====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #222 Not tainted ------------------------------------------------------ syz-executor7/8641 is trying to acquire lock: (&tty->ldisc_sem){++++}, at: [<0000000028a00d4d>] ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<000000003df6ba5a>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<000000003df6ba5a>] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (sb_writers){.+.+}: device gre0 entered promiscuous mode spin_lock include/linux/spinlock.h:315 [inline] _atomic_dec_and_lock+0x125/0x196 lib/dec_and_lock.c:28 iput+0x13a/0xaf0 fs/inode.c:1533 dentry_unlink_inode+0x4b0/0x5e0 fs/dcache.c:375 d_delete+0x1a7/0x250 fs/dcache.c:2367 vfs_unlink+0x36e/0x480 fs/namei.c:3991 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_register+0x1d/0x20 drivers/base/core.c:1905 tty_register_device_attr+0x422/0x740 drivers/tty/tty_io.c:2956 tty_port_register_device_attr_serdev+0x100/0x140 drivers/tty/tty_port.c:166 uart_add_one_port+0xa7a/0x15a0 drivers/tty/serial/serial_core.c:2783 serial8250_register_8250_port+0xfac/0x1990 drivers/tty/serial/8250/8250_core.c:1045 serial_pnp_probe+0x5e7/0xac0 drivers/tty/serial/8250/8250_pnp.c:480 pnp_device_probe+0x15f/0x250 drivers/pnp/driver.c:109 really_probe drivers/base/dd.c:424 [inline] driver_probe_device+0x71b/0xae0 drivers/base/dd.c:566 __driver_attach+0x181/0x1c0 drivers/base/dd.c:800 bus_for_each_dev+0x154/0x1e0 drivers/base/bus.c:313 driver_attach+0x3d/0x50 drivers/base/dd.c:819 bus_add_driver+0x466/0x620 drivers/base/bus.c:669 driver_register+0x1bf/0x3c0 drivers/base/driver.c:168 pnp_register_driver+0x75/0xa0 drivers/pnp/driver.c:272 serial8250_pnp_init+0x15/0x20 drivers/tty/serial/8250/8250_pnp.c:537 serial8250_init+0x8f/0x270 drivers/tty/serial/8250/8250_core.c:1122 do_one_initcall+0x9e/0x330 init/main.c:831 do_initcall_level init/main.c:897 [inline] do_initcalls init/main.c:905 [inline] do_basic_setup init/main.c:923 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1071 kernel_init+0x13/0x172 init/main.c:998 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #3 (&port->mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 uart_set_termios+0x8f/0x5b0 drivers/tty/serial/serial_core.c:1416 tty_set_termios+0x6d4/0xa40 drivers/tty/tty_ioctl.c:334 set_termios+0x377/0x6b0 drivers/tty/tty_ioctl.c:414 tty_mode_ioctl+0x9fb/0xb10 drivers/tty/tty_ioctl.c:749 n_tty_ioctl_helper+0x40/0x360 drivers/tty/tty_ioctl.c:940 n_tty_ioctl+0x148/0x2d0 drivers/tty/n_tty.c:2435 tty_ioctl+0x32e/0x1600 drivers/tty/tty_io.c:2638 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (&tty->termios_rwsem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 n_tty_flush_buffer+0x21/0x320 drivers/tty/n_tty.c:357 tty_buffer_flush+0x29a/0x390 drivers/tty/tty_buffer.c:233 tty_ldisc_flush+0x25/0x70 drivers/tty/tty_ldisc.c:418 tty_port_close_start.part.4+0x1cd/0x4e0 drivers/tty/tty_port.c:603 tty_port_close_start drivers/tty/tty_port.c:646 [inline] tty_port_close+0x3f/0x80 drivers/tty/tty_port.c:640 uart_close+0x77/0x1d0 drivers/tty/serial/serial_core.c:1487 tty_release+0x446/0x14c0 drivers/tty/tty_io.c:1639 __fput+0x333/0x7f0 fs/file_table.c:210 ____fput+0x15/0x20 fs/file_table.c:244 task_work_run+0x199/0x270 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x296/0x310 arch/x86/entry/common.c:162 prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline] syscall_return_slowpath+0x490/0x550 arch/x86/entry/common.c:264 entry_SYSCALL_64_fastpath+0x94/0x96 -> #1 (&buf->lock){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tty_buffer_flush+0xbd/0x390 drivers/tty/tty_buffer.c:222 tty_ldisc_flush+0x25/0x70 drivers/tty/tty_ldisc.c:418 tty_port_close_start.part.4+0x1cd/0x4e0 drivers/tty/tty_port.c:603 tty_port_close_start drivers/tty/tty_port.c:646 [inline] tty_port_close+0x3f/0x80 drivers/tty/tty_port.c:640 uart_close+0x77/0x1d0 drivers/tty/serial/serial_core.c:1487 tty_release+0x446/0x14c0 drivers/tty/tty_io.c:1639 __fput+0x333/0x7f0 fs/file_table.c:210 ____fput+0x15/0x20 fs/file_table.c:244 task_work_run+0x199/0x270 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x296/0x310 arch/x86/entry/common.c:162 prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline] syscall_return_slowpath+0x490/0x550 arch/x86/entry/common.c:264 entry_SYSCALL_64_fastpath+0x94/0x96 -> #0 (&tty->ldisc_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325 ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277 tty_read+0xf8/0x250 drivers/tty/tty_io.c:852 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &tty->ldisc_sem --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&tty->ldisc_sem); *** DEADLOCK *** 1 lock held by syz-executor7/8641: #0: (&pipe->mutex/1){+.+.