bisecting fixing commit since 7ae77150d94d3b535c7b85e6b3647113095e79bf building syzkaller on e6b89e4e5adde15c0dc0a241e03dc215f2e249b3 testing commit 7ae77150d94d3b535c7b85e6b3647113095e79bf with gcc (GCC) 8.1.0 kernel signature: b6016e17ac6eeda78ae5cbeac6c09a330e9c30a3bf1fed7dc0e068d8cf853693 run #0: crashed: INFO: task hung in vfs_unlink run #1: crashed: INFO: task hung in vfs_unlink run #2: crashed: INFO: task hung in pipe_write run #3: crashed: INFO: task hung in pipe_write run #4: crashed: INFO: task hung in pipe_write run #5: crashed: INFO: task hung in pipe_write run #6: crashed: INFO: task hung in pipe_write run #7: crashed: INFO: task hung in pipe_write run #8: crashed: INFO: task hung in pipe_read run #9: crashed: INFO: task hung in pipe_write testing current HEAD 0477e92881850d44910a7e94fc2c46f96faa131f testing commit 0477e92881850d44910a7e94fc2c46f96faa131f with gcc (GCC) 8.1.0 kernel signature: aad0f3ee4d106d320956ca201e08e6ca8de078b244cd6150194d271e233bcaab run #0: crashed: INFO: task hung in vfs_unlink run #1: crashed: INFO: task hung in pipe_write run #2: crashed: INFO: task hung in pipe_write run #3: crashed: INFO: task hung in pipe_write run #4: crashed: INFO: task hung in pipe_write run #5: crashed: INFO: task hung in pipe_read run #6: crashed: INFO: task hung in pipe_write run #7: crashed: INFO: task hung in pipe_read run #8: OK run #9: OK revisions tested: 2, total time: 29m12.746791412s (build: 11m12.292121297s, test: 17m10.292001524s) the crash still happens on HEAD commit msg: Linux 5.10-rc7 crash: INFO: task hung in pipe_read INFO: task syz-execprog:6115 blocked for more than 143 seconds. Not tainted 5.10.0-rc7-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-execprog state:D stack:13416 pid: 6115 ppid: 6100 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3779 [inline] __schedule+0x404/0x890 kernel/sched/core.c:4528 schedule+0x38/0xe0 kernel/sched/core.c:4606 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4665 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_read+0x50/0x470 fs/pipe.c:228 call_read_iter include/linux/fs.h:1897 [inline] new_sync_read+0x17f/0x190 fs/read_write.c:415 vfs_read+0x118/0x1b0 fs/read_write.c:496 ksys_read+0xb9/0xd0 fs/read_write.c:634 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x4ad88b RSP: 002b:000000c000029610 EFLAGS: 00000202 ORIG_RAX: 0000000000000000 RAX: ffffffffffffffda RBX: 000000c00001e000 RCX: 00000000004ad88b RDX: 0000000000010000 RSI: 000000c0004e6000 RDI: 000000000000000e RBP: 000000c000029660 R08: 0000000000000001 R09: 0000000000000002 R10: 000000c0004d6000 R11: 0000000000000202 R12: 0000000000000003 R13: 000000c000001b00 R14: 000000c0002fa300 R15: 0000000000000000 INFO: task syz-executor.2:26639 blocked for more than 143 seconds. Not tainted 5.10.0-rc7-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14808 pid:26639 ppid: 6128 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3779 [inline] __schedule+0x404/0x890 kernel/sched/core.c:4528 schedule+0x38/0xe0 kernel/sched/core.c:4606 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4665 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x790 fs/pipe.c:416 call_write_iter include/linux/fs.h:1903 [inline] new_sync_write+0x18e/0x1a0 fs/read_write.c:518 vfs_write+0x25d/0x390 fs/read_write.c:605 ksys_write+0xb9/0xd0 fs/read_write.c:658 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 RSP: 002b:00007f9ac9a65c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f9ac9a666d4 INFO: task syz-executor.2:26884 blocked for more than 143 seconds. Not tainted 5.10.0-rc7-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:26884 ppid: 6128 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3779 [inline] __schedule+0x404/0x890 kernel/sched/core.c:4528 schedule+0x38/0xe0 kernel/sched/core.c:4606 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4665 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x790 fs/pipe.c:416 call_write_iter include/linux/fs.h:1903 [inline] new_sync_write+0x18e/0x1a0 fs/read_write.c:518 vfs_write+0x25d/0x390 fs/read_write.c:605 ksys_write+0xb9/0xd0 fs/read_write.c:658 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 RSP: 002b:00007f9ac9a65c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f9ac9a666d4 INFO: task syz-executor.5:26887 blocked for more than 144 seconds. Not tainted 5.10.0-rc7-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.5 state:D stack:14872 pid:26887 ppid: 23920 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3779 [inline] __schedule+0x404/0x890 kernel/sched/core.c:4528 schedule+0x38/0xe0 kernel/sched/core.c:4606 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4665 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x790 fs/pipe.c:416 call_write_iter include/linux/fs.h:1903 [inline] new_sync_write+0x18e/0x1a0 fs/read_write.c:518 vfs_write+0x25d/0x390 fs/read_write.c:605 ksys_write+0xb9/0xd0 fs/read_write.c:658 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 RSP: 002b:00007f168a946c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f168a9476d4 INFO: task syz-executor.5:26903 blocked for more than 144 seconds. Not tainted 5.10.0-rc7-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.5 state:D stack:14872 pid:26903 ppid: 23920 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3779 [inline] __schedule+0x404/0x890 kernel/sched/core.c:4528 schedule+0x38/0xe0 kernel/sched/core.c:4606 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4665 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x790 fs/pipe.c:416 call_write_iter include/linux/fs.h:1903 [inline] new_sync_write+0x18e/0x1a0 fs/read_write.c:518 vfs_write+0x25d/0x390 fs/read_write.c:605 ksys_write+0xb9/0xd0 fs/read_write.c:658 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 RSP: 002b:00007f168a946c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f168a9476d4 INFO: task syz-executor.2:26905 blocked for more than 144 seconds. Not tainted 5.10.0-rc7-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:26905 ppid: 6128 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3779 [inline] __schedule+0x404/0x890 kernel/sched/core.c:4528 schedule+0x38/0xe0 kernel/sched/core.c:4606 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4665 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x790 fs/pipe.c:416 call_write_iter include/linux/fs.h:1903 [inline] new_sync_write+0x18e/0x1a0 fs/read_write.c:518 vfs_write+0x25d/0x390 fs/read_write.c:605 ksys_write+0xb9/0xd0 fs/read_write.c:658 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 RSP: 002b:00007f9ac9a65c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f9ac9a666d4 INFO: task syz-executor.2:27202 blocked for more than 145 seconds. Not tainted 5.10.0-rc7-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:27202 ppid: 6128 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3779 [inline] __schedule+0x404/0x890 kernel/sched/core.c:4528 schedule+0x38/0xe0 kernel/sched/core.c:4606 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4665 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x790 fs/pipe.c:416 call_write_iter