syzbot


possible deadlock in perf_event_ctx_lock_nested

Status: auto-closed as invalid on 2019/02/22 10:22
Subsystems: perf
[Documentation on labels]
Reported-by: syzbot+f67ad450a4bd1e42a7bd09f592904b15be39db7a@syzkaller.appspotmail.com
First crash: 2492d, last: 2385d
Duplicate bugs (1)
duplicates (1):
Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
possible deadlock in perf_trace_init (2) trace 2 2392d 2397d 0/27 closed as dup on 2018/02/12 15:04
Similar bugs (5)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
linux-4.19 possible deadlock in perf_event_ctx_lock_nested (2) btrfs C 51 478d 573d 0/1 upstream: reported C repro on 2022/12/01 07:26
linux-4.19 possible deadlock in perf_event_ctx_lock_nested 1 1175d 1175d 0/1 auto-closed as invalid on 2021/08/06 16:06
linux-4.14 possible deadlock in perf_event_ctx_lock_nested (2) syz error 6 545d 1345d 0/1 upstream: reported syz repro on 2020/10/20 10:26
upstream possible deadlock in perf_event_ctx_lock_nested (2) perf syz done 12 979d 1136d 0/27 auto-obsoleted due to no activity on 2022/10/17 08:54
linux-4.14 possible deadlock in perf_event_ctx_lock_nested 1 1485d 1485d 0/1 auto-closed as invalid on 2020/09/30 09:36

Sample crash report:
======================================================
WARNING: possible circular locking dependency detected
4.15.0-rc3+ #222 Not tainted
------------------------------------------------------
syz-executor7/18276 is trying to acquire lock:
 (&ctx->mutex){+.+.}, at: [<000000002b7f386b>] perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249

but task is already holding lock:
 (&pipe->mutex/1){+.+.}, at: [<00000000e39beb00>] pipe_lock_nested fs/pipe.c:67 [inline]
 (&pipe->mutex/1){+.+.}, at: [<00000000e39beb00>] pipe_lock+0x56/0x70 fs/pipe.c:75

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #7 (&pipe->mutex/1){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       pipe_lock_nested fs/pipe.c:67 [inline]
       pipe_lock+0x56/0x70 fs/pipe.c:75
       iter_file_splice_write+0x264/0xf30 fs/splice.c:699
       do_splice_from fs/splice.c:851 [inline]
       do_splice fs/splice.c:1147 [inline]
       SYSC_splice fs/splice.c:1402 [inline]
       SyS_splice+0x7d5/0x1630 fs/splice.c:1382
       entry_SYSCALL_64_fastpath+0x1f/0x96

-> #6 (sb_writers){.+.+}:
       spin_lock include/linux/spinlock.h:315 [inline]
       devtmpfsd+0x224/0x4b0 drivers/base/devtmpfs.c:392
       kthread+0x37a/0x440 kernel/kthread.c:238
       ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441
       0xffffffffffffffff
       handle drivers/base/devtmpfs.c:375 [inline]
       devtmpfsd+0x262/0x4b0 drivers/base/devtmpfs.c:399

-> #5 ((completion)&req.done){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       complete_acquire include/linux/completion.h:40 [inline]
       __wait_for_common kernel/sched/completion.c:109 [inline]
       wait_for_common kernel/sched/completion.c:123 [inline]
       wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144
       devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115
       device_add+0x120f/0x1640 drivers/base/core.c:1824
       device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430
       device_create_vargs drivers/base/core.c:2470 [inline]
       device_create+0xda/0x110 drivers/base/core.c:2506
       msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188
       cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182
       cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571
       smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164
       kthread+0x37a/0x440 kernel/kthread.c:238
       ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441

-> #4 (cpuhp_state-up){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       cpuhp_lock_acquire kernel/cpu.c:85 [inline]
       cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline]
       cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495
       __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642
       __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671
       cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline]
       page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081
       pagecache_init+0x48/0x4f mm/filemap.c:977
       start_kernel+0x6c1/0x754 init/main.c:695
       x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378
       x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359
       secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237

