====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #131 Not tainted ------------------------------------------------------ syz-executor6/11172 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000d8b724d0>] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000d8b724d0>] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<000000005b86d8a7>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<000000005b86d8a7>] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 -> #5 (sb_writers){.+.+}: ep_poll_callback+0x144/0x1060 fs/eventpoll.c:1122 __wake_up_common+0x18e/0x780 kernel/sched/wait.c:97 __wake_up_common_lock+0x1b4/0x310 kernel/sched/wait.c:125 __wake_up+0xe/0x10 kernel/sched/wait.c:149 fsnotify_add_event+0x35d/0x5f0 fs/notify/notification.c:138 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #3 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:695 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #2 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 C_SYSC_fcntl64 fs/fcntl.c:667 [inline] compat_SyS_fcntl64+0x3bb/0x450 fs/fcntl.c:610 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 -> #0 (&sb->s_type->i_mutex_key#10){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#10 --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 2 locks held by syz-executor6/11172: #0: (sb_writers#6){.+.+}, at: [<0000000081c46f57>] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers#6){.+.+}, at: [<0000000081c46f57>] do_splice fs/splice.c:1146 [inline] #0: (sb_writers#6){.+.+}, at: [<0000000081c46f57>] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers#6){.+.+}, at: [<0000000081c46f57>] SyS_splice+0x1117/0x1630 fs/splice.c:1382 #1: (&pipe->mutex/1){+.+.}, at: [<000000005b86d8a7>] pipe_lock_nested fs/pipe.c:67 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<000000005b86d8a7>] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 0 PID: 11172 Comm: syz-executor6 Not tainted 4.15.0-rc3+ #131 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7f30c79 RSP: 002b:00000000f772c08c EFLAGS: 00000296 ORIG_RAX: 0000000000000139 RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000000000000 RDX: 0000000000000013 RSI: 0000000000000000 RDI: 00000000fffffdff RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 sg_write: data in/out 156/14 bytes for SCSI command 0x85-- guessing data in; program syz-executor3 not setting count and/or reply_len properly sg_write: data in/out 156/14 bytes for SCSI command 0x85-- guessing data in; program syz-executor3 not setting count and/or reply_len properly device gre0 entered promiscuous mode sg_write: data in/out 524252/1 bytes for SCSI command 0xf4-- guessing data in; program syz-executor5 not setting count and/or reply_len properly SELinux: unknown mount option SELinux: unknown mount option audit: type=1326 audit(1513321652.602:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11344 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f9ec79 code=0x7ffc0000 Bearer <> rejected, not supported in standalone mode audit: type=1326 audit(1513321652.602:762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11344 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f9ec79 code=0x7ffc0000 audit: type=1326 audit(1513321652.631:763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11344 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=40000003 syscall=354 compat=1 ip=0xf7f9ec79 code=0x7ffc0000 audit: type=1326 audit(1513321652.632:764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11344 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f9ec79 code=0x7ffc0000 audit: type=1326 audit(1513321652.632:765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11344 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f9ec79 code=0x7ffc0000 audit: type=1326 audit(1513321652.634:766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11344 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=40000003 syscall=311 compat=1 ip=0xf7f9ec79 code=0x7ffc0000 Bearer <> rejected, not supported in standalone mode pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns audit: type=1326 audit(1513321652.634:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11344 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=40000003 syscall=54 compat=1 ip=0xf7f9ec79 code=0x7ffc0000 audit: type=1326 audit(1513321652.634:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11344 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=40000003 syscall=354 compat=1 ip=0xf7f9ec79 code=0x7ffc0000 pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns audit: type=1326 audit(1513321652.635:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11344 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f9ec79 code=0x7ffc0000 audit: type=1326 audit(1513321652.635:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11344 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=40000003 syscall=162 compat=1 ip=0xf7f9ec79 code=0x7ffc0000 device gre0 entered promiscuous mode device gre0 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. : renamed from syz5 device gre0 entered promiscuous mode netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. : renamed from syz5 device gre0 entered promiscuous mode Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable binder: 11708:11710 ioctl c0306201 20012000 returned -14 binder: 11708:11710 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 11708:11710 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 11710 RLIMIT_NICE not set Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable binder: 11708:11717 unknown command 536907575 binder: 11708:11717 ioctl c0306201 20008fd0 returned -22 binder: 11708:11730 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 11730 RLIMIT_NICE not set binder: 11882:11883 BC_DEAD_BINDER_DONE 0000000000000004 not found binder: 11883 RLIMIT_NICE not set