bisecting fixing commit since 4707d8e5727387e36ea99c74d5ff0ad227700fd0 building syzkaller on e6b89e4e5adde15c0dc0a241e03dc215f2e249b3 testing commit 4707d8e5727387e36ea99c74d5ff0ad227700fd0 with gcc (GCC) 8.4.1 20210217 kernel signature: cfcd59b8e196860faeb3a61a62e695668e31767810f10b78de0af742c88dbf27 run #0: crashed: INFO: task hung in pipe_write run #1: crashed: INFO: task hung in pipe_write run #2: crashed: INFO: task hung in pipe_read run #3: crashed: INFO: task hung in vfs_unlink run #4: crashed: INFO: task hung in vfs_unlink run #5: crashed: INFO: task hung in pipe_write run #6: crashed: INFO: task hung in vfs_unlink run #7: crashed: INFO: task hung in pipe_write run #8: crashed: INFO: task hung in vfs_unlink run #9: crashed: INFO: task hung in pipe_write run #10: crashed: INFO: task hung in pipe_write run #11: crashed: INFO: task hung in vfs_unlink run #12: crashed: INFO: task hung in pipe_write run #13: crashed: INFO: task hung in pipe_write run #14: crashed: INFO: task hung in pipe_write run #15: crashed: INFO: task hung in pipe_read run #16: crashed: INFO: task hung in pipe_write run #17: OK run #18: OK run #19: OK testing current HEAD eb575cd5d7f60241d016fdd13a9e86d962093c9b testing commit eb575cd5d7f60241d016fdd13a9e86d962093c9b with gcc (GCC) 8.4.1 20210217 kernel signature: a483b16413868448da46506409d5721d6bb68286988b50e42c83eb151cf3e6b5 run #0: crashed: INFO: task hung in pipe_write run #1: crashed: INFO: task hung in pipe_write run #2: crashed: INFO: task hung in vfs_unlink run #3: crashed: INFO: task hung in pipe_read run #4: crashed: INFO: task hung in pipe_write run #5: crashed: INFO: task hung in pipe_write run #6: crashed: INFO: task hung in pipe_write run #7: crashed: INFO: task hung in pipe_write run #8: OK run #9: OK revisions tested: 2, total time: 34m54.76983451s (build: 17m2.552786928s, test: 17m25.425026172s) the crash still happens on HEAD commit msg: Linux 4.19.195 crash: INFO: task hung in pipe_write team0 (unregistering): Port device team_slave_0 removed bond0 (unregistering): Releasing backup interface bond_slave_1 bond0 (unregistering): Releasing backup interface bond_slave_0 bond0 (unregistering): Released all slaves INFO: task syz-executor.1:12116 blocked for more than 140 seconds. Not tainted 4.19.195-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D29448 12116 5871 0x00000000 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1015 [inline] __mutex_lock+0x4ba/0x1190 kernel/locking/mutex.c:1083 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1098 __pipe_lock fs/pipe.c:83 [inline] pipe_write+0xa6/0xd00 fs/pipe.c:380 call_write_iter include/linux/fs.h:1821 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x443/0x890 fs/read_write.c:487 vfs_write+0x150/0x4d0 fs/read_write.c:549 ksys_write+0x103/0x260 fs/read_write.c:599 __do_sys_write fs/read_write.c:611 [inline] __se_sys_write fs/read_write.c:608 [inline] __x64_sys_write+0x6e/0xb0 fs/read_write.c:608 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x464319 Code: Bad RIP value. RSP: 002b:00007fa50a4a6198 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 0000000000526220 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 R13: 00007fa50a4a66bc R14: 00000000ffffffff R15: 0000000000000003 INFO: task syz-executor.1:14020 blocked for more than 140 seconds. Not tainted 4.19.195-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D29784 14020 5871 0x00000000 Call Trace: context_switch kernel/sched/core.c:2828 [inline] __schedule+0x80c/0x1f70 kernel/sched/core.c:3517 schedule+0x7f/0x1b0 kernel/sched/core.c:3561 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3619 __mutex_lock_common kernel/locking/mutex.c:1015 [inline] __mutex_lock+0x4ba/0x1190 kernel/locking/mutex.c:1083 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1098 __pipe_lock fs/pipe.c:83 [inline] pipe_write+0xa6/0xd00 fs/pipe.c:380 call_write_iter include/linux/fs.h:1821 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x443/0x890 fs/read_write.c:487 vfs_write+0x150/0x4d0 fs/read_write.c:549 ksys_write+0x103/0x260 fs/read_write.c:599 __do_sys_write fs/read_write.c:611 [inline] __se_sys_write fs/read_write.c:608 [inline] __x64_sys_write+0x6e/0xb0 fs/read_write.c:608 do_syscall_64+0xd0/0x4e0 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x464319 Code: Bad RIP value. RSP: 002b:00007fa50a4a6198 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 RBP: 0000000000526220 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 R13: 00007fa50a4a66bc R14: 00000000ffffffff R15: 0000000000000003 Showing all locks held in the system: 1 lock held by khungtaskd/1085: #0: 00000000a04645e9 (rcu_read_lock){....}, at: debug_show_all_locks+0x5b/0x27a kernel/locking/lockdep.c:4443 1 lock held by in:imklog/5535: #0: 00000000294ac0a7 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xa7/0xd0 fs/file.c:767 1 lock held by syz-execprog/5857: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:62 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_lock fs/pipe.c:70 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 fs/pipe.c:118 1 lock held by syz-execprog/9232: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_read+0xaa/0x7b0 fs/pipe.c:274 1 lock held by syz-execprog/16745: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_read+0xaa/0x7b0 fs/pipe.c:274 1 lock held by syz-executor.1/5871: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/7924: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:62 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_lock fs/pipe.c:70 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 fs/pipe.c:118 1 lock held by syz-executor.1/12116: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/14020: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/14863: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:62 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_lock fs/pipe.c:70 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 fs/pipe.c:118 1 lock held by syz-executor.1/14949: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/15010: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/15076: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/15152: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/15440: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/15442: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/15551: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/16147: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/16165: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/16201: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/16749: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/16751: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/16782: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/16941: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/17082: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/17224: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/17291: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/17723: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/17770: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/17821: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/17854: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/17880: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/17896: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/17939: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/18099: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/18110: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:62 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_lock fs/pipe.c:70 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 fs/pipe.c:118 1 lock held by syz-executor.5/18149: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/18309: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/18372: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/18497: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/18661: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/18663: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/18918: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/19024: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/19187: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/19366: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/19370: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/19524: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/19634: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/19663: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/19669: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/19798: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/19821: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/19825: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/19845: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/19953: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/19991: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/19995: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/20207: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/20229: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/20253: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/20281: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/20315: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/20333: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/20388: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/20425: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/20466: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/21240: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/21334: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/21375: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/21398: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/21419: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/21494: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/21520: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/21572: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/21583: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/21933: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/21945: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:62 