Warning: Permanently added '10.128.0.66' (ECDSA) to the list of known hosts. 2018/11/17 17:03:36 parsed 1 programs 2018/11/17 17:03:37 executed programs: 0 syzkaller login: [ 105.004592] IPVS: ftp: loaded support on port[0] = 21 [ 105.242124] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.250211] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.257723] device bridge_slave_0 entered promiscuous mode [ 105.275920] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.282323] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.289359] device bridge_slave_1 entered promiscuous mode [ 105.305981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 105.324052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 105.370254] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.390815] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.463350] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.470842] team0: Port device team_slave_0 added [ 105.487523] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.494799] team0: Port device team_slave_1 added [ 105.510940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.529856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.548314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.567261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.706689] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.713104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.720087] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.726446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.213035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.261255] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 106.310486] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 106.316671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.324373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.370290] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.771232] sched: DL replenish lagged too much [ 106.771869] hrtimer: interrupt took 25036 ns 2018/11/17 17:03:42 executed programs: 30 2018/11/17 17:03:47 executed programs: 75 2018/11/17 17:03:52 executed programs: 122 2018/11/17 17:03:57 executed programs: 167 2018/11/17 17:04:02 executed programs: 212 2018/11/17 17:04:07 executed programs: 259 2018/11/17 17:04:13 executed programs: 302 2018/11/17 17:04:18 executed programs: 346 2018/11/17 17:04:23 executed programs: 392 2018/11/17 17:04:28 executed programs: 437 2018/11/17 17:04:33 executed programs: 480 2018/11/17 17:04:38 executed programs: 525 2018/11/17 17:04:43 executed programs: 568 2018/11/17 17:04:48 executed programs: 613 2018/11/17 17:04:53 executed programs: 659 2018/11/17 17:04:58 executed programs: 703 [ 189.484211] WARNING: CPU: 0 PID: 9864 at kernel/sched/deadline.c:628 enqueue_task_dl+0x22da/0x38a0 [ 189.494668] Kernel panic - not syncing: panic_on_warn set ... [ 189.500540] CPU: 0 PID: 9864 Comm: syz-executor0 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 189.509010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.518345] Call Trace: [ 189.520918] dump_stack+0x244/0x39d [ 189.524531] ? dump_stack_print_info.cold.1+0x20/0x20 [ 189.529711] panic+0x2ad/0x55c [ 189.532909] ? add_taint.cold.5+0x16/0x16 [ 189.537048] ? __warn.cold.8+0x5/0x45 [ 189.540836] ? __warn+0xe8/0x1d0 [ 189.544189] ? enqueue_task_dl+0x22da/0x38a0 [ 189.548584] __warn.cold.8+0x20/0x45 [ 189.552283] ? rcu_softirq_qs+0x20/0x20 [ 189.556247] ? enqueue_task_dl+0x22da/0x38a0 [ 189.560642] report_bug+0x254/0x2d0 [ 189.564258] do_error_trap+0x11b/0x200 [ 189.568129] do_invalid_op+0x36/0x40 [ 189.571831] ? enqueue_task_dl+0x22da/0x38a0 [ 189.576225] invalid_op+0x14/0x20 [ 189.579754] RIP: 0010:enqueue_task_dl+0x22da/0x38a0 [ 189.584759] Code: ff 48 8b 8d c8 fe ff ff 48 c1 e6 2a 4c 8b 9d d0 fe ff ff 8b 95 d8 fe ff ff 48 8b 85 e0 fe ff ff e9 16 e4 ff ff e8 16 eb ea ff <0f> 0b e9 17 f1 ff ff 48 8b