-> #3 (cpuhp_state_mutex){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617
       __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671
       cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline]
       kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528
       setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266
       start_kernel+0xa5/0x754 init/main.c:530
       x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378
       x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359
       secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237

-> #2 (cpu_hotplug_lock.rw_sem){++++}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline]
       percpu_down_read include/linux/percpu-rwsem.h:59 [inline]
       cpus_read_lock+0x42/0x90 kernel/cpu.c:293
       static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123
       perf_swevent_init+0x3cb/0x560 kernel/events/core.c:7814
       perf_try_init_event+0x180/0x1f0 kernel/events/core.c:9182
       perf_init_event kernel/events/core.c:9220 [inline]
       perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484
       SYSC_perf_event_open+0x84e/0x2e00 kernel/events/core.c:9939
       SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825
       entry_SYSCALL_64_fastpath+0x1f/0x96

-> #1 (&ctx->mutex/1){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249
       perf_try_init_event+0x130/0x1f0 kernel/events/core.c:9176
       perf_init_event kernel/events/core.c:9204 [inline]
       perf_event_alloc+0x1005/0x2b00 kernel/events/core.c:9484
       inherit_event.isra.92+0x15b/0x920 kernel/events/core.c:10698
       inherit_group kernel/events/core.c:10799 [inline]
       inherit_task_group.isra.94.part.95+0x103/0x240 kernel/events/core.c:10847
       inherit_task_group kernel/events/core.c:10827 [inline]
       perf_event_init_context kernel/events/core.c:10914 [inline]
       perf_event_init_task+0x52d/0x890 kernel/events/core.c:10966
       copy_process.part.36+0x173b/0x4ae0 kernel/fork.c:1727
       copy_process kernel/fork.c:1566 [inline]
       _do_fork+0x1ef/0xff0 kernel/fork.c:2045
       SYSC_clone kernel/fork.c:2155 [inline]
       SyS_clone+0x37/0x50 kernel/fork.c:2149
       do_syscall_64+0x26c/0x920 arch/x86/entry/common.c:285
       return_from_SYSCALL_64+0x0/0x75

-> #0 (&ctx->mutex){+.+.}:
       check_prevs_add kernel/locking/lockdep.c:2031 [inline]
       validate_chain kernel/locking/lockdep.c:2473 [inline]
       __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249
       perf_event_ctx_lock kernel/events/core.c:1262 [inline]
       perf_read+0xb9/0x970 kernel/events/core.c:4507
       do_loop_readv_writev fs/read_write.c:673 [inline]
       do_iter_read+0x3db/0x5b0 fs/read_write.c:897
       vfs_readv+0x121/0x1c0 fs/read_write.c:959
       kernel_readv fs/splice.c:361 [inline]
       default_file_splice_read+0x508/0xae0 fs/splice.c:416
       do_splice_to+0x110/0x170 fs/splice.c:880
       do_splice fs/splice.c:1173 [inline]
       SYSC_splice fs/splice.c:1402 [inline]
       SyS_splice+0x11a8/0x1630 fs/splice.c:1382
       entry_SYSCALL_64_fastpath+0x1f/0x96

other info that might help us debug this:

Chain exists of:
  &ctx->mutex --> sb_writers --> &pipe->mutex/1

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&pipe->mutex/1);
                               lock(sb_writers);
                               lock(&pipe->mutex/1);
  lock(&ctx->mutex);

