 176.146581] 0000000023de6082 (&p->lock){+.+.}, at: seq_read+0x71/0x1150 [ 176.153331] [ 176.153331] but task is already holding lock: [ 176.159293] 00000000ffcf9369 (&pipe->mutex/1){+.+.}, at: pipe_lock+0x6e/0x80 [ 176.166485] [ 176.166485] which lock already depends on the new lock. [ 176.166485] [ 176.174795] [ 176.174795] the existing dependency chain (in reverse order) is: [ 176.182531] [ 176.182531] -> #2 (&pipe->mutex/1){+.+.}: [ 176.188160] __mutex_lock+0x166/0x1700 [ 176.192544] mutex_lock_nested+0x16/0x20 [ 176.197105] fifo_open+0x15c/0xad0 [ 176.201145] do_dentry_open+0x499/0x1250 [ 176.205712] vfs_open+0xa0/0xd0 [ 176.209627] path_openat+0x12bf/0x5160 [ 176.214014] do_filp_open+0x255/0x380 [ 176.218320] do_open_execat+0x221/0x8e0 [ 176.222796] __do_execve_file.isra.33+0x173f/0x2540 [ 176.228331] __x64_sys_execve+0x8f/0xc0 [ 176.232813] do_syscall_64+0x1b9/0x820 [ 176.237207] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.242890] [ 176.242890] -> #1 (&sig->cred_guard_mutex){+.+.}: [ 176.249205] __mutex_lock+0x166/0x1700 [ 176.253591] mutex_lock_killable_nested+0x16/0x20 [ 176.258936] lock_trace+0x4c/0xe0 [ 176.262898] proc_pid_personality+0x1c/0xd0 [ 176.267719] proc_single_show+0x101/0x190 [ 176.272365] traverse+0x344/0x7b0 [ 176.276314] seq_read+0xc76/0x1150 [ 176.280353] do_iter_read+0x4a3/0x650 [ 176.284650] vfs_readv+0x175/0x1c0 [ 176.288698] default_file_splice_read+0x53c/0xb20 [ 176.294040] do_splice_to+0x12e/0x190 [ 176.298336] splice_direct_to_actor+0x270/0x8f0 [ 176.303501] do_splice_direct+0x2d4/0x420 [ 176.308149] do_sendfile+0x62a/0xe20 [ 176.312367] __x64_sys_sendfile64+0x15d/0x250 [ 176.317373] do_syscall_64+0x1b9/0x820 [ 176.321768] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.327557] [ 176.327557] -> #0 (&p->lock){+.+.}: [ 176.332673] lock_acquire+0x1ed/0x520 [ 176.336990] __mutex_lock+0x166/0x1700 [ 176.341498] mutex_lock_nested+0x16/0x20 [ 176.346226] seq_read+0x71/0x1150 [ 176.350193] do_iter_read+0x4a3/0x650 [ 176.354604] vfs_readv+0x175/0x1c0 [ 176.358646] default_file_splice_read+0x53c/0xb20 [ 176.363997] do_splice_to+0x12e/0x190 [ 176.368303] do_splice+0x1014/0x1430 [ 176.372525] __x64_sys_splice+0x2c1/0x330 [ 176.377177] do_syscall_64+0x1b9/0x820 [ 176.381800] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.387490] [ 176.387490] other info that might help us debug this: [ 176.387490] [ 176.395698] Chain exists of: [ 176.395698] &p->lock --> &sig->cred_guard_mutex --> &pipe->mutex/1 [ 176.395698] [ 176.406686] Possible unsafe locking scenario: [ 176.406686] [ 176.412727] CPU0 CPU1 [ 176.417385] ---- ---- [ 176.422032] lock(&pipe->mutex/1); [ 176.425643] lock(&sig->cred_guard_mutex); [ 176.432498] lock(&pipe->mutex/1); [ 176.438624] lock(&p->lock); [ 176.441717] [ 176.441717] *** DEADLOCK *** [ 176.441717] [ 176.447767] 1 lock held by syz-executor1/7517: [ 176.452332] #0: 00000000ffcf9369 (&pipe->mutex/1){+.+.}, at: pipe_lock+0x6e/0x80 [ 176.459954] [ 176.459954] stack backtrace: [ 176.464448] CPU: 1 PID: 7517 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #249 [ 176.471699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.481040] Call Trace: [ 176.483641] dump_stack+0x1c4/0x2b4 [ 176.487252] ? dump_stack_print_info.cold.2+0x52/0x52 [ 176.492437] ? vprintk_func+0x85/0x181 [ 176.496322] print_circular_bug.isra.33.cold.54+0x1bd/0x27d [ 176.502013] ? save_trace+0xe0/0x290 [ 176.505711] __lock_acquire+0x33e4/0x4ec0 [ 176.509848] ? mark_held_locks+0x130/0x130 [ 176.514106] ? __lock_acquire+0x7ec/0x4ec0 [ 176.518329] ? __lock_acquire+0x7ec/0x4ec0 [ 176.522561] ? mark_held_locks+0x130/0x130 [ 176.526774] ? __lock_acquire+0x7ec/0x4ec0 [ 176.530994] ? graph_lock+0x170/0x170 [ 176.534775] ? mark_held_locks+0x130/0x130 [ 176.538992] lock_acquire+0x1ed/0x520 [ 176.542880] ? seq_read+0x71/0x1150 [ 176.546491] ? lock_release+0x970/0x970 [ 176.550445] ? arch_local_save_flags+0x40/0x40 [ 176.555006] ? seq_read+0x71/0x1150 [ 176.558613] __mutex_lock+0x166/0x1700 [ 176.562477] ? seq_read+0x71/0x1150 [ 176.566080] ? lock_downgrade+0x900/0x900 [ 176.570204] ? check_preemption_disabled+0x48/0x200 [ 176.575201] ? seq_read+0x71/0x1150 [ 176.578813] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 176.584602] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 176.589860] ? mutex_trylock+0x2b0/0x2b0 [ 176.593918] ? rcu_bh_qs+0xc0/0xc0 [ 176.597447] ? aa_file_perm+0x490/0x1060 [ 176.601488] ? aa_path_link+0x5e0/0x5e0 [ 176.605441] ? __lock_is_held+0xb5/0x140 [ 176.609498] ? rcu_read_lock_sched_held+0x108/0x120 [ 176.614495] ? __alloc_pages_nodemask+0xb5a/0xde0 [ 176.619314] ? default_file_splice_read+0x1de/0xb20 [ 176.624305] ? do_splice_to+0x12e/0x190 [ 176.628254] ? do_splice+0x1014/0x1430 [ 176.632121] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 176.637415] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 176.642933] ? fsnotify+0xaef/0x1330 [ 176.646629] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 176.651541] ? common_file_perm+0x236/0x7f0 [ 176.655840] ? fsnotify_first_mark+0x350/0x350 [ 176.660505] mutex_lock_nested+0x16/0x20 [ 176.664549] ? _copy_from_user+0xdf/0x150 [ 176.668678] ? mutex_lock_nested+0x16/0x20 [ 176.672893] seq_read+0x71/0x1150 [ 176.676326] ? rw_verify_area+0x118/0x360 [ 176.680454] do_iter_read+0x4a3/0x650 [ 176.684237] vfs_readv+0x175/0x1c0 [ 176.687758] ? compat_rw_copy_check_uvector+0x440/0x440 [ 176.693103] ? aa_file_perm+0x469/0x1060 [ 176.697144] ? lock_downgrade+0x900/0x900 [ 176.701273] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 176.707048] ? kasan_check_read+0x11/0x20 [ 176.711175] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 176.716171] ? iov_iter_pipe+0xbf/0x2f0 [ 176.720124] default_file_splice_read+0x53c/0xb20 [ 176.724955] ? iter_file_splice_write+0x1050/0x1050 [ 176.729956] ? aa_path_link+0x5e0/0x5e0 [ 176.733911] ? __fget+0x4aa/0x740 [ 176.737343] ? lock_downgrade+0x900/0x900 [ 176.741468] ? check_preemption_disabled+0x48/0x200 [ 176.746464] ? rcu_bh_qs+0xc0/0xc0 [ 176.749981] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 176.755496] ? fsnotify+0xaef/0x1330 [ 176.759189] ? common_file_perm+0x236/0x7f0 [ 176.763556] ? fsnotify_first_mark+0x350/0x350 [ 176.768128] ? fsnotify+0x1330/0x1330 [ 176.771917] ? security_file_permission+0x1c2/0x230 [ 176.776999] ? iter_file_splice_write+0x1050/0x1050 [ 176.782000] do_splice_to+0x12e/0x190 [ 176.785783] do_splice+0x1014/0x1430 [ 176.789478] ? finish_task_switch+0x1f5/0x900 [ 176.794059] ? opipe_prep.part.13+0x3b0/0x3b0 [ 176.798541] __x64_sys_splice+0x2c1/0x330 [ 176.802678] do_syscall_64+0x1b9/0x820 [ 176.806549] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 176.811894] ? syscall_return_slowpath+0x5e0/0x5e0 [ 176.816804] ? trace_hardirqs_on_caller+0x310/0x310 [ 176.821798] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 176.826792] ? recalc_sigpending_tsk+0x180/0x180 [ 176.831525] ? kasan_check_write+0x14/0x20 [ 176.835737] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 176.840557] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.845723] RIP: 0033:0x457679 [ 176.848897] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 176.867775] RSP: 002b:00007f8e5ebc5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 