bd e8 fe ff ff 4c 89 95 c8 fe ff ff 48 [ 189.603647] RSP: 0018:ffff8801d9607a18 EFLAGS: 00010002 [ 189.608996] RAX: 0000000000000000 RBX: ffff8801b8fc8580 RCX: ffff8801b8fc87f8 [ 189.616249] RDX: ffff8801b8fc85bc RSI: 0000000000000002 RDI: ffff8801dae2d710 [ 189.623514] RBP: ffff8801d9607b78 R08: 0000000000000001 R09: ffff8801dae00000 [ 189.630771] R10: 0000002c1e1a22a6 R11: ffff8801dae2db3b R12: 1ffff1003b2c0f4e [ 189.638026] R13: ffff8801b8fc884c R14: ffff8801dae2ccc0 R15: ffff8801dae2ccc0 [ 189.645296] ? enqueue_task_dl+0x1ae3/0x38a0 [ 189.649693] ? switched_from_dl+0xf70/0xf70 [ 189.654000] ? dequeue_task_dl+0x4e4/0x870 [ 189.658224] ? dl_task_timer+0xc10/0xc10 [ 189.662273] ? __lock_is_held+0xb5/0x140 [ 189.666321] ? rcu_read_lock_sched_held+0x14f/0x180 [ 189.671326] enqueue_task+0x184/0x390 [ 189.675114] __sched_setscheduler+0xe99/0x2110 [ 189.679683] ? lock_downgrade+0x900/0x900 [ 189.683816] ? cpu_cgroup_fork+0x130/0x130 [ 189.688039] ? __x64_sys_sched_setattr+0x146/0x2f0 [ 189.692957] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 189.698483] ? check_preemption_disabled+0x48/0x280 [ 189.703489] ? kasan_check_read+0x11/0x20 [ 189.707620] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 189.712882] ? rcu_softirq_qs+0x20/0x20 [ 189.716843] ? _copy_from_user+0xdf/0x150 [ 189.720982] __x64_sys_sched_setattr+0x1b2/0x2f0 [ 189.725727] ? __ia32_sys_sched_setparam+0x80/0x80 [ 189.730647] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.736006] do_syscall_64+0x1b9/0x820 [ 189.739880] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 189.745233] ? syscall_return_slowpath+0x5e0/0x5e0 [ 189.750146] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 189.754980] ? trace_hardirqs_on_caller+0x310/0x310 [ 189.759993] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 189.764996] ? prepare_exit_to_usermode+0x291/0x3b0 [ 189.770000] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 189.774834] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.780007] RIP: 0033:0x457569 [ 189.783188] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.802089] RSP: 002b:00007f786b507c78 EFLAGS: 00000246 ORIG_RAX: 000000000000013a [ 189.809780] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 189.817032] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000000 [ 189.824284] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 189.831541] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f786b5086d4 [ 189.838795] R13: 00000000004c369f R14: 00000000004d5730 R15: 00000000ffffffff [ 189.846055] [ 189.846060] ====================================================== [ 189.846067] WARNING: possible circular locking dependency detected [ 189.846071] 4.20.0-rc1-next-20181109+ #110 Not tainted [ 189.846075] ------------------------------------------------------ [ 189.846079] syz-executor0/9864 is trying to acquire lock: [ 189.846081] 000000000f20b1d9 ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 189.846092] [ 189.846095] but task is already holding lock: [ 189.846097] 00000000ffe583f7 (&rq->lock){-.-.}, at: task_rq_lock+0xc5/0x2a0 [ 189.846107] [ 189.846111] which lock already depends on the new lock. [ 189.846112] [ 189.846114] [ 189.846118] the existing dependency chain (in reverse order) is: [ 189.846120] [ 189.846122] -> #2 (&rq->lock){-.-.}: [ 189.846132] _raw_spin_lock+0x2d/0x40 [ 189.846135] task_fork_fair+0xb0/0x6d0 [ 189.846138] sched_fork+0x443/0xba0 [ 189.846141] copy_process+0x25b9/0x8790 [ 189.846143] _do_fork+0x1cb/0x11c0 [ 189.846146] kernel_thread+0x34/0x40 [ 189.846149] rest_init+0x28/0x372 [ 189.846152] arch_call_rest_init+0xe/0x1b [ 189.846155] start_kernel+0x9f0/0xa2b [ 189.846159] x86_64_start_reservations+0x2e/0x30 [ 189.846162] x86_64_start_kernel+0x76/0x79 [ 189.846165] secondary_startup_64+0xa4/0xb0 [ 189.846167] [ 189.846168] -> #1 (&p->pi_lock){-.-.}: [ 189.846179] _raw_spin_lock_irqsave+0x99/0xd0 [ 189.846182] try_to_wake_up+0xdc/0x1490 [ 189.846185] wake_up_process+0x10/0x20 [ 189.846188] __up.isra.1+0x1c0/0x2a0 [ 189.846191] up+0x13c/0x1c0 [ 189.846194] __up_console_sem+0xbe/0x1b0 [ 189.846197] console_unlock+0x80c/0x1190 [ 189.846200] vprintk_emit+0x391/0x990 [ 189.846203] vprintk_default+0x28/0x30 [ 189.846206] vprintk_func+0x7e/0x181 [ 189.846208] printk+0xa7/0xcf [ 189.846211] do_exit.cold.18+0x71/0x16f [ 189.846214] do_group_exit+0x177/0x440 [ 189.846217] __x64_sys_exit_group+0x3e/0x50 [ 189.846220] do_syscall_64+0x1b9/0x820 [ 189.846224] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.846226] [ 189.846227] -> #0 ((console_sem).lock){-.-.}: [ 189.846238] lock_acquire+0x1ed/0x520 [ 189.846241] _raw_spin_lock_irqsave+0x99/0xd0 [ 189.846244] down_trylock+0x13/0x70 [ 189.846247] __down_trylock_console_sem+0xae/0x1f0 [ 189.846250] console_trylock+0x15/0xa0 [ 189.846253] vprintk_emit+0x372/0x990 [ 189.846256] vprintk_default+0x28/0x30 [ 189.846259] vprintk_func+0x7e/0x181 [ 189.846262] printk+0xa7/0xcf [ 189.846265] __warn+0x9e/0x1d0 [ 189.846267] report_bug+0x254/0x2d0 [ 189.846270] do_error_trap+0x11b/0x200 [ 189.846273] do_invalid_op+0x36/0x40 [ 189.846276] invalid_op+0x14/0x20 [ 189.846279] enqueue_task_dl+0x22da/0x38a0 [ 189.846282] enqueue_task+0x184/0x390 [ 189.846286] __sched_setscheduler+0xe99/0x2110 [ 189.846289] __x64_sys_sched_setattr+0x1b2/0x2f0 [ 189.846292] do_syscall_64+0x1b9/0x820 [ 189.846296] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.846297] [ 189.846301] other info that might help us debug this: [ 189.846302] [ 189.846305] Chain exists of: [ 189.846306] (console_sem).lock --> &p->pi_lock --> &rq->lock [ 189.846320] [ 189.846323] Possible unsafe locking scenario: [ 189.846324] [ 189.846328] CPU0 CPU1 [ 189.846331] ---- ---- [ 189.846332] lock(&rq->lock); [ 189.846339] lock(&p->pi_lock); [ 189.846346] lock(&rq->lock); [ 189.846352] lock((console_sem).lock); [ 189.846357] [ 189.846360] *** DEADLOCK *** [ 189.846362] [ 189.846365] 3 locks held by syz-executor0/9864: [ 189.846366] #0: 00000000c86a8423 (rcu_read_lock){....}, at: __x64_sys_sched_setattr+0x146/0x2f0 [ 189.846379] #1: 0000000029a7284c (&p->pi_lock){-.-.}, at: task_rq_lock+0x62/0x2a0 [ 189.846391] #2: 00000000ffe583f7 (&rq->lock){-.-.}, at: task_rq_lock+0xc5/0x2a0 [ 189.846403] [ 189.846405] stack backtrace: [ 189.846411] CPU: 0 PID: 9864 Comm: syz-executor0 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 189.846416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.846427] Call Trace: [ 189.846430] dump_stack+0x244/0x39d [ 189.846433] ? dump_stack_print_info.cold.1+0x20/0x20 [ 189.846436] ? vprintk_func+0x85/0x181 [ 189.846440] print_circular_bug.isra.35.cold.56+0x1bd/0x27d [ 189.846443] ? save_trace+0xe0/0x290 [ 189.846446] __lock_acquire+0x3399/0x4c20 [ 189.846449] ? widen_string+0xe0/0x2e0 [ 189.846452] ? mark_held_locks+0x130/0x130 [ 189.846454] ? string+0x225/0x2d0 [ 189.846457] ? widen_string+0x2e0/0x2e0 [ 189.846461] ? enqueue_task_dl+0x22da/0x38a0 [ 189.846464] ? enqueue_task_dl+0x22da/0x38a0 [ 189.846467] ? flags_string+0x350/0x350 [ 189.846470] ? graph_lock+0x270/0x270 [ 189.846473] ? __free_object+0x173/0x340 [ 189.846476] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 189.846480] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 189.846483] ? put_dec_trunc8+0x273/0x300 [ 189.846486] ? put_dec+0x3b/0xf0 [ 189.846489] ? enqueue_task_dl+0x22da/0x38a0 [ 189.846492] ? graph_lock+0x270/0x270 [ 189.846496] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 189.846499] lock_acquire+0x1ed/0x520 [ 189.846502] ? down_trylock+0x13/0x70 [ 189.846505] ? lock_release+0xa10/0xa10 [ 189.846508] ? trace_hardirqs_off+0xb8/0x310 [ 189.846511] ? vprintk_emit+0x1de/0x990 [ 189.846514] ? trace_hardirqs_on+0x310/0x310 [ 189.846517] ? trace_hardirqs_off+0xb8/0x310 [ 189.846520] ? log_store+0x344/0x4c0 [ 