====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #218 Not tainted ------------------------------------------------------ syz-executor7/13593 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){++++}, at: [<000000008e448cda>] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [<000000008e448cda>] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<00000000c2bd2e23>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000c2bd2e23>] pipe_lock fs/pipe.c:75 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000c2bd2e23>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] shmem_free_inode+0x75/0xc0 mm/shmem.c:260 shmem_evict_inode+0x237/0xb30 mm/shmem.c:1085 evict+0x481/0x920 fs/inode.c:553 iput_final fs/inode.c:1515 [inline] iput+0x7b9/0xaf0 fs/inode.c:1542 dentry_unlink_inode+0x4b0/0x5e0 fs/dcache.c:375 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #3 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:695 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #2 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&sb->s_type->i_mutex_key#10){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#10 --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 2 locks held by syz-executor7/13593: #0: (sb_writers#6){.+.+}, at: [<00000000494851e6>] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers#6){.+.+}, at: [<00000000494851e6>] do_splice fs/splice.c:1146 [inline] #0: (sb_writers#6){.+.+}, at: [<00000000494851e6>] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers#6){.+.+}, at: [<00000000494851e6>] SyS_splice+0x1117/0x1630 fs/splice.c:1382 #1: (&pipe->mutex/1){+.+.}, at: [<00000000c2bd2e23>] pipe_lock_nested fs/pipe.c:67 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<00000000c2bd2e23>] pipe_lock fs/pipe.c:75 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<00000000c2bd2e23>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 stack backtrace: CPU: 1 PID: 13593 Comm: syz-executor7 Not tainted 4.15.0-rc3+ #218 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007fbb63c61c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 00007fbb63c62700 RCX: 0000000000452a39 RDX: 000000000000001c RSI: 0000000000000000 RDI: 000000000000001a RBP: 0000000000a6f880 R08: 00000000fffffffe R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007fbb63c629c0 R15: 0000000000000025 dccp_v4_rcv: dropped packet with invalid checksum nla_parse: 4 callbacks suppressed netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. audit: type=1400 audit(1513106278.181:1360): avc: denied { setpcap } for pid=13832 comm="syz-executor4" capability=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. binder_alloc: 13862: binder_alloc_buf, no vma binder: 13862:13864 transaction failed 29189/-3, size 0-0 line 2890 binder: 13862:13864 ioctl 1 20000000 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 13862:13864 ioctl 40046207 0 returned -16 binder_alloc: 13862: binder_alloc_buf, no vma binder: 13862:13882 transaction failed 29189/-3, size 0-0 line 2890 binder: 13862:13888 ioctl 1 20000000 returned -22 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 sock: sock_set_timeout: `syz-executor2' (pid 13923) tries to set negative timeout sock: sock_set_timeout: `syz-executor2' (pid 13923) tries to set negative timeout device gre0 entered promiscuous mode netlink: 73 bytes leftover after parsing attributes in process `syz-executor0'. device gre0 entered promiscuous mode netlink: 73 bytes leftover after parsing attributes in process `syz-executor0'. audit: type=1326 audit(1513106279.131:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14040 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x0 kvm [14044]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000020 data 0x0 audit: type=1326 audit(1513106279.240:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14040 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x0 kvm [14044]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000020 data 0x0 netlink: 'syz-executor0': attribute type 29 has an invalid length. netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. rfkill: input handler disabled netlink: 'syz-executor0': attribute type 29 has an invalid length. netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. rfkill: input handler enabled audit: type=1326 audit(1513106279.939:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14239 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513106279.939:1364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14239 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513106279.939:1365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14239 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513106279.939:1366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14239 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4557da code=0x7ffc0000 audit: type=1326 audit(1513106279.939:1367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14239 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513106279.939:1368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14239 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=103 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513106279.939:1369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14239 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 netlink: 9 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 9 bytes leftover after parsing attributes in process `syz-executor6'. device gre0 entered promiscuous mode netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? binder: 14478:14481 BC_REQUEST_DEATH_NOTIFICATION death notification already set binder: 14478:14481 ioctl c0306201 20003fd0 returned -11 binder: BINDER_SET_CONTEXT_MGR already set binder: 14478:14490 ioctl 40046207 0 returned -16 binder: 14478:14481 BC_REQUEST_DEATH_NOTIFICATION death notification already set binder: 14478:14481 ioctl c0306201 20003fd0 returned -11 device eql entered promiscuous mode device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready device lo left promiscuous mode netlink: 'syz-executor6': attribute type 4 has an invalid length. device lo entered promiscuous mode device lo left promiscuous mode netlink: 'syz-executor6': attribute type 4 has an invalid length. rfkill: input handler disabled rfkill: input