====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #130 Not tainted ------------------------------------------------------ syz-executor6/9139 is trying to acquire lock: (&tty->ldisc_sem){++++}, at: [<0000000027b610c6>] ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<00000000b68ad66c>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000b68ad66c>] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 -> #5 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] lockref_get_not_dead+0x19/0x80 lib/lockref.c:180 legitimize_path.isra.31+0x7d/0x1a0 fs/namei.c:640 unlazy_walk+0xf2/0x4b0 fs/namei.c:692 complete_walk+0xb2/0x1f0 fs/namei.c:805 path_parentat+0x75/0x140 fs/namei.c:2359 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_register+0x1d/0x20 drivers/base/core.c:1905 tty_register_device_attr+0x422/0x740 drivers/tty/tty_io.c:2956 tty_port_register_device_attr_serdev+0x100/0x140 drivers/tty/tty_port.c:166 uart_add_one_port+0xa7a/0x15b0 drivers/tty/serial/serial_core.c:2783 serial8250_register_8250_port+0xfac/0x1990 drivers/tty/serial/8250/8250_core.c:1045 serial_pnp_probe+0x5e7/0xac0 drivers/tty/serial/8250/8250_pnp.c:480 pnp_device_probe+0x15f/0x250 drivers/pnp/driver.c:109 really_probe drivers/base/dd.c:424 [inline] driver_probe_device+0x71b/0xae0 drivers/base/dd.c:566 __driver_attach+0x181/0x1c0 drivers/base/dd.c:800 bus_for_each_dev+0x154/0x1e0 drivers/base/bus.c:313 driver_attach+0x3d/0x50 drivers/base/dd.c:819 bus_add_driver+0x466/0x620 drivers/base/bus.c:669 driver_register+0x1bf/0x3c0 drivers/base/driver.c:168 pnp_register_driver+0x75/0xa0 drivers/pnp/driver.c:272 serial8250_pnp_init+0x15/0x20 drivers/tty/serial/8250/8250_pnp.c:537 serial8250_init+0x8f/0x270 drivers/tty/serial/8250/8250_core.c:1122 do_one_initcall+0x9e/0x330 init/main.c:831 do_initcall_level init/main.c:897 [inline] do_initcalls init/main.c:905 [inline] do_basic_setup init/main.c:923 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1071 kernel_init+0x13/0x172 init/main.c:998 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #3 (&port->mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 uart_set_termios+0x8f/0x5b0 drivers/tty/serial/serial_core.c:1416 tty_set_termios+0x6d4/0xa40 drivers/tty/tty_ioctl.c:334 set_termios+0x377/0x6b0 drivers/tty/tty_ioctl.c:414 tty_mode_ioctl+0x9fb/0xb10 drivers/tty/tty_ioctl.c:749 n_tty_ioctl_helper+0x40/0x360 drivers/tty/tty_ioctl.c:940 n_tty_ioctl+0x148/0x2d0 drivers/tty/n_tty.c:2435 tty_ioctl+0x32e/0x15f0 drivers/tty/tty_io.c:2638 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (&tty->termios_rwsem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 n_tty_flush_buffer+0x21/0x320 drivers/tty/n_tty.c:357 tty_buffer_flush+0x29a/0x390 drivers/tty/tty_buffer.c:233 tty_ldisc_flush+0x25/0x70 drivers/tty/tty_ldisc.c:418 tty_port_close_start.part.4+0x1cd/0x4e0 drivers/tty/tty_port.c:603 tty_port_close_start drivers/tty/tty_port.c:646 [inline] tty_port_close+0x3f/0x80 drivers/tty/tty_port.c:640 uart_close+0x77/0x1d0 drivers/tty/serial/serial_core.c:1487 tty_release+0x446/0x14c0 drivers/tty/tty_io.c:1639 __fput+0x333/0x7f0 fs/file_table.c:210 ____fput+0x15/0x20 fs/file_table.c:244 task_work_run+0x199/0x270 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x296/0x310 arch/x86/entry/common.c:162 prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline] syscall_return_slowpath+0x490/0x550 arch/x86/entry/common.c:264 entry_SYSCALL_64_fastpath+0x94/0x96 -> #1 (&buf->lock){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tty_buffer_flush+0xbd/0x390 drivers/tty/tty_buffer.c:222 tty_ldisc_flush+0x25/0x70 drivers/tty/tty_ldisc.c:418 tty_port_close_start.part.4+0x1cd/0x4e0 drivers/tty/tty_port.c:603 tty_port_close_start drivers/tty/tty_port.c:646 [inline] tty_port_close+0x3f/0x80 drivers/tty/tty_port.c:640 uart_close+0x77/0x1d0 drivers/tty/serial/serial_core.c:1487 tty_release+0x446/0x14c0 drivers/tty/tty_io.c:1639 __fput+0x333/0x7f0 fs/file_table.c:210 ____fput+0x15/0x20 fs/file_table.c:244 task_work_run+0x199/0x270 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x296/0x310 