include/linux/fs.h:1903 [inline] new_sync_write+0x18e/0x1a0 fs/read_write.c:518 vfs_write+0x25d/0x390 fs/read_write.c:605 ksys_write+0xb9/0xd0 fs/read_write.c:658 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 RSP: 002b:00007f9ac9a65c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f9ac9a666d4 INFO: task syz-executor.5:27399 blocked for more than 145 seconds. Not tainted 5.10.0-rc7-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.5 state:D stack:14808 pid:27399 ppid: 23920 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3779 [inline] __schedule+0x404/0x890 kernel/sched/core.c:4528 schedule+0x38/0xe0 kernel/sched/core.c:4606 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4665 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x790 fs/pipe.c:416 call_write_iter include/linux/fs.h:1903 [inline] new_sync_write+0x18e/0x1a0 fs/read_write.c:518 vfs_write+0x25d/0x390 fs/read_write.c:605 ksys_write+0xb9/0xd0 fs/read_write.c:658 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 RSP: 002b:00007f168a946c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f168a9476d4 INFO: task syz-executor.2:27429 blocked for more than 145 seconds. Not tainted 5.10.0-rc7-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:27429 ppid: 6128 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3779 [inline] __schedule+0x404/0x890 kernel/sched/core.c:4528 schedule+0x38/0xe0 kernel/sched/core.c:4606 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4665 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x790 fs/pipe.c:416 call_write_iter include/linux/fs.h:1903 [inline] new_sync_write+0x18e/0x1a0 fs/read_write.c:518 vfs_write+0x25d/0x390 fs/read_write.c:605 ksys_write+0xb9/0xd0 fs/read_write.c:658 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 RSP: 002b:00007f9ac9a65c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f9ac9a666d4 INFO: task syz-executor.2:27449 blocked for more than 145 seconds. Not tainted 5.10.0-rc7-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:14872 pid:27449 ppid: 6128 flags:0x00000000 Call Trace: context_switch kernel/sched/core.c:3779 [inline] __schedule+0x404/0x890 kernel/sched/core.c:4528 schedule+0x38/0xe0 kernel/sched/core.c:4606 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:4665 __mutex_lock_common kernel/locking/mutex.c:1033 [inline] __mutex_lock+0x472/0x9f0 kernel/locking/mutex.c:1103 __pipe_lock fs/pipe.c:87 [inline] pipe_write+0x47/0x790 fs/pipe.c:416 call_write_iter include/linux/fs.h:1903 [inline] new_sync_write+0x18e/0x1a0 fs/read_write.c:518 vfs_write+0x25d/0x390 fs/read_write.c:605 ksys_write+0xb9/0xd0 fs/read_write.c:658 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x45cae9 RSP: 002b:00007f9ac9a65c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050ca00 RCX: 000000000045cae9 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000cec R14: 00000000004cf454 R15: 00007f9ac9a666d4 Showing all locks held in the system: 1 lock held by khungtaskd/1135: #0: ffffffff843d8940 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x15/0x17a kernel/locking/lockdep.c:6255 1 lock held by in:imklog/5659: #0: ffff888100a274f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x45/0x50 fs/file.c:932 1 lock held by syz-execprog/6115: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_read+0x50/0x470 fs/pipe.c:228 1 lock held by syz-executor.2/26630: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x790 fs/pipe.c:561 1 lock held by syz-executor.2/26639: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/26765: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x790 fs/pipe.c:561 1 lock held by syz-executor.2/26884: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/26887: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/26903: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/26905: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/27202: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/27399: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/27429: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/27449: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/27503: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/27585: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/28003: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x790 fs/pipe.c:561 1 lock held by syz-executor.0/28155: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/28158: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/28203: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/28273: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/28339: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/28412: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/28437: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/28503: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/28598: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/28620: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/28696: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/28736: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/28764: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/28820: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/28821: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/28852: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/28899: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/28929: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/28956: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/28972: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/28978: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/28983: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/29030: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/29046: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/29087: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/29112: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/29138: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/29139: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/29156: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/29203: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/29239: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/29302: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/29329: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/29357: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/29378: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/29384: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/29401: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/29595: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/29613: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/29674: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/29701: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/29762: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/29802: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x790 fs/pipe.c:561 1 lock held by syz-executor.5/29819: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/29820: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/29840: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/29871: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/30065: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/30105: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/30106: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/30123: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/30125: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/30176: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/30178: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/30198: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/30203: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/30221: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/30254: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/30265: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/30274: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/30309: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/30321: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/30442: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/30822: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/30859: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/31141: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/31322: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/31348: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/31359: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/31516: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/31534: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/31542: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/31573: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/31619: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/31652: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/31680: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/31779: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/31808: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/31816: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/31851: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/31860: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/31862: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/31877: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/31884: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/31888: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/31900: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/31922: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/31947: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/31994: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/32019: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/32067: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/32068: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/32080: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/32104: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/32107: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/32115: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/32140: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/32158: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/32176: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/32196: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/32223: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/32225: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/32258: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/32321: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/32492: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/32501: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/32513: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/32527: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/32592: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/32626: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/32644: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/32719: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/32747: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/335: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/392: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/415: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/440: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/461: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/577: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/578: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/595: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/629: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/631: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/639: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/654: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/655: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/669: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/711: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/775: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/795: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/856: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/880: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/915: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/925: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/960: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/991: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/1386: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/1392: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/1419: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/1448: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/1463: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/1477: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/1556: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/1577: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/1641: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/1665: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/1666: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/1726: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/2156: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/2292: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/2294: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/2421: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/2472: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/2587: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/3390: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/3424: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/3428: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/3473: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/3489: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/3497: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/3507: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/3511: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/3525: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/3588: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/3604: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