./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor76456481 <...> [ 28.852905][ T3187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.865954][ T3187] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 39.946396][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 39.946412][ T27] audit: type=1400 audit(1660835243.333:73): avc: denied { transition } for pid=3415 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 39.975343][ T27] audit: type=1400 audit(1660835243.343:74): avc: denied { write } for pid=3415 comm="sh" path="pipe:[28694]" dev="pipefs" ino=28694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.1.115' (ECDSA) to the list of known hosts. execve("./syz-executor76456481", ["./syz-executor76456481"], 0x7fff1ae91350 /* 10 vars */) = 0 brk(NULL) = 0x555556ef3000 brk(0x555556ef3c40) = 0x555556ef3c40 arch_prctl(ARCH_SET_FS, 0x555556ef3300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x555556ef35d0) = 3607 set_robust_list(0x555556ef35e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f045e4cdc30, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f045e4ce300}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f045e4cdcd0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f045e4ce300}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor76456481", 4096) = 26 brk(0x555556f14c40) = 0x555556f14c40 brk(0x555556f15000) = 0x555556f15000 mprotect(0x7f045e58e000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 futex(0x7f045e59440c, FUTEX_WAKE_PRIVATE, 1000000) = 0 mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f045e49e000 mprotect(0x7f045e49f000, 131072, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x7f045e4be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3608], tls=0x7f045e4be700, child_tidptr=0x7f045e4be9d0) = 3608 futex(0x7f045e594408, FUTEX_WAKE_PRIVATE, 1000000) = 0 futex(0x7f045e59440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3608 attached [pid 3608] set_robust_list(0x7f045e4be9e0, 24) = 0 [pid 3608] pipe([3, 4]) = 0 [pid 3608] futex(0x7f045e59440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] <... futex resumed>) = 0 [pid 3607] futex(0x7f045e594408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3607] futex(0x7f045e59440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3608] <... futex resumed>) = 1 [pid 3608] pipe2([5, 6], O_EXCL) = 0 [pid 3608] futex(0x7f045e59440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] <... futex resumed>) = 0 [pid 3607] futex(0x7f045e594408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3607] futex(0x7f045e59440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3608] <... futex resumed>) = 1 [ 50.924174][ T27] audit: type=1400 audit(1660835254.313:75): avc: denied { execmem } for pid=3607 comm="syz-executor764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 3608] splice(3, NULL, 6, NULL, 511, 0 [pid 3607] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3607] futex(0x7f045e59440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3607] futex(0x7f045e59441c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3607] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f045e47d000 [pid 3607] mprotect(0x7f045e47e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3607] clone(child_stack=0x7f045e49d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3609 attached , parent_tid=[3609], tls=0x7f045e49d700, child_tidptr=0x7f045e49d9d0) = 3609 [pid 3607] futex(0x7f045e594418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3607] futex(0x7f045e59441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] set_robust_list(0x7f045e49d9e0, 24) = 0 [pid 3609] vmsplice(4, [{iov_base="\xb5", iov_len=1}], 1, 0) = 1 [pid 3609] futex(0x7f045e59441c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3609] futex(0x7f045e594418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3607] <... futex resumed>) = 0 [ 50.991636][ T3608] [ 50.993996][ T3608] ============================================ [ 51.000125][ T3608] WARNING: possible recursive locking detected [ 51.006265][ T3608] 6.0.0-rc1-syzkaller-00025-g274a2eebf80c #0 Not tainted [ 51.013277][ T3608] -------------------------------------------- [ 