176.875459] RAX: ffffffffffffffda RBX: 00007f8e5ebc66d4 RCX: 0000000000457679 [ 176.882703] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000004 [ 176.889950] RBP: 000000000072c2c0 R08: 0000000000000200 R09: 0000000000000000 [ 176.897197] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 176.904442] R13: 00000000004d77e8 R14: 00000000004c4f5d R15: 0000000000000006 [ 176.930485] kobject: 'loop1' (00000000065d2534): kobject_uevent_env [ 176.936987] kobject: 'loop1' (00000000065d2534): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 176.952370] kobject: 'loop4' (00000000bc657b76): kobject_uevent_env [ 176.963404] kobject: 'loop4' (00000000bc657b76): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 176.973311] kobject: 'loop0' (000000000f687f58): kobject_uevent_env [ 176.980064] kobject: 'loop0' (000000000f687f58): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 176.995463] kobject: 'loop3' (000000003788629d): kobject_uevent_env [ 177.003887] kobject: 'loop3' (000000003788629d): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 177.061953] kobject: 'loop5' (00000000614b3208): kobject_uevent_env [ 177.068779] kobject: 'loop5' (00000000614b3208): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 177.078615] kobject: 'loop2' (0000000048416c2e): kobject_uevent_env [ 177.085089] kobject: 'loop2' (0000000048416c2e): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 177.860001] kobject: 'loop1' (00000000065d2534): kobject_uevent_env [ 177.866649] kobject: 'loop1' (00000000065d2534): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 177.890991] kobject: 'loop4' (00000000bc657b76): kobject_uevent_env [ 177.898778] kobject: 'loop4' (00000000bc657b76): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 177.908848] kobject: 'loop0' (000000000f687f58): kobject_uevent_env [ 177.915397] kobject: 'loop0' (000000000f687f58): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 177.930400] kobject: 'loop3' (000000003788629d): kobject_uevent_env [ 177.937749] kobject: 'loop3' (000000003788629d): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 178.020858] kobject: 'loop2' (0000000048416c2e): kobject_uevent_env [ 178.027537] kobject: 'loop2' (0000000048416c2e): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 178.039826] kobject: 'loop5' (00000000614b3208): kobject_uevent_env [ 178.047249] kobject: 'loop5' (00000000614b3208): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 178.802495] kobject: 'loop1' (00000000065d2534): kobject_uevent_env [ 178.809149] kobject: 'loop1' (00000000065d2534): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 178.843494] kobject: 'loop4' (00000000bc657b76): kobject_uevent_env [ 178.851600] kobject: 'loop4' (00000000bc657b76): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 178.864908] kobject: 'loop0' (000000000f687f58): kobject_uevent_env [ 178.872107] kobject: 'loop0' (000000000f687f58): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 178.886082] kobject: 'loop3' (000000003788629d): kobject_uevent_env [ 178.894494] kobject: 'loop3' (000000003788629d): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 178.952736] kobject: 'loop5' (00000000614b3208): kobject_uevent_env [ 178.959482] kobject: 'loop5' (00000000614b3208): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 178.981120] kobject: 'loop2' (0000000048416c2e): kobject_uevent_env [ 178.987576] kobject: 'loop2' (0000000048416c2e): fill_kobj_path: path = '/devices/virtual/block/loop2' 2018/09/23 02:59:12 executed programs: 102 [ 179.749661] kobject: 'loop1' (00000000065d2534): kobject_uevent_env [ 179.756161] kobject: 'loop1' (00000000065d2534): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 179.780145] kobject: 'loop4' (00000000bc657b76): kobject_uevent_env [ 179.786800] kobject: 'loop4' (00000000bc657b76): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 179.800315] kobject: 'loop0' (000000000f687f58): kobject_uevent_env [ 179.808491] kobject: 'loop0' (000000000f687f58): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 179.822767] kobject: 'loop3' (000000003788629d): kobject_uevent_env [ 179.829845] kobject: 'loop3' (000000003788629d): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 179.890560] kobject: 'loop5' (00000000614b3208): kobject_uevent_env [ 179.899354] kobject: 'loop5' (00000000614b3208): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 179.931183] kobject: 'loop2' (0000000048416c2e): kobject_uevent_env [ 179.937986] kobject: 'loop2' (0000000048416c2e): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 180.692796] kobject: 'loop1' (00000000065d2534): kobject_uevent_env [ 180.699421] kobject: 'loop1' (00000000065d2534): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 180.741425] kobject: 'loop0' (000000000f687f58): kobject_uevent_env [ 180.752256] kobject: 'loop0' (000000000f687f58): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 180.764257] kobject: 'loop4' (00000000bc657b76): kobject_uevent_env [ 180.771109] kobject: 'loop4' (00000000bc657b76): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 180.782406] kobject: 'loop3' (000000003788629d): kobject_uevent_env [ 180.789184] kobject: 'loop3' (000000003788629d): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 180.839973] kobject: 'loop5' (00000000614b3208): kobject_uevent_env [ 180.846576] kobject: 'loop5' (00000000614b3208): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 180.861657] kobject: 'loop2' (0000000048416c2e): kobject_uevent_env [ 180.868355] kobject: 'loop2' (0000000048416c2e): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 181.630262] kobject: 'loop1' (00000000065d2534): kobject_uevent_env [ 181.637034] kobject: 'loop1' (00000000065d2534): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 181.681017] kobject: 'loop4' (00000000bc657b76): kobject_uevent_env [ 181.687565] kobject: 'loop4' (00000000bc657b76): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 181.702885] kobject: 'loop0' (000000000f687f58): kobject_uevent_env [ 181.709934] kobject: 'loop0' (000000000f687f58): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 181.721134] kobject: 'loop3' (000000003788629d): kobject_uevent_env [ 181.727617] kobject: 'loop3' (000000003788629d): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 181.790372] kobject: 'loop5' (00000000614b3208): kobject_uevent_env [ 181.797022] kobject: 'loop5' (00000000614b3208): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 181.812445] kobject: 'loop2' (0000000048416c2e): kobject_uevent_env [ 181.820579] kobject: 'loop2' (0000000048416c2e): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 182.575046] kobject: 'loop1' (00000000065d2534): kobject_uevent_env [ 182.583444] kobject: 'loop1' (00000000065d2534): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 182.610391] kobject: 'loop4' (00000000bc657b76): kobject_uevent_env [ 182.616977] kobject: 'loop4' (00000000bc657b76): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 182.631738] kobject: 'loop0' (000000000f687f58): kobject_uevent_env [ 182.639209] kobject: 'loop0' (000000000f687f58): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 182.654535] kobject: 'loop3' (000000003788629d): kobject_uevent_env [ 182.661768] kobject: 'loop3' (000000003788629d): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 182.722491] kobject: 'loop5' (00000000614b3208): kobject_uevent_env [ 182.729502] kobject: 'loop5' (00000000614b3208): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 182.771292] kobject: 'loop2' (0000000048416c2e): kobject_uevent_env [ 182.778123] kobject: 'loop2' (0000000048416c2e): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 183.510360] kobject: 'loop1' (00000000065d2534): kobject_uevent_env [ 183.521074] kobject: 'loop1' (00000000065d2534): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 183.550532] kobject: 'loop4' (00000000bc657b76): kobject_uevent_env [ 183.557423] kobject: 'loop4' (00000000bc657b76): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 183.574802] kobject: 'loop0' (000000000f687f58): kobject_uevent_env [ 183.584545] kobject: 'loop0' (000000000f687f58): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 183.596506] kobject: 'loop3' (000000003788629d): kobject_uevent_env [ 183.608211] kobject: 'loop3' (000000003788629d): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 183.660773] kobject: 'loop5' (00000000614b3208): kobject_uevent_env [ 183.667530] kobject: 'loop5' (00000000614b3208): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 183.721017] kobject: 'loop2' (0000000048416c2e): kobject_uevent_env [ 183.727576] kobject: 'loop2' (0000000048416c2e): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 184.440544] kobject: 'loop1' (00000000065d2534): kobject_uevent_env [ 184.447239] kobject: 'loop1' (00000000065d2534): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 184.471329] kobject: 'loop4' (00000000bc657b76): kobject_uevent_env [ 184.479373] kobject: 'loop4' (00000000bc657b76): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 184.501140] kobject: 'loop0' (000000000f687f58): kobject_uevent_env [ 184.507967] kobject: 'loop0' (000000000f687f58): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 184.551262] kobject: 'loop3' (000000003788629d): kobject_uevent_env [ 184.557904] kobject: 'loop3' (000000003788629d): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 184.601411] kobject: 'loop5' (00000000614b3208): kobject_uevent_env [ 184.608349] kobject: 'loop5' (00000000614b3208): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 184.650412] kobject: 'loop2' (0000000048416c2e): kobject_uevent_env [ 184.657265] kobject: 'loop2' (0000000048416c2e): fill_kobj_path: path = '/devices/virtual/block/loop2' 2018/09/23 02:59:18 executed programs: 138 [ 185.380776] kobject: 'loop1' (00000000065d2534): kobject_uevent_env [ 185.387801] kobject: 'loop1' (00000000065d2534): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 185.420315] kobject: 'loop4' (00000000bc657b76): kobject_uevent_env [ 185.427154] kobject: 'loop4' (00000000bc657b76): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 185.447993] kobject: 'loop0' (000000000f687f58): kobject_uevent_env [ 185.454862] kobject: 'loop0' (000000000f687f58): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 185.480955] kobject: 'loop3' (000000003788629d): kobject_uevent_env [ 185.487908] kobject: 'loop3' (000000003788629d): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 185.542476] kobject: 'loop5' (00000000614b3208): kobject_uevent_env [ 185.549084] kobject: 'loop5' (00000000614b3208): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 185.590695] kobject: 'loop2' (0000000048416c2e): kobject_uevent_env [ 185.598159] kobject: 'loop2' (0000000048416c2e): fill_kobj_path: path = '/devices/virtual/block/loop2'