QAT: Invalid ioctl ============================================ WARNING: possible recursive locking detected 4.15.0-rc8+ #269 Not tainted -------------------------------------------- syz-executor1/5666 is trying to acquire lock: (&vq->mutex){+.+.}, at: [<0000000096d55e95>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] (&vq->mutex){+.+.}, at: [<0000000096d55e95>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] (&vq->mutex){+.+.}, at: [<0000000096d55e95>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 but task is already holding lock: (&vq->mutex){+.+.}, at: [<0000000096d55e95>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] (&vq->mutex){+.+.}, at: [<0000000096d55e95>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] (&vq->mutex){+.+.}, at: [<0000000096d55e95>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&vq->mutex); lock(&vq->mutex); *** DEADLOCK *** May be due to missing lock nesting notation 1 lock held by syz-executor1/5666: #0: (&vq->mutex){+.+.}, at: [<0000000096d55e95>] vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] #0: (&vq->mutex){+.+.}, at: [<0000000096d55e95>] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] #0: (&vq->mutex){+.+.}, at: [<0000000096d55e95>] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 stack backtrace: CPU: 1 PID: 5666 Comm: syz-executor1 Not tainted 4.15.0-rc8+ #269 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_deadlock_bug kernel/locking/lockdep.c:1756 [inline] check_deadlock kernel/locking/lockdep.c:1800 [inline] validate_chain kernel/locking/lockdep.c:2396 [inline] __lock_acquire+0xe8f/0x3e00 kernel/locking/lockdep.c:3426 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 vhost_dev_lock_vqs drivers/vhost/vhost.c:907 [inline] vhost_process_iotlb_msg drivers/vhost/vhost.c:997 [inline] vhost_chr_write_iter+0x278/0x1580 drivers/vhost/vhost.c:1046 vhost_net_chr_write_iter+0x59/0x70 drivers/vhost/net.c:1353 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x684/0x970 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x29/0xa0 RIP: 0033:0x452ee9 RSP: 002b:00007f5cc0449c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ee9 RDX: 0000000000000068 RSI: 00000000208baf98 RDI: 0000000000000014 RBP: 0000000000000327 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3c48 R13: 00000000ffffffff R14: 00007f5cc044a6d4 R15: 0000000000000000 kauditd_printk_skb: 132 callbacks suppressed audit: type=1326 audit(1516426552.899:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5679 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 QAT: Invalid ioctl audit: type=1326 audit(1516426552.948:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5679 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40d1e1 code=0x7ffc0000 audit: type=1326 audit(1516426552.998:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5679 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426552.998:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5679 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426553.027:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5679 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426553.027:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5679 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426553.028:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5679 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426553.032:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5679 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426553.032:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5679 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426553.032:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5679 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) openvswitch: netlink: Key 13 has unexpected len 0 expected 24 openvswitch: netlink: Key 13 has unexpected len 0 expected 24 binder: 6213:6214 ERROR: BC_REGISTER_LOOPER called without request binder: 6214 RLIMIT_NICE not set sock: sock_set_timeout: `syz-executor3' (pid 6212) tries to set negative timeout binder: 6213:6222 got reply transaction with bad transaction stack, transaction 2 has target 6213:0 binder: 6213:6222 transaction failed 29201/-71, size 40-0 line 2718 binder: 6214 RLIMIT_NICE not set binder: release 6213:6214 transaction 2 in, still active binder: send failed reply for transaction 2 to 6213:6222 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: 6213:6222 ERROR: BC_REGISTER_LOOPER called without request binder: 6222 RLIMIT_NICE not set binder: 6213:6222 unknown command 76 binder: 6213:6222 ioctl c0306201 2000a000 returned -22 sock: sock_set_timeout: `syz-executor3' (pid 6221) tries to set negative timeout binder: 6213:6229 got reply transaction with no transaction stack binder: 6213:6229 