189.846523] ? vprintk_emit+0x372/0x990 [ 189.846526] _raw_spin_lock_irqsave+0x99/0xd0 [ 189.846529] ? down_trylock+0x13/0x70 [ 189.846532] down_trylock+0x13/0x70 [ 189.846536] __down_trylock_console_sem+0xae/0x1f0 [ 189.846538] console_trylock+0x15/0xa0 [ 189.846541] vprintk_emit+0x372/0x990 [ 189.846544] ? wake_up_klogd+0x180/0x180 [ 189.846548] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 189.846551] ? __check_object_size+0xb1/0x782 [ 189.846554] ? usercopy_warn+0x110/0x110 [ 189.846557] ? enqueue_task_dl+0x22da/0x38a0 [ 189.846560] vprintk_default+0x28/0x30 [ 189.846564] vprintk_func+0x7e/0x181 [ 189.846567] printk+0xa7/0xcf [ 189.846570] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 189.846573] ? enqueue_task_dl+0x22da/0x38a0 [ 189.846576] __warn+0x9e/0x1d0 [ 189.846579] ? rcu_softirq_qs+0x20/0x20 [ 189.846582] ? enqueue_task_dl+0x22da/0x38a0 [ 189.846585] report_bug+0x254/0x2d0 [ 189.846588] do_error_trap+0x11b/0x200 [ 189.846591] do_invalid_op+0x36/0x40 [ 189.846594] ? enqueue_task_dl+0x22da/0x38a0 [ 189.846596] invalid_op+0x14/0x20 [ 189.846600] RIP: 0010:enqueue_task_dl+0x22da/0x38a0 [ 189.846610] Code: ff 48 8b 8d c8 fe ff ff 48 c1 e6 2a 4c 8b 9d d0 fe ff ff 8b 95 d8 fe ff ff 48 8b 85 e0 fe ff ff e9 16 e4 ff ff e8 16 eb ea ff <0f> 0b e9 17 f1 ff ff 48 8b bd e8 fe ff ff 4c 89 95 c8 fe ff ff 48 [ 189.846613] RSP: 0018:ffff8801d9607a18 EFLAGS: 00010002 [ 189.846620] RAX: 0000000000000000 RBX: ffff8801b8fc8580 RCX: ffff8801b8fc87f8 [ 189.846624] RDX: ffff8801b8fc85bc RSI: 0000000000000002 RDI: ffff8801dae2d710 [ 189.846629] RBP: ffff8801d9607b78 R08: 0000000000000001 R09: ffff8801dae00000 [ 189.846633] R10: 0000002c1e1a22a6 R11: ffff8801dae2db3b R12: 1ffff1003b2c0f4e [ 189.846638] R13: ffff8801b8fc884c R14: ffff8801dae2ccc0 R15: ffff8801dae2ccc0 [ 189.846641] ? enqueue_task_dl+0x1ae3/0x38a0 [ 189.846644] ? switched_from_dl+0xf70/0xf70 [ 189.846647] ? dequeue_task_dl+0x4e4/0x870 [ 189.846650] ? dl_task_timer+0xc10/0xc10 [ 189.846653] ? __lock_is_held+0xb5/0x140 [ 189.846657] ? rcu_read_lock_sched_held+0x14f/0x180 [ 189.846660] enqueue_task+0x184/0x390 [ 189.846663] __sched_setscheduler+0xe99/0x2110 [ 189.846666] ? lock_downgrade+0x900/0x900 [ 189.846669] ? cpu_cgroup_fork+0x130/0x130 [ 189.846672] ? __x64_sys_sched_setattr+0x146/0x2f0 [ 189.846676] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 189.846679] ? check_preemption_disabled+0x48/0x280 [ 189.846683] ? kasan_check_read+0x11/0x20 [ 189.846686] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 189.846689] ? rcu_softirq_qs+0x20/0x20 [ 189.846692] ? _copy_from_user+0xdf/0x150 [ 189.846695] __x64_sys_sched_setattr+0x1b2/0x2f0 [ 189.846699] ? __ia32_sys_sched_setparam+0x80/0x80 [ 189.846702] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.846705] do_syscall_64+0x1b9/0x820 [ 189.846709] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 189.846712] ? syscall_return_slowpath+0x5e0/0x5e0 [ 189.846716] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 189.846719] ? trace_hardirqs_on_caller+0x310/0x310 [ 189.846723] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 189.846726] ? prepare_exit_to_usermode+0x291/0x3b0 [ 189.846730] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 189.846733] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.846736] RIP: 0033:0x457569 [ 189.846746] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.846749] RSP: 002b:00007f786b507c78 EFLAGS: 00000246 ORIG_RAX: 000000000000013a [ 189.846757] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 189.846761] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000000 [ 189.846766] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 189.846770] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f786b5086d4 [ 189.846775] R13: 00000000004c369f R14: 00000000004d5730 R15: 00000000ffffffff [ 189.847986] Kernel Offset: disabled [ 190.758003] Rebooting in 86400 seconds..