}, at: [<000000003df6ba5a>] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [<000000003df6ba5a>] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 0 PID: 8641 Comm: syz-executor7 Not tainted 4.15.0-rc3+ #222 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325 ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277 tty_read+0xf8/0x250 drivers/tty/tty_io.c:852 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007ff20a446c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000014 RSI: 0000000000000000 RDI: 0000000000000015 RBP: 000000000000002c R08: 0000000000000007 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee4c0 R13: 00000000ffffffff R14: 00007ff20a4476d4 R15: 0000000000000000 audit: type=1400 audit(1513367289.653:415): avc: denied { map_create } for pid=8667 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1513367289.857:416): avc: denied { map_read map_write } for pid=8692 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1513367290.588:417): avc: denied { map } for pid=8763 comm="syz-executor3" path="/dev/usbmon0" dev="devtmpfs" ino=8860 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 binder_alloc: binder_alloc_mmap_handler: 8771 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 8771:8789 ioctl 40046207 0 returned -16 QAT: Invalid ioctl QAT: Invalid ioctl binder: tried to use weak ref as strong ref binder: 8835:8839 Release 1 refcount change on invalid ref 2 ret -22 binder: 8835:8839 Release 1 refcount change on invalid ref 2097152 ret -22 binder: 8835:8839 BC_ACQUIRE_DONE node 58 has no pending acquire request binder: 8835:8839 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 8835:8839 BC_ACQUIRE_DONE u00000000204edf8a node 60 cookie mismatch 0000000000000004 != 0000000000000000 device gre0 entered promiscuous mode QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set binder: 8835:8839 ioctl 40046207 0 returned -16 QAT: Invalid ioctl binder_alloc: 8835: binder_alloc_buf, no vma binder: 8835:8839 transaction failed 29189/-3, size 80-16 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 8835:8839 transaction 59 out, still active binder: unexpected work type, 4, not freed binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 59, target dead device gre0 entered promiscuous mode netlink: 'syz-executor5': attribute type 1 has an invalid length. netlink: 'syz-executor5': attribute type 1 has an invalid length. nla_parse: 3 callbacks suppressed netlink: 37 bytes leftover after parsing attributes in process `syz-executor2'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9054 comm=syz-executor6 : renamed from syz7 device lo left promiscuous mode Option 'Q9z̧ƒh' to dns_resolver key: bad/missing value netlink: 37 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor7'. device syz1 entered promiscuous mode netlink: 12 bytes leftover after parsing attributes in process `syz-executor7'. QAT: Invalid ioctl netlink: 1 bytes leftover after parsing attributes in process `syz-executor6'. audit: type=1400 audit(1513367292.228:418): avc: denied { net_admin } for pid=9139 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 netlink: 1 bytes leftover after parsing attributes in process `syz-executor6'. audit: type=1400 audit(1513367292.260:419): avc: denied { dac_read_search } for pid=9139 comm="syz-executor6" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1513367292.277:420): avc: denied { net_raw } for pid=9108 comm="syz-executor1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1513367292.279:421): avc: denied { dac_override } for pid=9129 comm="syz-executor0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1513367292.387:422): avc: denied { sys_admin } for pid=9129 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 encrypted_key: insufficient parameters specified audit: type=1400 audit(1513367292.492:423): avc: denied { ipc_owner } for pid=9182 comm="syz-executor7" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 device gre0 entered promiscuous mode netlink: 6 bytes leftover after parsing attributes in process `syz-executor6'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9216 comm=syz-executor6 encrypted_key: insufficient parameters specified netlink: 17 bytes leftover after parsing attributes in process `syz-executor1'. device gre0 entered promiscuous mode lo: Invalid MTU -3 requested, hw min 0 netlink: 17 bytes leftover after parsing attributes in process `syz-executor1'. lo: Invalid MTU -3 requested, hw min 0 QAT: Invalid ioctl netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns sctp: [Deprecated]: syz-executor1 (pid 9332) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pig=9345 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9334 comm=syz-executor0 pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns SELinux: unrecognized netlink message: protocol=6 nlmsg_type=58 sclass=netlink_xfrm_socket pig=9354 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=9364 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9366 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pig=9334 comm=syz-executor0 sctp: [Deprecated]: syz-executor1 (pid 9347) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead device gre0 entered promiscuous mode audit: type=1400 audit(1513367293.558:424): avc: denied { getopt } for pid=9400 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 audit: type=1400 audit(1513367293.591:425): avc: denied { setopt } for pid=9400 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44760 sclass=netlink_audit_socket pig=9420 