handler enabled SELinux: unknown mount option device gre0 entered promiscuous mode device gre0 entered promiscuous mode nla_parse: 15 callbacks suppressed netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. device gre0 entered promiscuous mode kauditd_printk_skb: 741 callbacks suppressed audit: type=1326 audit(1513106283.395:2106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15157 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513106283.398:2107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15157 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40cd71 code=0x7ffc0000 audit: type=1326 audit(1513106283.400:2108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15157 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513106283.404:2109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15157 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=2 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513106283.412:2110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15157 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513106283.412:2111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15157 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=53 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513106283.413:2112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15157 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513106283.415:2113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15157 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=72 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513106283.415:2114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15157 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513106283.416:2115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15157 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=298 compat=0 ip=0x452a39 code=0x7ffc0000 device gre0 entered promiscuous mode FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 15221 Comm: syz-executor3 Not tainted 4.15.0-rc3+ #218 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc_trace+0x4b/0x750 mm/slab.c:3611 kmalloc include/linux/slab.h:499 [inline] kzalloc include/linux/slab.h:688 [inline] rtentry_to_fib_config net/ipv4/fib_frontend.c:566 [inline] ip_rt_ioctl+0xccb/0x14e0 net/ipv4/fib_frontend.c:606 inet_ioctl+0xf2/0x1c0 net/ipv4/af_inet.c:884 sock_do_ioctl+0x65/0xb0 net/socket.c:964 sock_ioctl+0x2c2/0x440 net/socket.c:1061 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f5d1bbe9c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f5d1bbe9aa0 RCX: 0000000000452a39 RDX: 0000000020cd5f88 RSI: 000000000000890b RDI: 0000000000000013 RBP: 00007f5d1bbe9a90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75fb R13: 00007f5d1bbe9bc8 R14: 00000000004b75fb R15: 0000000000000000 pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. binder: BINDER_SET_CONTEXT_MGR already set binder: 15508:15516 ioctl 40046207 0 returned -16 binder: release 15508:15511 transaction 88 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 88, target dead netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. binder: 15558:15562 ERROR: BC_REGISTER_LOOPER called without request binder: 15562 RLIMIT_NICE not set binder: 15559:15563 IncRefs 0 refcount change on invalid ref 3 ret -22 binder: 15559:15563 IncRefs 0 refcount change on invalid ref 4 ret -22 binder: 15559:15563 ioctl c0306201 20002000 returned -14 binder: BINDER_SET_CONTEXT_MGR already set binder: 15559:15563 ioctl 40046207 0 returned -16 binder: 15559:15563 ioctl c0306201 2000ffd0 returned -14 binder: 15559:15563 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 15563 RLIMIT_NICE not set binder: 15559:15574 DecRefs 0 refcount change on invalid ref 912 ret -22 binder: 15559:15574 unknown command 0 binder: 15559:15574 ioctl c0306201 20003000 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 15559:15574 ioctl 40046207 0 returned -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 15559:15579 ioctl 40046207 0 returned -16 binder: 15559:15574 IncRefs 0 refcount change on invalid ref 3 ret -22 binder: 15559:15574 IncRefs 0 refcount change on invalid ref 4 ret -22 binder: 15559:15574 ioctl c0306201 20002000 returned -14 device gre0 entered promiscuous mode binder: 15559:15574 BC_REQUEST_DEATH_NOTIFICATION death notification already set binder: BINDER_SET_CONTEXT_MGR already set binder: 15559:15579 ioctl 40046207 0 returned -16 binder: 15559:15579 unknown command 0 binder: 15559:15579 ioctl c0306201 2000ffd0 returned -22 binder: 15559:15574 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 15574 RLIMIT_NICE not set binder: 15559:15579 DecRefs 0 refcount change on invalid ref 912 ret -22 binder: 15559:15579 unknown command 0 binder: 15559:15579 ioctl c0306201 20003000 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 15559:15579 ioctl 40046207 0 returned -16 binder: 15558:15585 ERROR: BC_REGISTER_LOOPER called without request binder: 15585 RLIMIT_NICE not set netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. binder: 15737:15739 ioctl 40286608 5 returned -22 binder: 15730:15735 BC_FREE_BUFFER u0000000000000000 no match binder: 15737:15739 ioctl 40046205 7 returned -22 binder: 15737:15739 ERROR: BC_REGISTER_LOOPER called without request binder: 15739 RLIMIT_NICE not set binder: 15730:15751 BC_FREE_BUFFER u0000000000000000 no match binder: 15737:15747 got reply transaction with bad transaction stack, transaction 92 has target 15737:0 binder: 15737:15747 transaction failed 29201/-71, size 32-8 line 2705 binder: 15737:15747 DecRefs 0 refcount change on invalid ref 1 ret -22 binder: 15737:15747 BC_INCREFS_DONE node 91 has no pending increfs request binder: 15737:15780 ioctl 40286608 5 returned -22 binder: 15737:15778 ioctl 40046205 7 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 15737:15778 ioctl 40046207 0 returned -16 binder_alloc: 15737: binder_alloc_buf, no vma binder: 15737:15778 transaction failed 29189/-3, size 0-0 line 2890 binder: 15737:15780 got reply transaction with no transaction stack binder: 15737:15780 transaction failed 29201/-71, size 32-8 line 2690 binder: 15739 RLIMIT_NICE not set binder: undelivered TRANSACTION_ERROR: 29201 binder: release 15737:15739 transaction 92 in, still active binder: send failed reply for transaction 92 to 15737:15747