transaction failed 29201/-71, size 40-0 line 2703 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 dccp_close: ABORT with 2 bytes unread openvswitch: netlink: Either Ethernet header or EtherType is required. mmap: syz-executor2 (6609) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. openvswitch: netlink: Flow get message rejected, Key attribute missing. openvswitch: netlink: Flow get message rejected, Key attribute missing. QAT: Invalid ioctl QAT: Invalid ioctl binder: undelivered death notification, 0000000000000000 binder: BINDER_SET_CONTEXT_MGR already set binder: 7010:7031 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 7010:7017 ioctl 40046207 0 returned -16 Trying to set illegal importance in message Trying to set illegal importance in message kauditd_printk_skb: 191 callbacks suppressed audit: type=1400 audit(1516426558.056:358): avc: denied { setgid } for pid=7180 comm="syz-executor4" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 dccp_close: ABORT with 2 bytes unread QAT: Invalid ioctl audit: type=1400 audit(1516426558.454:359): avc: denied { getopt } for pid=7302 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1516426558.600:360): avc: denied { map } for pid=7361 comm="syz-executor1" path="/dev/amidi6" dev="devtmpfs" ino=13613 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:device_t:s0 tclass=file permissive=1 ptrace attach of "/root/syz-executor0"[4726] was attempted by "/root/syz-executor0"[7421] dccp_invalid_packet: P.CsCov 8 exceeds packet length 60 autofs4:pid:7506:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(0.83886080), cmd(0x0000937e) autofs4:pid:7506:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) autofs4:pid:7525:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(0.83886080), cmd(0x0000937e) autofs4:pid:7525:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns audit: type=1400 audit(1516426559.576:361): avc: denied { accept } for pid=7654 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 program syz-executor5 is using a deprecated SCSI ioctl, please convert it to SG_IO sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 audit: type=1326 audit(1516426559.712:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7693 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x0 binder: 7710:7712 ERROR: BC_REGISTER_LOOPER called without request binder: release 7710:7712 transaction 11 out, still active binder: undelivered TRANSACTION_COMPLETE binder: 7712 RLIMIT_NICE not set binder: 7712 RLIMIT_NICE not set binder: 7712 RLIMIT_NICE not set binder: 7710:7712 transaction failed 29189/0, size 0-16 line 2728 binder: send failed reply for transaction 11, target dead binder_alloc: binder_alloc_mmap_handler: 7710 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 7710:7721 ERROR: BC_REGISTER_LOOPER called without request binder: 7710:7712 ioctl 40046207 0 returned -16 binder_alloc: 7710: binder_alloc_buf, no vma binder: 7710:7722 transaction failed 29189/-3, size 0-0 line 2903 binder: 7710:7722 got reply transaction with no transaction stack binder: 7710:7722 transaction failed 29201/-71, size 0-16 line 2703 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29190 Bearer <> rejected, not supported in standalone mode Bearer <> rejected, not supported in standalone mode binder: 7841:7846 ioctl c0306201 204edfd0 returned -14 binder: 7841:7846 got transaction with invalid data ptr binder: 7841:7846 transaction failed 29201/-14, size 128-0 line 2922 binder_alloc: binder_alloc_mmap_handler: 7841 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 7841:7862 ioctl 40046207 0 returned -16 binder: 7841:7862 ioctl c0306201 204edfd0 returned -14 binder_alloc: 7841: binder_alloc_buf, no vma binder: 7841:7846 transaction failed 29189/-3, size 128-0 line 2903 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 audit: type=1326 audit(1516426560.764:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7937 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 binder: BINDER_SET_CONTEXT_MGR already set binder: 7965:7969 ioctl 40046207 0 returned -16 audit: type=1326 audit(1516426560.768:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7937 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426560.793:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7937 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=163 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426560.793:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7937 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 audit: type=1326 audit(1516426560.793:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7937 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ee9 code=0x7ffc0000 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl could not allocate digest TFM handle