 *** DEADLOCK ***

1 lock held by syz-executor7/18276:
 #0:  (&pipe->mutex/1){+.+.}, at: [<00000000e39beb00>] pipe_lock_nested fs/pipe.c:67 [inline]
 #0:  (&pipe->mutex/1){+.+.}, at: [<00000000e39beb00>] pipe_lock+0x56/0x70 fs/pipe.c:75

stack backtrace:
CPU: 0 PID: 18276 Comm: syz-executor7 Not tainted 4.15.0-rc3+ #222
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0x194/0x257 lib/dump_stack.c:53
 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271
 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914
 check_prevs_add kernel/locking/lockdep.c:2031 [inline]
 validate_chain kernel/locking/lockdep.c:2473 [inline]
 __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500
 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
 __mutex_lock_common kernel/locking/mutex.c:756 [inline]
 __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249
 perf_event_ctx_lock kernel/events/core.c:1262 [inline]
 perf_read+0xb9/0x970 kernel/events/core.c:4507
 do_loop_readv_writev fs/read_write.c:673 [inline]
 do_iter_read+0x3db/0x5b0 fs/read_write.c:897
 vfs_readv+0x121/0x1c0 fs/read_write.c:959
 kernel_readv fs/splice.c:361 [inline]
 default_file_splice_read+0x508/0xae0 fs/splice.c:416
 do_splice_to+0x110/0x170 fs/splice.c:880
 do_splice fs/splice.c:1173 [inline]
 SYSC_splice fs/splice.c:1402 [inline]
 SyS_splice+0x11a8/0x1630 fs/splice.c:1382
 entry_SYSCALL_64_fastpath+0x1f/0x96
RIP: 0033:0x452a39
RSP: 002b:00007fbfd9d41c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113
RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39
RDX: 0000000000000017 RSI: 0000000000000000 RDI: 0000000000000013
RBP: 000000000000039b R08: 00000000000000b9 R09: 0000000000000001
R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3728
R13: 00000000ffffffff R14: 00007fbfd9d426d4 R15: 0000000000000000
device gre0 entered promiscuous mode
QAT: Invalid ioctl
QAT: Invalid ioctl
sock: process `syz-executor7' is using obsolete getsockopt SO_BSDCOMPAT
binder: 18335:18339 got reply transaction with no transaction stack
binder: 18335:18339 transaction failed 29201/-71, size 32-8 line 2690
binder: 18335:18339 ioctl 404c534a 2000b000 returned -22
binder: 18335:18339 BC_DEAD_BINDER_DONE 0000000000000002 not found
binder: 18339 RLIMIT_NICE not set
binder: 18339 RLIMIT_NICE not set
binder: send failed reply for transaction 179 to 18335:18350
binder: 18335:18339 ioctl c0306201 2000a000 returned -14
binder: 18335:18350 got reply transaction with no transaction stack
binder: 18335:18350 transaction failed 29201/-71, size 24-72 line 2690
binder: undelivered TRANSACTION_COMPLETE
binder: undelivered TRANSACTION_ERROR: 29201
binder: undelivered TRANSACTION_ERROR: 29201
binder: 18335:18350 got reply transaction with no transaction stack
binder: 18335:18350 transaction failed 29201/-71, size 32-8 line 2690
binder: BINDER_SET_CONTEXT_MGR already set
binder: 18335:18362 ioctl 40046207 0 returned -16
binder: 18335:18350 ioctl 404c534a 2000b000 returned -22
binder: 18335:18362 BC_DEAD_BINDER_DONE 0000000000000002 not found
binder: 18362 RLIMIT_NICE not set
binder_alloc: 18335: binder_alloc_buf, no vma
binder: 18335:18350 transaction failed 29189/-3, size 0-0 line 2890
binder: release 18335:18339 transaction 180 out, still active
binder: undelivered TRANSACTION_COMPLETE
binder: send failed reply for transaction 180, target dead
binder: 18335:18339 got reply transaction with no transaction stack
binder: 18335:18339 transaction failed 29201/-71, size 24-72 line 2690
binder: undelivered TRANSACTION_ERROR: 29201
binder: undelivered TRANSACTION_ERROR: 29189