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_lock fs/pipe.c:70 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 fs/pipe.c:118 1 lock held by syz-executor.2/21962: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:62 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_lock fs/pipe.c:70 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 fs/pipe.c:118 1 lock held by syz-executor.1/21994: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/22058: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/22211: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/22294: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/22308: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:62 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_lock fs/pipe.c:70 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 fs/pipe.c:118 1 lock held by syz-executor.1/22313: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/22343: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/22345: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/22368: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/22391: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/22408: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/22418: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/22456: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/22517: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/22542: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/22856: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/22891: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/22966: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/23047: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/23120: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/23283: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/23358: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/23371: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/23494: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/23517: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/23632: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/23700: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/23704: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/23743: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/23744: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/23783: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/23787: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/23838: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/23841: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/23865: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/23866: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/23908: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/24004: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/24061: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/24079: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/24091: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/24229: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/24304: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/24434: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/24489: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/24506: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/24507: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/24523: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/24586: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/24608: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/24632: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/24668: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/24729: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/24753: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/24756: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/24772: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/24877: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/24961: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/25225: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/25278: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/25280: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/25499: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/25516: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/25557: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/25579: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/25648: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/25684: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/25712: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/25722: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/25757: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/25811: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.5/25814: #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 00000000d693d66c (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/25848: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/25902: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/25940: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/26034: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/26036: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/26097: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/26133: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/26203: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/26207: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.4/26263: #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000071bd14b6 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/26275: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.1/26297: #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005ac7c201 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.0/26478: #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 000000005bc43f59 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 1 lock held by syz-executor.2/26479: #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] #0: 0000000036e5d681 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 fs/pipe.c:380 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 1085 Comm: khungtaskd Not tainted 4.19.195-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x17c/0x226 lib/dump_stack.c:118 nmi_cpu_backtrace.cold.0+0x3c/0x78 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0xf5/0x120 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:203 [inline] watchdog+0x5c3/0xb40 kernel/hung_task.c:287 kthread+0x347/0x410 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: kworker/u4:1 Not tainted 4.19.195-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: bat_events batadv_nc_worker RIP: 0010:arch_local_irq_restore arch/x86/include/asm/paravirt.h:789 [inline] RIP: 0010:lock_release+0x42e/0x840 kernel/locking/lockdep.c:3930 Code: 00 00 48 c7 c7 88 fb 51 88 48 b8 00 00 00 00 00 fc ff df 41 c7 84 24 84 08 00 00 00 00 00 00 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 55 03 00 00 48 83 3d 3c 48 07 07 00 0f 84 44 02 00 00 48 8b RSP: 0018:ffff8881f511fc60 EFLAGS: 00000046 RAX: dffffc0000000000 RBX: 1ffff1103ea23f8f RCX: 1ffff1103ea21dcf RDX: 1ffffffff10a3f71 RSI: 0000000000000003 RDI: ffffffff8851fb88 RBP: ffff8881f511fd00 R08: 0000000000000000 R09: ffffed103ed2473a R10: ffffed103ed2473a R11: ffff8881f69239d3 R12: ffff8881f510e600 R13: 0000000000000002 R14: ffff8881f510ee80 R15: ffff8881f510e600 FS: 0000000000000000(0000) GS:ffff8881f6900000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f18777cd000 CR3: 000000000846d003 CR4: 00000000001606e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: rcu_lock_release include/linux/rcupdate.h:247 [inline] rcu_read_unlock include/linux/rcupdate.h:681 [inline] batadv_nc_purge_orig_hash net/batman-adv/network-coding.c:423 [inline] batadv_nc_worker+0x191/0x630 net/batman-adv/network-coding.c:730 process_one_work+0x7b9/0x15a0 kernel/workqueue.c:2153 worker_thread+0x85/0xb60 kernel/workqueue.c:2296 kthread+0x347/0x410 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415