netlink: 'syz-executor3': attribute type 20 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pig=14950 comm=syz-executor3 ====================================================== SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pig=14954 comm=syz-executor3 WARNING: possible circular locking dependency detected 4.15.0-rc2+ #216 Not tainted ------------------------------------------------------ syz-executor6/14943 is trying to acquire lock: (cpu_hotplug_lock.rw_sem){++++}, at: [<00000000444348ab>] get_online_cpus include/linux/cpu.h:117 [inline] (cpu_hotplug_lock.rw_sem){++++}, at: [<00000000444348ab>] lru_add_drain_all+0xe/0x20 mm/swap.c:729 but task is already holding lock: (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000b62a039c>] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000b62a039c>] shmem_add_seals+0x197/0x1060 mm/shmem.c:2768 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&sb->s_type->i_mutex_key#10){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #4 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] lockref_put_or_lock+0x19/0x80 lib/lockref.c:143 fast_dput fs/dcache.c:673 [inline] dput.part.23+0x474/0x830 fs/dcache.c:794 dput+0x1f/0x30 fs/dcache.c:787 handle_remove+0x24f/0xb60 drivers/base/devtmpfs.c:336 handle drivers/base/devtmpfs.c:375 [inline] devtmpfsd+0x262/0x4b0 drivers/base/devtmpfs.c:399 -> #3 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #2 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #0 (cpu_hotplug_lock.rw_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: cpu_hotplug_lock.rw_sem --> &pipe->mutex/1 --> &sb->s_type->i_mutex_key#10 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sb->s_type->i_mutex_key#10); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); lock(cpu_hotplug_lock.rw_sem); *** DEADLOCK *** 1 lock held by syz-executor6/14943: #0: (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000b62a039c>] inode_lock include/linux/fs.h:713 [inline] #0: (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000b62a039c>] shmem_add_seals+0x197/0x1060 mm/shmem.c:2768 stack backtrace: CPU: 1 PID: 14943 Comm: syz-executor6 Not tainted 4.15.0-rc2+ #216 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f86b997fc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 000000000000000c RSI: 0000000000000409 RDI: 0000000000000015 RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee1a8 R13: 00000000ffffffff R14: 00007f86b99806d4 R15: 0000000000000000 device gre0 entered promiscuous mode netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. binder: 14997:15000 BC_FREE_BUFFER u0000020400000000 no match binder: 14997:15000 transaction failed 29189/-22, size 0-0 line 2775 binder: 15003:15008 transaction failed 29189/-22, size 0-0 line 2775 binder: undelivered TRANSACTION_ERROR: 29189 netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. binder_alloc: binder_alloc_mmap_handler: 14997 20000000-20002000 already mapped failed -16 binder: 15003:15030 transaction failed 29189/-22, size 0-0 line 2775 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 sg_write: data in/out 327644/32 bytes for SCSI command 0x4-- guessing data in; program syz-executor7 not setting count and/or reply_len properly netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. sg_write: data in/out 327644/32 bytes for SCSI command 0x4-- guessing data in; program syz-executor7 not setting count and/or reply_len properly netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. sock: process `syz-executor5' is using obsolete setsockopt SO_BSDCOMPAT sctp: [Deprecated]: syz-executor3 (pid 15189) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. rpcbind: RPC call returned error 22 rpcbind: RPC call returned error 22 netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. sctp: [Deprecated]: syz-executor3 (pid 15213) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 'syz-executor1': attribute type 1 has an invalid length. netlink: 'syz-executor1': attribute type 1 has an invalid length. netlink: 'syz-executor1': attribute type 1 has an invalid length. netlink: 'syz-executor1': attribute type 1 has an invalid length. device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15511 comm=syz-executor5 device lo entered promiscuous mode netlink: 9 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 9 bytes leftover after parsing attributes in process `syz-executor7'. binder: 15576:15592 unknown command -2050725519 binder: 15576:15592 ioctl c0306201 20b6afd0 returned -22 binder: 15576:15614 unknown command 0 binder: 15576:15614 ioctl c0306201 20b6afd0 returned -22 binder: undelivered death notification, 0000000000000000 binder: BINDER_SET_CONTEXT_MGR already set binder: 15633:15653 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 15633:15648 ioctl 40046207 0 returned -16 kauditd_printk_skb: 298 callbacks suppressed audit: type=1326 audit(1512971680.428:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15707 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512971680.462:1901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15707 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=72 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512971680.463:1902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15707 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512971680.463:1903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15707 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512971680.466:1904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15707 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=298 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512971680.466:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15707 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1326 audit(1512971680.467:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15707 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512971680.467:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15707 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512971680.468:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15707 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512971680.468:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15707 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452a39 code=0x7ffc0000 netlink: 'syz-executor2': attribute type 19 has an invalid length. QAT: Invalid ioctl netlink: 'syz-executor2': attribute type 19 has an invalid length. device gre0 entered promiscuous mode device gre0 entered promiscuous mode netlink: 'syz-executor4': attribute type 15 has an invalid length. netlink: 'syz-executor4': attribute type 15 has an invalid length. binder: 16010:16024 got reply transaction with no transaction stack binder: 16010:16024 transaction failed 29201/-71, size 32-8 line 2690 binder: 16010:16015 BC_DEAD_BINDER_DONE 0000000000000002 not found binder: 16015 RLIMIT_NICE not set binder: 16010:16024 BC_ACQUIRE_DONE u0000000000000000 node 116 cookie mismatch 0000000000000003 != 0000000000000000 binder: 16015 RLIMIT_NICE not set binder: 16010:16024 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: release 16010:16015 transaction 117 in, still active binder: send failed reply for transaction 117 to 16010:16024 binder: undelivered TRANSACTION_ERROR: 29189 binder: 16010:16015 got reply transaction with no transaction stack binder: 16010:16015 transaction failed 29201/-71, size 32-8 line 2690 binder: 16010:16015 BC_DEAD_BINDER_DONE 0000000000000002 not found binder: 16015 RLIMIT_NICE not set binder_alloc: 16010: binder_alloc_buf, no vma binder: 16010:16024 transaction failed 29189/-3, size 0-0 line 2890 binder: 16010:16060 BC_ACQUIRE_DONE u0000000000000000 no match binder: 16010:16060 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: undelivered TRANSACTION_ERROR: 29189 Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready binder: 16213:16219 ioctl c0306201 20000fd0 returned -14 QAT: Invalid ioctl QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set binder: 16213:16219 ioctl 40046207 0 returned -16 QAT: Invalid ioctl QAT: Invalid ioctl binder: 16213:16233 ioctl c0306201 20000fd0 returned -14 binder: BINDER_SET_CONTEXT_MGR already set binder: 16213:16247 ioctl 40046207 0 returned -16 kvm: apic: phys broadcast and lowest prio device gre0 entered promiscuous mode : renamed from sit0 device  entered promiscuous mode SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=16361 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=16374 comm=syz-executor1 nla_parse: 6 callbacks suppressed netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 'syz-executor4': attribute type 27 has an invalid length. netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 'syz-executor4': attribute type 27 has an invalid length. netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl ALSA: seq fatal error: cannot create timer (-19) ALSA: seq fatal error: cannot create timer (-19) MPI: mpi too large (32768 bits) MPI: mpi too large (32768 bits) irq bypass consumer (token 0000000001b98ff3) registration fails: -16 netlink: 13 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. device gre0 entered promiscuous mode netlink: 12 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor7'. QAT: Invalid ioctl QAT: Invalid ioctl kvm_hv_get_msr: 89 callbacks suppressed kvm [16805]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000076 kvm [16805]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000076 device gre0 entered promiscuous mode binder: 16932:16933 ERROR: BC_REGISTER_LOOPER called without request binder: 16933 RLIMIT_NICE not set binder: 16933 RLIMIT_NICE not set binder: send failed reply for transaction 123 to 16932:16940 binder: 16932:16933 ioctl c0306201 2000dfd0 returned -14 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: 16932:16933 ERROR: BC_REGISTER_LOOPER called without request binder: 16933 RLIMIT_NICE not set binder: send failed reply for transaction 125 to 16932:16940 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 could not allocate digest TFM handle P¢84Þ)Úú¤ø-[„7ÈÂ kauditd_printk_skb: 351 callbacks suppressed audit: type=1326 audit(1512971685.737:2261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16951 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0xffff0000 could not allocate digest TFM handle P¢84Þ)Úú¤ø-[„7ÈÂ audit: type=1326 audit(1512971685.857:2262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16951 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0xffff0000 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=3131 sclass=netlink_xfrm_socket pig=17034 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=3131 sclass=netlink_xfrm_socket pig=17044 comm=syz-executor2