comm=syz-executor4 rpcbind: RPC call returned error 22 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44760 sclass=netlink_audit_socket pig=9420 comm=syz-executor4 rpcbind: RPC call returned error 22 audit: type=1400 audit(1513367293.683:426): avc: denied { prog_run } for pid=9427 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 NFS: bad mount option value specified: v4¶`¤Âõv6ÊÒ9[® ³ NFS: bad mount option value specified: v4¶`¤Âõv6ÊÒ9[® ³ device gre0 entered promiscuous mode binder: 9532:9534 ioctl 40046205 0 returned -22 binder: 9532:9534 ERROR: BC_REGISTER_LOOPER called without request binder: 9534 RLIMIT_NICE not set binder: 9532:9546 unknown command 1400526783 binder: 9532:9546 ioctl c0306201 20002fd0 returned -22 binder: 9532:9546 got reply transaction with bad transaction stack, transaction 66 has target 9532:0 binder: 9532:9546 transaction failed 29201/-71, size 24-8 line 2705 binder: 9553:9556 ERROR: BC_REGISTER_LOOPER called without request binder: 9556 RLIMIT_NICE not set binder: 9553:9556 got reply transaction with no transaction stack binder: 9553:9556 transaction failed 29201/-71, size 24-8 line 2690 binder: 9556 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 9553:9563 ioctl 40046207 0 returned -16 binder: 9553:9563 ERROR: BC_REGISTER_LOOPER called without request binder: 9563 RLIMIT_NICE not set binder: 9532:9546 ioctl 40046205 0 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 9532:9546 ioctl 40046207 0 returned -16 binder: 9532:9562 ERROR: BC_REGISTER_LOOPER called without request binder: 9562 RLIMIT_NICE not set binder_alloc: 9532: binder_alloc_buf, no vma binder: 9532:9546 transaction failed 29189/-3, size 0-0 line 2890 binder: 9532:9546 got reply transaction with no transaction stack binder: 9532:9546 transaction failed 29201/-71, size 24-8 line 2690 binder_alloc: 9553: binder_alloc_buf, no vma binder: 9553:9574 transaction failed 29189/-3, size 0-0 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 9553:9556 transaction 69 in, still active binder: send failed reply for transaction 69 to 9553:9563 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 rfkill: input handler disabled rfkill: input handler enabled binder: 9534 RLIMIT_NICE not set binder: release 9532:9534 transaction 66 in, still active binder: send failed reply for transaction 66 to 9532:9546 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: 9774:9779 BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 binder: 9774:9779 got transaction to invalid handle binder: 9774:9779 transaction failed 29201/-22, size 0-0 line 2775 binder: 9774:9779 not enough space to store 0 fds in buffer binder: 9774:9779 transaction failed 29201/-22, size 72-32 line 3032 binder_alloc: binder_alloc_mmap_handler: 9774 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 9774:9800 ioctl 40046207 0 returned -16 binder: 9774:9779 BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 binder: 9774:9779 got transaction to invalid handle binder_alloc: 9774: binder_alloc_buf, no vma binder: 9774:9795 transaction failed 29189/-3, size 72-32 line 2890 binder: 9774:9779 transaction failed 29201/-22, size 0-0 line 2775 netlink: 'syz-executor1': attribute type 19 has an invalid length. netlink: 'syz-executor1': attribute type 19 has an invalid length. audit: type=1400 audit(1513367295.355:427): avc: denied { setgid } for pid=9812 comm="syz-executor6" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 IPv6: NLM_F_REPLACE set, but no existing node found! IPv6: NLM_F_REPLACE set, but no existing node found! audit: type=1400 audit(1513367295.707:428): avc: denied { map } for pid=9945 comm="syz-executor1" path="socket:[34951]" dev="sockfs" ino=34951 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 kvm [9970]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 netlink: 'syz-executor4': attribute type 29 has an invalid length. netlink: 'syz-executor4': attribute type 29 has an invalid length. netlink: 'syz-executor4': attribute type 29 has an invalid length. netlink: 'syz-executor4': attribute type 29 has an invalid length. audit: type=1400 audit(1513367296.248:429): avc: denied { setopt } for pid=10083 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1513367296.288:430): avc: denied { read } for pid=10083 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app syz-executor0: vmalloc: allocation failure: 17179607040 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor0 cpuset=/ mems_allowed=0 CPU: 0 PID: 10275 Comm: syz-executor0 Not tainted 4.15.0-rc3+ #222 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3299 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:541 [inline] kvmalloc_array include/linux/mm.h:557 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1690 net/ipv6/netfilter/ip6_tables.c:705 do_replace net/ipv6/netfilter/ip6_tables.c:1168 [inline] do_ip6t_set_ctl+0x34b/0x5c0 net/ipv6/netfilter/ip6_tables.c:1694 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:927 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2872 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1829 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1808 