51.019422][ T3608] syz-executor764/3608 is trying to acquire lock: [ 51.025832][ T3608] ffff8880232dd068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x132/0x1be0 [ 51.034621][ T3608] [ 51.034621][ T3608] but task is already holding lock: [ 51.041969][ T3608] ffff888020da5c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_wait_readable+0x39b/0x420 [ 51.051355][ T3608] [ 51.051355][ T3608] other info that might help us debug this: [ 51.059404][ T3608] Possible unsafe locking scenario: [ 51.059404][ T3608] [ 51.066845][ T3608] CPU0 [ 51.070115][ T3608] ---- [ 51.073399][ T3608] lock(&pipe->mutex/1); [ 51.077735][ T3608] lock(&pipe->mutex/1); [ 51.082095][ T3608] [ 51.082095][ T3608] *** DEADLOCK *** [ 51.082095][ T3608] [ 51.090240][ T3608] May be due to missing lock nesting notation [ 51.090240][ T3608] [ 51.098549][ T3608] 1 lock held by syz-executor764/3608: [ 51.103996][ T3608] #0: ffff888020da5c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_wait_readable+0x39b/0x420 [ 51.113854][ T3608] [ 51.113854][ T3608] stack backtrace: [ 51.119741][ T3608] CPU: 1 PID: 3608 Comm: syz-executor764 Not tainted 6.0.0-rc1-syzkaller-00025-g274a2eebf80c #0 [ 51.130145][ T3608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 51.140193][ T3608] Call Trace: [ 51.143466][ T3608] [ 51.146389][ T3608] dump_stack_lvl+0xcd/0x134 [ 51.151005][ T3608] __lock_acquire.cold+0x116/0x3a7 [ 51.156124][ T3608] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 51.162109][ T3608] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 51.168086][ T3608] lock_acquire+0x1ab/0x570 [ 51.172594][ T3608] ? pipe_write+0x132/0x1be0 [ 51.177188][ T3608] ? lock_release+0x780/0x780 [ 51.181864][ T3608] __mutex_lock+0x12f/0x1350 [ 51.186455][ T3608] ? pipe_write+0x132/0x1be0 [ 51.191046][ T3608] ? avc_has_perm_noaudit+0x1f0/0x390 [ 51.196419][ T3608] ? pipe_write+0x132/0x1be0 [ 51.201010][ T3608] ? mutex_lock_io_nested+0x1190/0x1190 [ 51.206555][ T3608] ? lock_release+0x780/0x780 [ 51.211228][ T3608] pipe_write+0x132/0x1be0 [ 51.215644][ T3608] ? avc_has_perm_noaudit+0x390/0x390 [ 51.221016][ T3608] ? trace_contention_end+0xea/0x150 [ 51.226305][ T3608] ? __mutex_lock+0x231/0x1350 [ 51.231072][ T3608] ? do_proc_dopipe_max_size_conv+0x1c0/0x1c0 [ 51.237151][ T3608] ? file_has_perm+0x25a/0x340 [ 51.241919][ T3608] ? selinux_bprm_committing_creds+0x6f0/0x6f0 [ 51.248080][ T3608] do_iter_readv_writev+0x20b/0x3b0 [ 51.253285][ T3608] ? generic_copy_file_range+0xd0/0xd0 [ 51.258744][ T3608] ? security_file_permission+0xab/0xd0 [ 51.264294][ T3608] do_iter_write+0x182/0x700 [ 51.268884][ T3608] ? rcu_read_lock_sched_held+0x3a/0x70 [ 51.274427][ T3608] vfs_iter_write+0x70/0xa0 [ 51.278944][ T3608] iter_file_splice_write+0x718/0xc30 [ 51.284322][ T3608] ? splice_from_pipe_next.part.0+0x520/0x520 [ 51.290394][ T3608] ? security_file_permission+0xab/0xd0 [ 51.295941][ T3608] ? splice_from_pipe_next.part.0+0x520/0x520 [ 51.302010][ T3608] do_splice+0xb57/0x1920 [ 51.306343][ T3608] ? find_held_lock+0x2d/0x110 [ 51.311114][ T3608] ? splice_file_to_pipe+0x120/0x120 [ 51.316401][ T3608] ? lock_downgrade+0x6e0/0x6e0 [ 51.321252][ T3608] __do_splice+0x134/0x250 [ 51.325670][ T3608] ? do_splice+0x1920/0x1920 [ 51.330262][ T3608] __x64_sys_splice+0x198/0x250 [ 51.335119][ T3608] do_syscall_64+0x35/0xb0 [ 51.339536][ T3608] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 51.345427][ T3608] RIP: 0033:0x7f045e50bc99 [ 51.349845][ T3608] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 51.369450][ T3608] RSP: 002b:00007f045e4be308 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 51.377892][ T3608] RAX: ffffffffffffffda RBX: 00007f045e594408 RCX: 00007f045e50bc99 [pid 3608] <... splice resumed>) = -1 EXDEV (Invalid cross-device link) [pid 3608] futex(0x7f045e59440c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f045e594408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3607] exit_group(0) = ? [pid 3609] <... futex resumed>) = ? [pid 3608] <... futex resumed>) = ? [pid 3608] +++ exited with 0 +++ [pid 3609] +++ exited with 0 +++ +++ exited with 0 +++ [ 51.385859][ T3608] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 000000000000000