lo: Invalid MTU -3 requested, hw min 0
lo: Invalid MTU -3 requested, hw min 0
device lo entered promiscuous mode
netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'.
futex_wake_op: syz-executor1 tries to shift op by -1; fix this program
futex_wake_op: syz-executor1 tries to shift op by -1; fix this program
lo: Invalid MTU -1075701634 requested, hw min 0
QAT: Invalid ioctl
QAT: Invalid ioctl
QAT: Invalid ioctl
QAT: Invalid ioctl
QAT: Invalid ioctl
lo: Invalid MTU -1075701634 requested, hw min 0
QAT: Invalid ioctl
QAT: Invalid ioctl
netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'.
netlink: 6 bytes leftover after parsing attributes in process `syz-executor5'.
syz-executor7 (18648): attempted to duplicate a private mapping with mremap.  This is not supported.
netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'.
netlink: 6 bytes leftover after parsing attributes in process `syz-executor5'.
device gre0 entered promiscuous mode
sctp: [Deprecated]: syz-executor7 (pid 18705) Use of struct sctp_assoc_value in delayed_ack socket option.
Use struct sctp_sack_info instead
device gre0 entered promiscuous mode
rfkill: input handler disabled
rfkill: input handler enabled
kauditd_printk_skb: 71 callbacks suppressed
audit: type=1400 audit(1513379137.012:2078): avc:  denied  { map } for  pid=18870 comm="syz-executor3" path="/dev/kvm" dev="devtmpfs" ino=104 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kvm_device_t:s0 tclass=chr_file permissive=1
device gre0 entered promiscuous mode
audit: type=1400 audit(1513379137.394:2079): avc:  denied  { dyntransition } for  pid=18960 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=process permissive=1
audit: type=1400 audit(1513379137.459:2080): avc:  denied  { dyntransition } for  pid=18960 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1
RDS: rds_bind could not find a transport for 172.20.1.170, load rds_tcp or rds_rdma?
netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'.
netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'.
netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'.
netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'.
netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'.
audit: type=1400 audit(1513379137.685:2081): avc:  denied  { prog_load } for  pid=19039 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1
binder: 19098:19101 ioctl c0306201 20000fd0 returned -14
binder: BINDER_SET_CONTEXT_MGR already set
binder: 19098:19101 ioctl 40046207 0 returned -16
binder: 19098:19101 ioctl 40046205 101 returned -22
binder: BC_ATTEMPT_ACQUIRE not supported
binder: 19098:19101 ioctl c0306201 20002fd0 returned -22
binder: BINDER_SET_CONTEXT_MGR already set
binder: 19098:19101 ioctl 40046207 0 returned -16
binder: BINDER_SET_CONTEXT_MGR already set
binder: 19098:19107 ioctl 40046207 0 returned -16
binder: 19098:19107 ioctl 40046205 101 returned -22
binder: BC_ATTEMPT_ACQUIRE not supported
binder: 19098:19101 ioctl c0306201 20002fd0 returned -22
audit: type=1326 audit(1513379138.358:2082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19131 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513379138.358:2083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19131 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513379138.359:2084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19131 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=297 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513379138.359:2085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19131 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513379138.359:2086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19131 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513379138.359:2087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19131 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452a39 code=0x7ffc0000