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007fcb9e71dc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000013 RBP: 0000000000000507 R08: 0000000000000004 R09: 0000000000000000 R10: 0000000020001fde R11: 0000000000000212 R12: 00000000006f5948 R13: 00000000ffffffff R14: 00007fcb9e71e6d4 R15: 0000000000000000 Mem-Info: active_anon:153433 inactive_anon:36 isolated_anon:0 active_file:3620 inactive_file:7333 isolated_file:0 unevictable:0 dirty:128 writeback:0 unstable:0 slab_reclaimable:8397 slab_unreclaimable:97169 mapped:22927 shmem:222 pagetables:973 bounce:0 free:1338142 free_pcp:434 free_cma:0 Node 0 active_anon:615768kB inactive_anon:156kB active_file:14480kB inactive_file:29348kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:91652kB dirty:520kB writeback:0kB shmem:892kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 43008kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no audit: type=1326 audit(1513367297.248:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10302 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513367297.248:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10302 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 syz-executor0: vmalloc: allocation failure: 17179607040 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor0 cpuset=/ mems_allowed=0 CPU: 1 PID: 10299 Comm: syz-executor0 Not tainted 4.15.0-rc3+ #222 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3299 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:541 [inline] kvmalloc_array include/linux/mm.h:557 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1690 net/ipv6/netfilter/ip6_tables.c:705 do_replace net/ipv6/netfilter/ip6_tables.c:1168 [inline] do_ip6t_set_ctl+0x34b/0x5c0 net/ipv6/netfilter/ip6_tables.c:1694 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:927 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2872 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1829 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1808 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007fcb9e6dbc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007fcb9e6dc700 RCX: 0000000000452a39 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000018 RBP: 0000000000a6f880 R08: 0000000000000004 R09: 0000000000000000 R10: 0000000020001fde R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007fcb9e6dc9c0 R15: 0000000000000002 kauditd_printk_skb: 257 callbacks suppressed audit: type=1326 audit(1513367297.493:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10302 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513367297.495:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10302 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513367297.495:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10302 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513367297.498:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10302 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513367297.498:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10302 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513367297.499:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10302 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513367297.499:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10302 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4557da code=0x7ffc0000 audit: type=1326 audit(1513367297.500:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10302 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=72 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513367297.499:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10302 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513367297.500:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10302 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x47e0a1 code=0x7ffc0000 QAT: Invalid ioctl QAT: Invalid ioctl Node 0 DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2882 6395 6395 Node 0 DMA32 free:2953068kB min:30384kB low:37980kB high:45576kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953960kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:888kB local_pcp:200kB free_cma:0kB lowmem_reserve[]: 0 0 3513 3513 Node 0 Normal free:2404748kB min:37032kB low:46288kB high:55544kB active_anon:590856kB inactive_anon:148kB active_file:14480kB inactive_file:29364kB unevictable:0kB writepending:536kB present:4718592kB managed:3597640kB mlocked:0kB kernel_stack:4160kB pagetables:3616kB bounce:0kB free_pcp:1360kB local_pcp:684kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 3*4kB (UM) 2*8kB (UM) 3*16kB (M) 1*32kB (U) 4*64kB (M) 2*128kB (M) 5*256kB (UM) 4*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 718*4096kB (M) = 2953068kB Node 0 Normal: 1131*4kB (UME) 268*8kB (UME) 1074*16kB (UM) 2615*32kB (UME) 1477*64kB (UME) 174*128kB (M) 21*256kB (UM) 2*512kB (UM) 3*1024kB (UME) 6*2048kB (UME) 527*4096kB (M) = 2404684kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 11182 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 324102 pages reserved QAT: Invalid ioctl QAT: Invalid ioctl