====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc2+ #216 Not tainted ------------------------------------------------------ syz-executor3/18871 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){++++}, at: [<0000000009379645>] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [<0000000009379645>] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<00000000f6e7c798>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000f6e7c798>] pipe_lock fs/pipe.c:75 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000f6e7c798>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 netlink: 9 bytes leftover after parsing attributes in process `syz-executor6'. which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 netlink: 9 bytes leftover after parsing attributes in process `syz-executor6'. entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] lockref_get_not_dead+0x19/0x80 lib/lockref.c:180 legitimize_path.isra.31+0x7d/0x1a0 fs/namei.c:640 unlazy_walk+0xf2/0x4b0 fs/namei.c:692 complete_walk+0xb2/0x1f0 fs/namei.c:805 path_parentat+0x75/0x140 fs/namei.c:2359 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #3 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #2 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&sb->s_type->i_mutex_key#10){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#10 --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 2 locks held by syz-executor3/18871: #0: (sb_writers#6){.+.+}, at: [<0000000001cd84fc>] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers#6){.+.+}, at: [<0000000001cd84fc>] do_splice fs/splice.c:1146 [inline] #0: (sb_writers#6){.+.+}, at: [<0000000001cd84fc>] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers#6){.+.+}, at: [<0000000001cd84fc>] SyS_splice+0x1117/0x1630 fs/splice.c:1382 #1: (&pipe->mutex/1){+.+.}, at: [<00000000f6e7c798>] pipe_lock_nested fs/pipe.c:67 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<00000000f6e7c798>] pipe_lock fs/pipe.c:75 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<00000000f6e7c798>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 stack backtrace: CPU: 1 PID: 18871 Comm: syz-executor3 Not tainted 4.15.0-rc2+ #216 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007ffa39d70c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 00007ffa39d71700 RCX: 0000000000452a39 RDX: 0000000000000014 RSI: 0000000000000000 RDI: 0000000000000015 RBP: 0000000000000000 R08: 0000000000000006 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007ffa39d719c0 R15: 0000000000000000 kauditd_printk_skb: 64 callbacks suppressed audit: type=1400 audit(1512959192.134:2536): avc: denied { map } for pid=18920 comm="syz-executor5" path="/151/file0" dev="tmpfs" ino=65061 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=dir permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. rfkill: input handler disabled netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. audit: type=1326 audit(1512959192.533:2537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19024 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x0 audit: type=1326 audit(1512959192.663:2538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19024 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x0 rfkill: input handler enabled 9pnet_virtio: no channels available for device ./file1 audit: type=1400 audit(1512959192.855:2539): avc: denied { dac_override } for pid=19102 comm="syz-executor4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=cap_userns permissive=1 : renamed from lo netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 9pnet_virtio: no channels available for device ./file1 netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. audit: type=1326 audit(1512959193.381:2540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19203 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512959193.410:2541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19203 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512959193.413:2542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19203 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=55 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512959193.415:2543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19203 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512959193.415:2544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19203 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512959193.421:2545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19203 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452a39 code=0x7ffc0000 binder: 19284:19285 Release 1 refcount change on invalid ref 4 ret -22 binder: 19284:19285 ioctl 40106410 20926ff0 returned -22 binder: 19284:19285 tried to acquire reference to desc 0, got 1 instead binder: 19284:19285 ioctl ae03 2 returned -22 binder: 19284:19285 ioctl 4b45 20174ff8 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 19284:19309 ioctl 40046207 0 returned -16 binder: 19284:19315 tried to acquire reference to desc 0, got 1 instead binder: 19284:19315 Release 1 refcount change on invalid ref 4 ret -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 19284:19315 ioctl 40046207 0 returned -16 binder: 19284:19315 ioctl 40106410 20926ff0 returned -22 binder: 19284:19315 ioctl ae03 2 returned -22 binder: 19284:19315 ioctl 4b45 20174ff8 returned -22 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32 sclass=netlink_audit_socket pig=19333 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32 sclass=netlink_audit_socket pig=19333 comm={pppAsyst?msÿcõ TCP: request_sock_TCP: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53476 sclass=netlink_route_socket pig=19393 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53476 sclass=netlink_route_socket pig=19393 comm=syz-executor3 QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app binder: 19560:19562 ioctl 1 20000000 returned -22 binder: 19560:19562 ERROR: BC_REGISTER_LOOPER called without request binder: 19560:19562 got transaction to invalid