binder: 11882:11883 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 11882 invalid dec weak, ref 73 desc 0 s 1 w 0 binder: 11882:11883 DecRefs 0 refcount change on invalid ref 4 ret -22 binder: 11882:11883 unknown command 0 binder: 11882:11883 ioctl c0306201 2000bfd0 returned -22 binder: 11882:11906 BC_DEAD_BINDER_DONE 0000000000000004 not found binder: 11882:11883 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 11882:11890 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 11882:11890 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 11882:11890 DecRefs 0 refcount change on invalid ref 4 ret -22 binder: 11882:11890 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 11882:11890 got reply transaction with no transaction stack binder: 11882:11890 transaction failed 29201/-71, size 0-48 line 2690 nla_parse: 7 callbacks suppressed netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. binder: 12204:12205 IncRefs 0 refcount change on invalid ref 2 ret -22 binder: 12204:12205 got reply transaction with no transaction stack binder: 12204:12205 transaction failed 29201/-71, size 48-56 line 2690 Bearer <> rejected, not supported in standalone mode binder: 12204:12205 Release 1 refcount change on invalid ref 1 ret -22 binder: 12204:12205 BC_FREE_BUFFER u0000000000000000 no match binder: 12205 RLIMIT_NICE not set binder: 12204:12205 ioctl c0306201 20008fd0 returned -11 binder: 12204:12205 got transaction to invalid handle binder: 12204:12205 transaction failed 29201/-22, size 40-56 line 2775 binder: 12204:12205 IncRefs 0 refcount change on invalid ref 2 ret -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 12204:12219 ioctl 40046207 0 returned -16 binder: 12204:12219 Release 1 refcount change on invalid ref 1 ret -22 binder: 12204:12219 BC_FREE_BUFFER u0000000000000000 no match binder: 12219 RLIMIT_NICE not set binder: 12204:12219 ioctl c0306201 20008fd0 returned -11 binder: 12204:12219 got new transaction with bad transaction stack, transaction 77 has target 12204:0 binder: 12204:12219 transaction failed 29201/-71, size 0-0 line 2802 binder: 12204:12219 got transaction to invalid handle binder: 12204:12219 transaction failed 29201/-22, size 40-56 line 2775 binder: 12204:12205 unknown command 0 binder: 12204:12205 ioctl c0306201 20f46000 returned -22 binder: send failed reply for transaction 77 to 12204:12219 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 rfkill: input handler disabled netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. rfkill: input handler enabled netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. dccp_v6_rcv: dropped packet with invalid checksum dccp_v6_rcv: dropped packet with invalid checksum SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44760 sclass=netlink_audit_socket pig=12456 comm=syz-executor5 netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44760 sclass=netlink_audit_socket pig=12470 comm=syz-executor5 netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. device gre0 entered promiscuous mode netlink: 'syz-executor2': attribute type 15 has an invalid length. netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 'syz-executor2': attribute type 15 has an invalid length. netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. kauditd_printk_skb: 223 callbacks suppressed audit: type=1400 audit(1513321658.685:994): avc: denied { net_broadcast } for pid=12594 comm="syz-executor4" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 netlink: 'syz-executor2': attribute type 4 has an invalid length. netlink: 'syz-executor5': attribute type 15 has an invalid length. netlink: 'syz-executor5': attribute type 15 has an invalid length. netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. device syz7 entered promiscuous mode netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. IPv6: NLM_F_REPLACE set, but no existing node found! IPv6: NLM_F_REPLACE set, but no existing node found! QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 12857 Comm: syz-executor3 Not tainted 4.15.0-rc3+ #131 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pig=12862 comm=syz-executor1 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3121 [inline] handle_pte_fault mm/memory.c:3934 [inline] __handle_mm_fault+0x353a/0x3e20 mm/memory.c:4060 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1094 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:601 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff8801d967f790 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff8250ae51 RDX: 00000000000000c9 RSI: ffffc90003cbe000 RDI: ffff8801d967fb90 RBP: ffff8801d967f870 R08: 1ffff1003b3d4cba R09: 1ffff1003b2cfee7 R10: ffff8801d0d3a240 R11: 0000000000000000 R12: 1ffff1003b2cfef5 R13: ffff8801d967f848 R14: 0000000000000000 R15: ffff8801d967fb88 generic_perform_write+0x200/0x600 mm/filemap.c:3129 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3264 generic_file_write_iter+0x399/0x7a0 mm/filemap.c:3292 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x68a/0x970 fs/read_write.c:482 vfs_write+0x18f/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7f9ec79 RSP: 002b:00000000f779a08c EFLAGS: 00000296 ORIG_RAX: 0000000000000004 RAX: ffffffffffffffda RBX: 0000000000000015 RCX: 0000000020011fd2 RDX: 0000000000000030 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 futex_wake_op: syz-executor2 tries to shift op by -1; fix this program futex_wake_op: syz-executor2 tries to shift op by -1; fix this program futex_wake_op: syz-executor3 tries to shift op by -1; fix this program sctp: [Deprecated]: syz-executor7 (pid 12918) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead futex_wake_op: syz-executor3 tries to shift op by -1; fix this program sctp: [Deprecated]: syz-executor7 (pid 12911) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. ALSA: seq fatal error: cannot create timer (-22)