arch/x86/entry/common.c:162 prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline] syscall_return_slowpath+0x490/0x550 arch/x86/entry/common.c:264 entry_SYSCALL_64_fastpath+0x94/0x96 -> #0 (&tty->ldisc_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325 ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277 tty_read+0xf8/0x250 drivers/tty/tty_io.c:852 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 other info that might help us debug this: Chain exists of: &tty->ldisc_sem --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&tty->ldisc_sem); *** DEADLOCK *** 1 lock held by syz-executor6/9139: #0: (&pipe->mutex/1){+.+.}, at: [<00000000b68ad66c>] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [<00000000b68ad66c>] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 1 PID: 9139 Comm: syz-executor6 Not tainted 4.15.0-rc3+ #130 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325 ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277 tty_read+0xf8/0x250 drivers/tty/tty_io.c:852 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7f2ac79 RSP: 002b:00000000f772608c EFLAGS: 00000296 ORIG_RAX: 0000000000000139 RAX: ffffffffffffffda RBX: 0000000000000019 RCX: 0000000000000000 RDX: 000000000000001b RSI: 0000000000000000 RDI: 0000000000000200 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 binder: 9108:9129 DecRefs 0 refcount change on invalid ref 2 ret -22 netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. audit: type=1400 audit(1513276428.481:248): avc: denied { getrlimit } for pid=9218 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pig=9302 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pig=9311 comm=syz-executor3 futex_wake_op: syz-executor6 tries to shift op by -1; fix this program futex_wake_op: syz-executor6 tries to shift op by -1; fix this program binder: 9355:9365 ioctl ae78 203bfffc returned -22 audit: type=1400 audit(1513276429.085:249): avc: denied { net_broadcast } for pid=9382 comm="syz-executor0" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: 9355:9365 ioctl ae78 203bfffc returned -22 futex_wake_op: syz-executor2 tries to shift op by -1; fix this program QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: failed to copy from user cfg_data. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: failed to copy from user cfg_data. QAT: Invalid ioctl futex_wake_op: syz-executor2 tries to shift op by -1; fix this program device gre0 entered promiscuous mode sctp: [Deprecated]: syz-executor4 (pid 9544) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor4 (pid 9557) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pig=9659 comm=syz-executor1 device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pig=9659 comm=syz-executor1 kvm [9765]: vcpu1, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000020 data 0x0 kvm [9765]: vcpu1, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000020 data 0x0 syz-executor3: vmalloc: allocation failure: 6806943192 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor3 cpuset=/ mems_allowed=0 CPU: 1 PID: 9773 Comm: syz-executor3 Not tainted 4.15.0-rc3+ #130 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3288 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:541 [inline] kvmalloc_array include/linux/mm.h:557 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1690 net/ipv6/netfilter/ip6_tables.c:705 do_replace net/ipv6/netfilter/ip6_tables.c:1168 [inline] do_ip6t_set_ctl+0x34b/0x5c0 net/ipv6/netfilter/ip6_tables.c:1694 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:927 sctp_setsockopt+0x2a0/0x5d50 net/sctp/socket.c:4056 compat_sock_common_setsockopt+0x104/0x140 net/core/sock.c:2981 C_SYSC_setsockopt net/compat.c:403 [inline] compat_SyS_setsockopt+0x17c/0x410 net/compat.c:386 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7fd6c79 RSP: 002b:00000000f779008c EFLAGS: 00000296 ORIG_RAX: 000000000000016e RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 0000000000000029 RDX: 0000000000000040 RSI: 0000000020000000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 Mem-Info: active_anon:113544 inactive_anon:39 isolated_anon:0 active_file:3623 inactive_file:7423 isolated_file:0 unevictable:3 dirty:15 writeback:0 unstable:0 slab_reclaimable:8535 slab_unreclaimable:93132 mapped:22829 shmem:67 pagetables:908 bounce:0 free:1378762 free_pcp:497 free_cma:0 Node 0 active_anon:454176kB inactive_anon:156kB active_file:14492kB inactive_file:29692kB unevictable:12kB isolated(anon):0kB isolated(file):0kB mapped:91316kB dirty:60kB writeback:0kB shmem:268kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 36864kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2882 6395 6395 Node 0 DMA32 free:2953180kB min:30384kB low:37980kB high:45576kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953948kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:760kB local_pcp:604kB free_cma:0kB lowmem_reserve[]: 0 0 3513 3513 Node 0 Normal free:2545960kB min:37032kB low:46288kB high:55544kB active_anon:454176kB inactive_anon:156kB active_file:14492kB inactive_file:29692kB unevictable:12kB writepending:60kB present:4718592kB managed:3597640kB mlocked:12kB kernel_stack:4512kB pagetables:3632kB bounce:0kB free_pcp:1228kB local_pcp:588kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 3*4kB (M) 2*8kB (UM) 2*16kB (M) 3*32kB (UM) 3*64kB (UM) 3*128kB (M) 5*256kB (UM) 4*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 718*4096kB (M) = 2953180kB Node 0 Normal: 280*4kB (UM) 268*8kB (UME) 156*16kB (UME) 522*32kB (UME) 851*64kB (UME) 227*128kB (UME) 95*256kB (UME) 10*512kB (UM) 4*1024kB (UM) 3*2048kB (UME) 586*4096kB (M) = 2545920kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 11112 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 324105 pages reserved QAT: Invalid ioctl syz-executor3: vmalloc: allocation failure: 6806943192 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor3 cpuset=/ mems_allowed=0 CPU: 1 PID: 9781 Comm: syz-executor3 Not tainted 4.15.0-rc3+ #130 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3288 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:541 [inline] kvmalloc_array include/linux/mm.h:557 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1690 net/ipv6/netfilter/ip6_tables.c:705 do_replace net/ipv6/netfilter/ip6_tables.c:1168 [inline] do_ip6t_set_ctl+0x34b/0x5c0 net/ipv6/netfilter/ip6_tables.c:1694 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:927 sctp_setsockopt+0x2a0/0x5d50 net/sctp/socket.c:4056 compat_sock_common_setsockopt+0x104/0x140 net/core/sock.c:2981 C_SYSC_setsockopt net/compat.c:403 [inline] compat_SyS_setsockopt+0x17c/0x410 net/compat.c:386 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7fd6c79 RSP: 002b:00000000f774e08c EFLAGS: 00000296 ORIG_RAX: 000000000000016e RAX: ffffffffffffffda RBX: 000000000000001f RCX: 0000000000000029 RDX: 0000000000000040 RSI: 0000000020000000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 QAT: Invalid ioctl nla_parse: 12 callbacks suppressed netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63787 sclass=netlink_route_socket pig=9796 comm=syz-executor6 netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63787 sclass=netlink_route_socket pig=9796 comm=syz-executor6 netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. binder: 9911:9925 IncRefs 0 refcount change on invalid ref 2 ret -22 binder: 9911:9925 got reply transaction with no transaction stack binder: 9911:9915 ioctl 40044591 2051fffc returned -22 binder: 9911:9915 Release 1 refcount change on invalid ref 1 ret -22 binder: 9911:9915 BC_FREE_BUFFER u0000000000000000 no match binder: 9915 RLIMIT_NICE not set binder: 9915 RLIMIT_NICE not set binder: 9911:9915 got transaction to invalid handle binder: 9911:9915 transaction failed 29201/-22, size 40-56 line 2775 binder: 9911:9943 IncRefs 0 refcount change on invalid ref 2 ret -22 binder: 9911:9943 got reply transaction with no transaction stack binder: 9911:9943 transaction failed 29201/-71, size 48-56 line 2690 binder: 9911:9915 ioctl 40044591 2051fffc returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 9911:9915 ioctl 40046207 0 returned -16 binder: 9911:9943 Release 1 refcount change on invalid ref 1 ret -22 binder: 9911:9943 BC_FREE_BUFFER u0000000000000000 no match binder: 9943 RLIMIT_NICE not set binder_alloc: 9911: binder_alloc_buf, no vma binder: 9911:9915 transaction failed 29189/-3, size 0-0 line 2890 binder: 9911:9915 got transaction to invalid handle binder: 9911:9915 transaction failed 29201/-22, size 40-56 line 2775 QAT: Invalid ioctl QAT: Invalid ioctl binder: 9911:9925 transaction failed 29201/-71, size 48-56 line 2690 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 9911:9915 transaction 36 in, still active binder: send failed reply for transaction 36 to 9911:9943 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 lo: Invalid MTU -2146959329 requested, hw min 0 futex_wake_op: syz-executor4 tries to shift op by -65; fix this program lo: Invalid MTU -2146959329 requested, hw min 0 device gre0 entered promiscuous mode /selinux/contex (10077): /proc/10077/oom_adj is deprecated, please use /proc/10077/oom_score_adj instead. device syz4 entered promiscuous mode sock: process `syz-executor4' is using obsolete getsockopt SO_BSDCOMPAT audit: type=1400 audit(1513276433.014:250): avc: denied { attach_queue } for pid=10097 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tun_socket permissive=1 device gre0 entered promiscuous mode netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. device gre0 entered promiscuous mode audit: type=1326 audit(1513276433.419:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10192 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf7f72c79 code=0x0 device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready audit: type=1326 audit(1513276433.544:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10192 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf7f72c79 code=0x0 device gre0 entered promiscuous mode QAT: Invalid ioctl encrypted_key: master key parameter '0>ÏìÌtjû;£º©‡Óò¹eIà|‡˜Ãù} Ÿ{¥÷o' is invalid binder: 10272:10278 got reply transaction with no transaction stack binder: 10272:10278 transaction failed 29201/-71, size 2-1144397507205 line 2690 binder: 10278 RLIMIT_NICE not set binder: 10272:10293 BC_INCREFS_DONE u0000000000000000 node 42 cookie mismatch 0000000000000003 != 0000000000000000 device gre0 entered promiscuous mode binder: 10278 RLIMIT_NICE not set binder: 10272:10278 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 binder: 10272:10278 got reply transaction with no transaction stack binder: 10272:10278 transaction failed 29201/-71, size 0-8 line 2690 encrypted_key: master key parameter '0>ÏìÌtjû;£º©‡Óò¹eIà|‡˜Ãù} Ÿ{¥÷o' is invalid netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. binder: 10272:10278 got reply transaction with no transaction stack binder: 10272:10278 transaction failed 29201/-71, size 2-1144397507205 line 2690 binder: BINDER_SET_CONTEXT_MGR already set binder: 10272:10320 ioctl 40046207 0 returned -16 binder: 10278 RLIMIT_NICE not set binder: 10272:10320 BC_INCREFS_DONE u0000000000000000 no match binder: 10272:10320 got transaction to invalid handle binder: 10272:10320 transaction failed 29201/-22, size 40-16 line 2775 binder_alloc: 10272: binder_alloc_buf, no vma binder: 10272:10320 transaction failed 29189/-3, size 0-0 line 2890 binder: 10272:10342 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 binder: 10272:10342 BC_FREE_BUFFER u0000000020000000 no match binder: 10272:10342 got reply transaction with no transaction stack binder: 10272:10342 transaction failed 29201/-71, size 0-8 line 2690 netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. binder: 10272:10293 got transaction to invalid handle binder: 10272:10293 transaction failed 29201/-22, size 40-16 line 2775 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_COMPLETE netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. binder: 10356:10368 unknown command 0 binder: 10356:10368 ioctl c0306201 2000a000 returned -22 audit: type=1400 audit(1513276434.174:253): avc: denied { map } for pid=10357 comm="syz-executor1" path="/dev/usbmon7" dev="devtmpfs" ino=23076 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:device_t:s0 tclass=file permissive=1 sctp: [Deprecated]: syz-executor3 (pid 10368) Use of int in max_burst socket option. Use struct sctp_assoc_value instead binder: BINDER_SET_CONTEXT_MGR already set binder: 10356:10368 ioctl 40046207 0 returned -16 binder: 10356:10368 unknown command 0 binder: 10356:10368 ioctl c0306201 2000a000 returned -22 sctp: [Deprecated]: syz-executor3 (pid 10375) Use of int in max_burst socket option. Use struct sctp_assoc_value instead SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10394 comm=syz-executor6 device gre0 entered promiscuous mode rfkill: input handler disabled ALSA: seq fatal error: cannot create timer (-22) rfkill: input handler enabled sctp: [Deprecated]: syz-executor4 (pid 10507) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor4 (pid 10524) Use of int in max_burst socket option. Use struct sctp_assoc_value instead device syz7 entered promiscuous mode QAT: Invalid ioctl audit: type=1400 audit(1513276435.406:254): avc: denied { ioctl } for pid=10681 comm="syz-executor5" path="socket:[31673]" dev="sockfs" ino=31673 ioctlcmd=0x8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 QAT: Invalid ioctl netlink: 'syz-executor5': attribute type 6 has an invalid length. QAT: Invalid ioctl netlink: 'syz-executor5': attribute type 6 has an invalid length. syz7: renamed from lo device lo entered promiscuous mode do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app binder: 11024:11025 ioctl 40046205 8 returned -22 binder: 11024:11025 ERROR: BC_REGISTER_LOOPER called without request binder: 11025 RLIMIT_NICE not set SELinux: unrecognized netlink message: protocol=0 nlmsg_type=141 sclass=netlink_route_socket pig=11034 comm=syz-executor1 binder: 11024:11046 got reply transaction with no transaction stack SELinux: unrecognized netlink message: protocol=0 nlmsg_type=141 sclass=netlink_route_socket pig=11048 comm=syz-executor1 binder: 11024:11046 transaction failed 29201/-71, size 24-8 line 2690 futex_wake_op: syz-executor5 tries to shift op by -1; fix this program device lo left promiscuous mode binder: 11024:11057 ioctl 40046205 8 returned -22 binder: undelivered TRANSACTION_ERROR: 29201 binder: 11024:11038 unknown command 0 binder: 11024:11038 ioctl c0306201 20008fd0 returned -22 device lo entered promiscuous mode binder: 11024:11046 got reply transaction with no transaction stack binder: 11024:11046 transaction failed 29201/-71, size 24-8 line 2690 device lo entered promiscuous mode futex_wake_op: syz-executor5 tries to shift op by -1; fix this program binder: undelivered TRANSACTION_ERROR: 29201 device lo entered promiscuous mode device lo left promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32718 sclass=netlink_route_socket pig=11112 comm=syz-executor1 binder: 11111 RLIMIT_NICE not set binder: 11111 RLIMIT_NICE not set nla_parse: 18 callbacks suppressed netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. binder: 11107:11111 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 11107:11111 got reply transaction with no transaction stack binder: 11107:11111 transaction failed 29201/-71, size 0-8 line 2690 binder: 11111 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 11107:11124 ioctl 40046207 0 returned -16 binder: 11111 RLIMIT_NICE not set binder_alloc: 11107: binder_alloc_buf, no vma binder: 11107:11127 transaction failed 29189/-3, size 0-0 line 2890 binder: 11107:11124 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 11107:11124 BC_FREE_BUFFER u0000000020000000 no match binder: 11107:11124 got reply transaction with no transaction stack binder: 11107:11124 transaction failed 29201/-71, size 0-8 line 2690 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32718 sclass=netlink_route_socket pig=11141 comm=syz-executor1 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_COMPLETE netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 'syz-executor0': attribute type 6 has an invalid length. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 'syz-executor0': attribute type 6 has an invalid length.