handle binder: 19560:19562 transaction failed 29201/-22, size 88-24 line 2775 binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 19560: binder_alloc_buf, no vma binder: 19560:19567 transaction failed 29189/-3, size 0-0 line 2890 binder: 19560:19562 ioctl 40046207 0 returned -16 binder: 19560:19574 ioctl 1 20000000 returned -22 binder: 19560:19570 ERROR: BC_REGISTER_LOOPER called without request binder: 19560:19570 got transaction to invalid handle binder: 19560:19570 transaction failed 29201/-22, size 88-24 line 2775 binder: 19560:19567 ioctl c0306201 20007000 returned -14 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 19560:19562 transaction 151 out, still active binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 151, target dead binder: undelivered TRANSACTION_ERROR: 29201 ALSA: seq fatal error: cannot create timer (-22) nla_parse: 9 callbacks suppressed netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. PF_BRIDGE: br_mdb_parse() with unknown ifindex netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. PF_BRIDGE: br_mdb_parse() with unknown ifindex netlink: 'syz-executor5': attribute type 15 has an invalid length. netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. kvm [19791]: vcpu0, guest rIP: 0x0 Hyper-V uhandled wrmsr: 0x40000087 data 0xaa4 kvm [19791]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000087 data 0xaa4 netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. binder_alloc: binder_alloc_mmap_handler: 19917 2023f000-2063f000 already mapped failed -16 netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE IPv6: NLM_F_CREATE should be set when creating new route IPv6: NLM_F_CREATE should be set when creating new route sctp: [Deprecated]: syz-executor4 (pid 19952) Use of int in maxseg socket option. Use struct sctp_assoc_value instead binder_alloc: binder_alloc_mmap_handler: 19917 20004000-20005000 already mapped failed -16 netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. kvm [19975]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000076 kvm [19975]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000076 sctp: [Deprecated]: syz-executor4 (pid 19988) Use of int in maxseg socket option. Use struct sctp_assoc_value instead IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE netlink: 10 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 10 bytes leftover after parsing attributes in process `syz-executor2'. kauditd_printk_skb: 109 callbacks suppressed audit: type=1400 audit(1512959197.241:2655): avc: denied { write } for pid=20026 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1326 audit(1512959197.369:2656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20047 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512959197.369:2657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20047 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512959197.371:2658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20047 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512959197.371:2659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20047 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512959197.374:2660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20047 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512959197.374:2661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20047 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512959197.376:2662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20047 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512959197.376:2663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20047 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512959197.377:2664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20047 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 updating oom_score_adj for 20084 (syz-executor2) from 0 to 0 because it shares mm with 20064 (syz-executor2). Report if this is unexpected. device lo entered promiscuous mode binder: 20122:20128 ioctl c0306201 20000fd0 returned -14 netlink: 'syz-executor3': attribute type 16 has an invalid length. binder: BINDER_SET_CONTEXT_MGR already set binder: 20122:20128 ioctl 40046207 0 returned -16 binder: 20122:20141 ioctl 40046205 101 returned -22 binder: BC_ATTEMPT_ACQUIRE not supported binder: 20122:20141 ioctl c0306201 20002fd0 returned -22 netlink: 'syz-executor3': attribute type 16 has an invalid length. binder: 20122:20141 ioctl c0306201 20000fd0 returned -14 binder: BINDER_SET_CONTEXT_MGR already set binder: 20122:20158 ioctl 40046207 0 returned -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 20122:20158 ioctl 40046207 0 returned -16 binder: 20122:20169 ioctl 40046205 101 returned -22 binder: BC_ATTEMPT_ACQUIRE not supported binder: 20122:20128 ioctl c0306201 20002fd0 returned -22 netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. device gre0 entered promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode rfkill: input handler disabled rfkill: input handler enabled sctp: [Deprecated]: syz-executor4 (pid 20489) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor4 (pid 20526) Use of int in max_burst socket option. Use struct sctp_assoc_value instead NFS: bad mount option value specified: v%2 NFS: bad mount option value specified: v%2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20669 comm=syz-executor1 device gre0 entered promiscuous mode binder: undelivered death notification, 0000000000000000 autofs4:pid:20709:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(4294967184.2432696575), cmd(0x0000937e) autofs4:pid:20709:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) autofs4:pid:20709:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(4294967184.2432696575), cmd(0x0000937e) autofs4:pid:20709:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) binder: BINDER_SET_CONTEXT_MGR already set binder: 20699:20718 ioctl 40046207 0 returned -16 binder: undelivered death notification, 0000000000000000 device gre0 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl