====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #217 Not tainted ------------------------------------------------------ syz-executor2/4979 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000069d9ce0>] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000069d9ce0>] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<000000001dca30b7>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<000000001dca30b7>] pipe_lock fs/pipe.c:75 [inline] (&pipe->mutex/1){+.+.}, at: [<000000001dca30b7>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] lockref_put_or_lock+0x19/0x80 lib/lockref.c:143 fast_dput fs/dcache.c:673 [inline] dput.part.23+0x474/0x830 fs/dcache.c:794 dput+0x1f/0x30 fs/dcache.c:787 done_path_create+0x20/0x110 fs/namei.c:3673 handle_create+0x196/0x760 drivers/base/devtmpfs.c:226 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #3 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #2 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&sb->s_type->i_mutex_key#10){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#10 --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 2 locks held by syz-executor2/4979: #0: (sb_writers#6){.+.+}, at: [<000000008586bc0c>] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers#6){.+.+}, at: [<000000008586bc0c>] do_splice fs/splice.c:1146 [inline] #0: (sb_writers#6){.+.+}, at: [<000000008586bc0c>] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers#6){.+.+}, at: [<000000008586bc0c>] SyS_splice+0x1117/0x1630 fs/splice.c:1382 #1: (&pipe->mutex/1){+.+.}, at: [<000000001dca30b7>] pipe_lock_nested fs/pipe.c:67 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<000000001dca30b7>] pipe_lock fs/pipe.c:75 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<000000001dca30b7>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 stack backtrace: CPU: 1 PID: 4979 Comm: syz-executor2 Not tainted 4.15.0-rc3+ #217 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007fa98ab49c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 00007fa98ab4a700 RCX: 0000000000452a39 RDX: 0000000000000017 RSI: 0000000000000000 RDI: 0000000000000018 RBP: 0000000000000000 R08: 0000000000000006 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007fa98ab4a9c0 R15: 0000000000000000 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 5036 Comm: syz-executor5 Not tainted 4.15.0-rc3+ #217 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3121 [inline] handle_pte_fault mm/memory.c:3934 [inline] __handle_mm_fault+0x353a/0x3e20 mm/memory.c:4060 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1094 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:601 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff8801c380f928 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff8250b3a1 RDX: 00000000000000c3 RSI: ffffc900027ac000 RDI: ffff8801c380fd28 RBP: ffff8801c380fa08 R08: 1ffff1003b3d0caa R09: 1ffff10038701f1a R10: ffff8801c16682c0 R11: ffff8801c16682c0 R12: 1ffff10038701f28 R13: ffff8801c380f9e0 R14: 0000000000000000 R15: ffff8801c380fd20 generic_perform_write+0x200/0x600 mm/filemap.c:3129 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3264 generic_file_write_iter+0x399/0x7a0 mm/filemap.c:3292 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x68a/0x970 fs/read_write.c:482 vfs_write+0x18f/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f4d066c9c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 000000000000001c RSI: 0000000020011fd2 RDI: 0000000000000014 RBP: 0000000000000058 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee8e0 R13: 00000000ffffffff R14: 00007f4d066ca6d4 R15: 0000000000000000 Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. audit: type=1400 audit(1513034786.038:66): avc: denied { dyntransition } for pid=5170 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=process permissive=1 audit: type=1400 audit(1513034786.038:67): avc: denied { dac_override } for pid=5170 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=cap_userns permissive=1 dccp_close: ABORT with 33 bytes unread netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 37 bytes leftover after parsing attributes in process `syz-executor6'. device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device gre0 entered promiscuous mode netlink: 37 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor0'. QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode sctp: [Deprecated]: syz-executor1 (pid 5544) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead Bearer <> rejected, not supported in standalone mode sctp: [Deprecated]: syz-executor1 (pid 5553) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead device gre0 entered promiscuous mode capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure netlink: 6 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29662 sclass=netlink_route_socket pig=5622 comm=syz-executor7 device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29662 sclass=netlink_route_socket pig=5641 comm=syz-executor7 device gre0 entered promiscuous mode kauditd_printk_skb: 90 callbacks suppressed audit: type=1400 audit(1513034788.316:158): avc: denied { map } for pid=5673 comm="syz-executor3" path="/dev/ptmx" dev="devtmpfs" ino=1113 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ptmx_t:s0 tclass=chr_file permissive=1 binder: 5701:5707 transaction failed 29189/-22, size 64-48 line 2775 binder: 5701:5707 transaction failed 29189/-22, size 64-48 line 2775 syz-executor4 (5752): /proc/5747/oom_adj is deprecated, please use /proc/5747/oom_score_adj instead. updating oom_score_adj for 5800 (syz-executor4) from 0 to 58 because it shares mm with 5790 (syz-executor4). Report if this is unexpected. audit: type=1400 audit(1513034788.858:159): avc: denied { map } for pid=5795 comm="syz-executor1" path="socket:[18717]" dev="sockfs" ino=18717 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 binder: 5821:5823 ioctl 40046205 0 returned -22 binder: 5821:5823 ERROR: BC_REGISTER_LOOPER called without request binder: 5823 RLIMIT_NICE not set binder: 5821:5832 ioctl c0306201 20007000 returned -14 binder: 5821:5832 got transaction to invalid handle binder: 5821:5832 transaction failed 29201/-22, size 