QAT: Invalid ioctl
QAT: Invalid ioctl
QAT: Invalid ioctl
QAT: Invalid ioctl
device gre0 entered promiscuous mode
binder: 19295:19297 got reply transaction with bad transaction stack, transaction 187 has target 19295:0
binder: 19295:19297 transaction failed 29201/-71, size 0-0 line 2705
binder: BINDER_SET_CONTEXT_MGR already set
binder_alloc: 19295: binder_alloc_buf, no vma
binder: 19295:19297 ioctl 40046207 0 returned -16
binder: 19295:19312 transaction failed 29189/-3, size 0-0 line 2890
binder: undelivered TRANSACTION_ERROR: 29189
binder: release 19295:19297 transaction 187 out, still active
binder: undelivered TRANSACTION_COMPLETE
binder: undelivered TRANSACTION_ERROR: 29201
binder: 19343:19346 transaction failed 29189/-22, size 64-16 line 2775
binder_alloc: binder_alloc_mmap_handler: 19343 20000000-20002000 already mapped failed -16
binder: send failed reply for transaction 187, target dead
binder: undelivered TRANSACTION_ERROR: 29189
QAT: Invalid ioctl
QAT: Invalid ioctl
RDS: rds_bind could not find a transport for 224.0.0.2, load rds_tcp or rds_rdma?
RDS: rds_bind could not find a transport for 224.0.0.2, load rds_tcp or rds_rdma?
sctp: [Deprecated]: syz-executor3 (pid 19514) Use of int in maxseg socket option.
Use struct sctp_assoc_value instead
sctp: [Deprecated]: syz-executor3 (pid 19514) Use of int in maxseg socket option.
Use struct sctp_assoc_value instead
nla_parse: 8 callbacks suppressed
netlink: 39 bytes leftover after parsing attributes in process `syz-executor2'.
netlink: 109 bytes leftover after parsing attributes in process `syz-executor2'.
netlink: 39 bytes leftover after parsing attributes in process `syz-executor2'.
dccp_invalid_packet: P.CsCov 5 exceeds packet length 552
binder: 19669:19676 ioctl 40046205 0 returned -22
binder: 19669:19676 ERROR: BC_REGISTER_LOOPER called without request
binder: 19676 RLIMIT_NICE not set
dccp_invalid_packet: P.CsCov 5 exceeds packet length 552
binder: 19676 RLIMIT_NICE not set
binder: 19669:19676 unknown command 1400526783
binder: 19669:19676 ioctl c0306201 20002fd0 returned -22
binder: 19676 RLIMIT_NICE not set
binder: 19669:19676 BC_INCREFS_DONE u0000000000000000 node 191 cookie mismatch 0000000000000002 != 0000000000000000
binder: 19669:19676 BC_CLEAR_DEATH_NOTIFICATION death notification not active
binder: 19669:19676 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3
binder: 19669:19676 got reply transaction with no transaction stack
binder: 19669:19676 transaction failed 29201/-71, size 32-16 line 2690
binder: 19669:19676 ioctl c0306201 20005fd0 returned -14
binder: undelivered TRANSACTION_COMPLETE
binder: undelivered transaction 193, process died.
binder: 19669:19690 ioctl 40046205 0 returned -22
binder: BINDER_SET_CONTEXT_MGR already set
binder: 19669:19690 ioctl 40046207 0 returned -16
binder: 19669:19706 ERROR: BC_REGISTER_LOOPER called without request
binder: 19706 RLIMIT_NICE not set
binder_alloc: 19669: binder_alloc_buf, no vma
binder: 19669:19690 transaction failed 29189/-3, size 0-0 line 2890
binder: 19669:19690 got reply transaction with no transaction stack
binder: 19669:19690 transaction failed 29201/-71, size 24-8 line 2690
binder: 19669:19706 unknown command 0
binder: 19669:19706 ioctl c0306201 20005fd0 returned -22
netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'.
device gre0 entered promiscuous mode
binder: unexpected work type, 4, not freed
binder: undelivered TRANSACTION_COMPLETE
binder: unexpected work type, 4, not freed
binder: undelivered TRANSACTION_COMPLETE
binder: undelivered TRANSACTION_ERROR: 29201
binder: undelivered transaction 197, process died.
binder: undelivered TRANSACTION_ERROR: 29201
netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'.
netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'.
netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'.
netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'.
netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'.
netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'.
QAT: Invalid ioctl
QAT: Invalid ioctl
QAT: Invalid ioctl
tc_ctl_action: received NO action attribs
tc_ctl_action: received NO action attribs
kvm: vcpu 0: requested 68374 ns lapic timer period limited to 500000 ns
kvm: vcpu 0: requested 68374 ns lapic timer period limited to 500000 ns
binder: 19885:19886 got reply transaction with no transaction stack
binder: 19885:19886 transaction failed 29201/-71, size 0-1936206469 line 2690
binder: 19885:19886 BC_INCREFS_DONE u0000000000000000 node 204 cookie mismatch 0000000000000003 != 0000000000000000
binder: 19885:19886 got transaction to invalid handle
binder: 19885:19886 transaction failed 29201/-22, size 0-8 line 2775
binder: 19885:19886 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2
binder: 19885:19886 BC_FREE_BUFFER u0000000020000000 matched unreturned buffer
binder: 19885:19886 got transaction with fd, -1, but target does not allow fds
binder: 19885:19886 transaction failed 29201/-1, size 48-32 line 2995
binder: 19885:19886 got reply transaction with no transaction stack
binder: BINDER_SET_CONTEXT_MGR already set
binder: 19885:19907 ioctl 40046207 0 returned -16
binder: 19885:19929 BC_INCREFS_DONE u0000000000000000 no match
binder: 19885:19929 got transaction to invalid handle
binder: 19885:19929 transaction failed 29201/-22, size 0-8 line 2775
binder_alloc: 19885: binder_alloc_buf, no vma
binder: 19885:19929 transaction failed 29189/-3, size 0-0 line 2890
binder: 19885:19932 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2
binder: 19885:19932 BC_FREE_BUFFER u0000000020000000 no match
binder_alloc: 19885: binder_alloc_buf, no vma
binder: 19885:19932 transaction failed 29189/-3, size 48-32 line 2890
binder: 19885:19886 transaction failed 29201/-71, size 0-1936206469 line 2690
binder: undelivered TRANSACTION_ERROR: 29189
binder: undelivered TRANSACTION_ERROR: 29189
binder: undelivered TRANSACTION_COMPLETE
binder: undelivered TRANSACTION_ERROR: 29201
binder: undelivered transaction 206, process died.
kauditd_printk_skb: 78 callbacks suppressed
audit: type=1400 audit(1513379142.187:2166): avc:  denied  { map } for  pid=19957 comm="syz-executor5" path="socket:[66734]" dev="sockfs" ino=66734 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1
audit: type=1400 audit(1513379142.188:2167): avc:  denied  { read } for  pid=19957 comm="syz-executor5" path="socket:[66734]" dev="sockfs" ino=66734 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1
audit: type=1400 audit(1513379142.281:2168): avc:  denied  { setattr } for  pid=19987 comm="syz-executor0" name="attr" dev="proc" ino=66740 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20071 comm=syz-executor7
device gre0 entered promiscuous mode
QAT: Invalid ioctl
device gre0 entered promiscuous mode
QAT: Invalid ioctl

Crashes (8914):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2017/12/15 23:05 upstream 032b4cc8ff84 ac20b98c .config console log report ci-upstream-kasan-gce
2017/12/15 20:36 upstream 032b4cc8ff84 ac20b98c .config console log report ci-upstream-kasan-gce
2017/12/15 16:53 upstream 032b4cc8ff84 ac20b98c .config console log report ci-upstream-kasan-gce
2017/12/15 06:36 upstream d455df0bcc00 ac20b98c .config console log report ci-upstream-kasan-gce
2017/12/15 02:00 upstream d455df0bcc00 ac20b98c .config console log report ci-upstream-kasan-gce
2017/12/15 00:30 upstream d455df0bcc00 ac20b98c .config console log report ci-upstream-kasan-gce
2017/12/14 18:42 upstream 7c5cac1bc717 ac20b98c .config console log report ci-upstream-kasan-gce
2017/12/14 14:51 upstream 7c5cac1bc717 ac20b98c .config console log report ci-upstream-kasan-gce
2017/12/14 07:53 upstream 7c5cac1bc717 06ea774d .config console log report ci-upstream-kasan-gce
2017/12/14 04:24 upstream d39a01eff9af 06ea774d .config console log report ci-upstream-kasan-gce
2017/12/14 03:01 upstream d39a01eff9af 06ea774d .config console log report ci-upstream-kasan-gce
2017/12/13 23:38 upstream d39a01eff9af 06ea774d .config console log report ci-upstream-kasan-gce
2017/12/13 20:24 upstream d39a01eff9af 06ea774d .config console log report ci-upstream-kasan-gce
2017/12/13 15:17 upstream d39a01eff9af ce7f2399 .config console log report ci-upstream-kasan-gce
2017/12/13 07:56 upstream d39a01eff9af ce7f2399 .config console log report ci-upstream-kasan-gce
2017/12/13 05:27 upstream d39a01eff9af ce7f2399 .config console log report ci-upstream-kasan-gce
2017/12/13 02:12 upstream d39a01eff9af 414a185f .config console log report ci-upstream-kasan-gce
2017/12/12 22:46 upstream a638349bf6c2 414a185f .config console log report ci-upstream-kasan-gce
2017/12/12 20:10 upstream a638349bf6c2 414a185f .config console log report ci-upstream-kasan-gce
2017/12/12 17:40 upstream a638349bf6c2 414a185f .config console log report ci-upstream-kasan-gce
2017/12/12 16:02 upstream a638349bf6c2 414a185f .config console log report ci-upstream-kasan-gce
2017/12/12 09:30 upstream a638349bf6c2 da131727 .config console log report ci-upstream-kasan-gce
2017/12/12 06:01 upstream a638349bf6c2 da131727 .config console log report ci-upstream-kasan-gce
2017/12/12 03:43 upstream a638349bf6c2 da131727 .config console log report ci-upstream-kasan-gce
2017/12/11 21:50 upstream 50c4c4e268a2 da131727 .config console log report ci-upstream-kasan-gce
2017/12/11 20:02 upstream 50c4c4e268a2 da131727 .config console log report ci-upstream-kasan-gce
2017/12/15 12:29 upstream 032b4cc8ff84 ac20b98c .config console log report ci-upstream-kasan-gce-386
2017/12/15 08:21 upstream d455df0bcc00 ac20b98c .config console log report ci-upstream-kasan-gce-386
2017/12/15 04:31 upstream d455df0bcc00 ac20b98c .config console log report ci-upstream-kasan-gce-386
2017/12/14 10:51 upstream 7c5cac1bc717 ac20b98c .config console log report ci-upstream-kasan-gce-386
2017/11/27 15:06 upstream 4fbd8d194f06 ac93d7e1 .config console log report ci-upstream-kasan-gce-386
2017/11/22 14:04 net-next-old 0c86a6bd85ff ddf7b3e0 .config console log report ci-upstream-kasan-gce-386
2017/11/22 14:00 net-next-old 0c86a6bd85ff ddf7b3e0 .config console log report ci-upstream-kasan-gce-386
2017/11/22 14:48 net-next-old 0c86a6bd85ff ddf7b3e0 .config console log report ci-upstream-net-kasan-gce
2017/12/14 05:38 mmots 82bcf1def3b5 06ea774d .config console log report ci-upstream-mmots-kasan-gce
2017/12/12 12:54 mmots 82bcf1def3b5 081721ff .config console log report ci-upstream-mmots-kasan-gce
2017/11/22 19:29 mmots 1ea8d039f9ed deb5f6ae .config console log report ci-upstream-mmots-kasan-gce
2017/11/22 14:26 linux-next 1efc584c7106 31af2ce0 .config console log report ci-upstream-next-kasan-gce
2017/11/22 14:17 mmots 1ea8d039f9ed deb5f6ae .config console log report ci-upstream-mmots-kasan-gce
2017/11/22 14:04 mmots 1ea8d039f9ed deb5f6ae .config console log report ci-upstream-mmots-kasan-gce
* Struck through repros no longer work on HEAD.