/3659: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/3728: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/3735: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/3797: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/3804: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/3805: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/3807: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/3829: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/3838: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/3841: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/3868: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/3869: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/3902: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/3920: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/3948: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/3958: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/3959: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/3960: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/3980: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/3985: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/4003: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/4776: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/4952: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/4962: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/5028: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/5351: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/5361: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/5370: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/5382: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/5411: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/5436: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.1/5493: #0: ffff8881145b5a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff8881145b5a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x2ac/0x790 fs/pipe.c:561 1 lock held by syz-executor.3/5494: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/5513: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/5556: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/5557: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/5565: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.1/5568: #0: ffff8881145b5a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff8881145b5a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/5594: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/5630: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/5638: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/5644: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.3/5655: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/5656: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/5685: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.1/5690: #0: ffff8881145b5a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff8881145b5a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/5714: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/5717: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/5727: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/5757: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/5774: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/5796: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/5797: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/5798: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/5831: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/5843: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/5849: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/5886: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/5910: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 3 locks held by syz-executor.3/5933: #0: ffff8881120cbaf0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x45/0x50 fs/file.c:932 #1: ffff88810421d460 (sb_writers#4){.+.+}-{0:0}, at: ksys_write+0x5a/0xd0 fs/read_write.c:658 #2: ffff88814389b648 (&sb->s_type->i_mutex_key#15){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:774 [inline] #2: ffff88814389b648 (&sb->s_type->i_mutex_key#15){+.+.}-{3:3}, at: ext4_buffered_write_iter+0x37/0x140 fs/ext4/file.c:264 1 lock held by syz-executor.0/5934: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/5939: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.2/5967: #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108fe8c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 3 locks held by syz-executor.2/5982: #0: ffff88816b1e00f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x45/0x50 fs/file.c:932 #1: ffff88810421d460 (sb_writers#4){.+.+}-{0:0}, at: ksys_write+0x5a/0xd0 fs/read_write.c:658 #2: ffff8881d0ed4648 (&sb->s_type->i_mutex_key#15){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:774 [inline] #2: ffff8881d0ed4648 (&sb->s_type->i_mutex_key#15){+.+.}-{3:3}, at: ext4_buffered_write_iter+0x37/0x140 fs/ext4/file.c:264 1 lock held by syz-executor.1/5976: #0: ffff8881145b5a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff8881145b5a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.0/5997: #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b220a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.1/6001: #0: ffff8881145b5a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff8881145b5a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/6007: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 3 locks held by syz-executor.0/6036: #0: ffff8881a855ccf0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x45/0x50 fs/file.c:932 #1: ffff88810421d460 (sb_writers#4){.+.+}-{0:0}, at: ksys_write+0x5a/0xd0 fs/read_write.c:658 #2: ffff8882044de648 (&sb->s_type->i_mutex_key#15){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:774 [inline] #2: ffff8882044de648 (&sb->s_type->i_mutex_key#15){+.+.}-{3:3}, at: ext4_buffered_write_iter+0x37/0x140 fs/ext4/file.c:264 1 lock held by syz-executor.3/6038: #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff888108920068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.1/6039: #0: ffff8881145b5a68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff8881145b5a68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 1 lock held by syz-executor.5/6040: #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: __pipe_lock fs/pipe.c:87 [inline] #0: ffff88810b2bec68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x47/0x790 fs/pipe.c:416 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 1135 Comm: khungtaskd Not tainted 5.10.0-rc7-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0xa3/0xc8 lib/dump_stack.c:118 nmi_cpu_backtrace.cold.8+0x53/0x6d lib/nmi_backtrace.c:105 nmi_trigger_cpumask_backtrace+0xd5/0xf0 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:209 [inline] watchdog+0x57f/0x670 kernel/hung_task.c:294 kthread+0x145/0x170 kernel/kthread.c:292 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:296 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0xe/0x10 arch/x86/include/asm/irqflags.h:60