64-8 line 2775 binder: 5821:5845 got reply transaction with no transaction stack binder: 5821:5845 transaction failed 29201/-71, size 24-8 line 2690 binder: undelivered TRANSACTION_ERROR: 29201 binder: 5821:5845 BC_FREE_BUFFER u0000000000000000 no match binder: 5821:5845 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 5821:5845 got transaction to invalid handle binder: 5821:5845 transaction failed 29201/-22, size 72-8 line 2775 binder: 5821:5823 ioctl 40046205 6 returned -22 binder: 5821:5845 ioctl 40046205 0 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 5821:5823 ioctl 40046207 0 returned -16 binder: 5821:5845 ERROR: BC_REGISTER_LOOPER called without request binder: 5845 RLIMIT_NICE not set binder: 5821:5845 ioctl c0306201 20008fd0 returned -11 binder_alloc: 5821: binder_alloc_buf, no vma binder: 5821:5823 transaction failed 29189/-3, size 536915892-1 line 2890 binder: 5821:5845 BC_FREE_BUFFER u0000000000000000 no match binder: 5821:5845 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 5821:5845 got transaction to invalid handle binder: 5821:5845 transaction failed 29201/-22, size 72-8 line 2775 binder: undelivered TRANSACTION_ERROR: 29189 binder: 5883:5885 ERROR: BC_REGISTER_LOOPER called without request binder: 5885 RLIMIT_NICE not set audit: type=1400 audit(1513034789.373:160): avc: denied { map } for pid=5891 comm="syz-executor6" path="socket:[18381]" dev="sockfs" ino=18381 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=key_socket permissive=1 device gre0 entered promiscuous mode binder: 5885 RLIMIT_NICE not set binder: 5885 RLIMIT_NICE not set binder_alloc: binder_alloc_mmap_handler: 5883 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 5883:5885 ioctl 40046207 0 returned -16 binder: 5883:5914 ERROR: BC_REGISTER_LOOPER called without request binder: 5914 RLIMIT_NICE not set binder_alloc: 5883: binder_alloc_buf, no vma binder: 5883:5885 transaction failed 29189/-3, size 0-0 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 22, process died. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode device gre0 entered promiscuous mode audit: type=1400 audit(1513034790.883:161): avc: denied { ipc_lock } for pid=6125 comm="syz-executor5" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 sctp: [Deprecated]: syz-executor3 (pid 6225) Use of int in maxseg socket option. Use struct sctp_assoc_value instead nla_parse: 16 callbacks suppressed netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. futex_wake_op: syz-executor5 tries to shift op by -1; fix this program netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. sctp: [Deprecated]: syz-executor3 (pid 6244) Use of int in maxseg socket option. Use struct sctp_assoc_value instead audit: type=1400 audit(1513034791.675:162): avc: denied { sys_admin } for pid=6243 comm="syz-executor6" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=cap_userns permissive=1 futex_wake_op: syz-executor5 tries to shift op by -1; fix this program audit: type=1400 audit(1513034792.038:163): avc: denied { map } for pid=6349 comm="syz-executor0" path="socket:[20776]" dev="sockfs" ino=20776 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready QAT: Invalid ioctl QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set binder: 6539:6547 ioctl 40046207 0 returned -16 device gre0 entered promiscuous mode device gre0 entered promiscuous mode netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. audit: type=1400 audit(1513034793.252:164): avc: denied { map } for pid=6635 comm="syz-executor4" path="/dev/usbmon0" dev="devtmpfs" ino=8863 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 audit: type=1326 audit(1513034793.456:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6678 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 8021q: VLANs not supported on lo audit: type=1326 audit(1513034793.492:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6678 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513034793.492:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6678 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513034793.493:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6678 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=32 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513034793.494:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6678 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513034793.495:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6678 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=298 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513034793.495:171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6678 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513034793.496:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6678 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513034793.497:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6678 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513034793.498:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6678 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452a39 code=0x7ffc0000 8021q: VLANs not supported on lo kvm [6647]: vcpu0, guest rIP: 0x9137 Hyper-V unhandled rdmsr: 0x4000008f kvm [6647]: vcpu0, guest rIP: 0x9137 Hyper-V unhandled rdmsr: 0x4000008e kvm [6647]: vcpu0, guest rIP: 0x9137 Hyper-V unhandled rdmsr: 0x4000008d kvm [6647]: vcpu0, guest rIP: 0x9137 Hyper-V unhandled rdmsr: 0x4000008c kvm [6647]: vcpu0, guest rIP: 0x9137 Hyper-V unhandled rdmsr: 0x4000008b kvm [6647]: vcpu0, guest rIP: 0x9137 Hyper-V unhandled rdmsr: 0x4000008a kvm [6647]: vcpu0, guest rIP: 0x9137 Hyper-V unhandled rdmsr: 0x40000089 kvm [6647]: vcpu0, guest rIP: 0x9137 Hyper-V unhandled rdmsr: 0x40000088 kvm [6647]: vcpu0, guest rIP: 0x9137 Hyper-V unhandled rdmsr: 0x40000087 kvm [6647]: vcpu0, guest rIP: 0x9137 Hyper-V unhandled rdmsr: 0x40000086 binder: 6620:6624 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 6620:6624 Release 1 refcount change on invalid ref 0 ret -22 binder: 6620:6624 transaction failed 29189/-22, size 0-0 line 2775 binder: 6620:6624 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 6620:6624 Release 1 refcount change on invalid ref 0 ret -22