====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #221 Not tainted ------------------------------------------------------ syz-executor2/8241 is trying to acquire lock: (&ctx->mutex){+.+.}, at: [<00000000b3fb677a>] perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 nla_parse: 10 callbacks suppressed netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. but task is already holding lock: netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. (&pipe->mutex/1){+.+.}, at: [<0000000085dd5797>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<0000000085dd5797>] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #8 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 device eql entered promiscuous mode iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #7 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] devtmpfsd+0x224/0x4b0 drivers/base/devtmpfs.c:392 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 0xffffffffffffffff hrtimer_interrupt+0x1d4/0x5f0 kernel/time/hrtimer.c:1309 -> #6 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #5 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:695 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #4 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #3 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123 tracepoint_add_func kernel/tracepoint.c:223 [inline] tracepoint_probe_register_prio+0x80d/0x9a0 kernel/tracepoint.c:283 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9220 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484 SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9939 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (tracepoints_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tracepoint_probe_register_prio+0xa0/0x9a0 kernel/tracepoint.c:279 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9220 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484 SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9939 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #1 (event_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_init+0x58/0xab0 kernel/trace/trace_event_perf.c:216 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9204 [inline] perf_event_alloc+0x1005/0x2b00 kernel/events/core.c:9484 inherit_event.isra.92+0x15b/0x920 kernel/events/core.c:10698 inherit_group kernel/events/core.c:10789 [inline] inherit_task_group.isra.94.part.95+0x73/0x240 kernel/events/core.c:10847 inherit_task_group kernel/events/core.c:10827 [inline] perf_event_init_context kernel/events/core.c:10898 [inline] perf_event_init_task+0x348/0x890 kernel/events/core.c:10966 copy_process.part.36+0x173b/0x4ae0 kernel/fork.c:1727 copy_process kernel/fork.c:1566 [inline] _do_fork+0x1ef/0xff0 kernel/fork.c:2045 SYSC_clone kernel/fork.c:2155 [inline] SyS_clone+0x37/0x50 kernel/fork.c:2149 do_syscall_64+0x26c/0x920 arch/x86/entry/common.c:285 return_from_SYSCALL_64+0x0/0x75 -> #0 (&ctx->mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 perf_event_ctx_lock kernel/events/core.c:1262 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4507 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &ctx->mutex --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&ctx->mutex); *** DEADLOCK *** 1 lock held by syz-executor2/8241: #0: (&pipe->mutex/1){+.+.}, at: [<0000000085dd5797>] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [<0000000085dd5797>] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 1 PID: 8241 Comm: syz-executor2 Not tainted 4.15.0-rc3+ #221 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 perf_event_ctx_lock kernel/events/core.c:1262 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4507 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f349e65cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000018 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 00000000000003f4 R08: 00000000000000b9 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3f80 R13: 00000000ffffffff R14: 00007f349e65d6d4 R15: 0000000000000000 device gre0 entered promiscuous mode device syz6 entered promiscuous mode netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. audit: type=1400 audit(1513297811.676:484): avc: denied { connect } for pid=8386 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. device syz4 entered promiscuous mode binder: 8485:8490 BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 binder: 8485:8490 got transaction to invalid handle binder: 8485:8490 transaction failed 29201/-22, size 0-0 line 2775 binder: 8485:8506 got transaction with invalid number of fds (-4) binder: 8485:8506 transaction failed 29201/-22, size 72-32 line 3032 binder_alloc: binder_alloc_mmap_handler: 8485 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 8485:8506 ioctl 40046207 0 returned -16 binder: 8485:8506 BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 binder: 8485:8506 got transaction to invalid handle binder: 8485:8506 transaction failed 29201/-22, size 0-0 line 2775 binder_alloc: 8485: binder_alloc_buf, no vma binder: 8485:8506 transaction failed 29189/-3, size 72-32 line 2890 audit: type=1326 audit(1513297812.791:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8592 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. audit: type=1326 audit(1513297812.791:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8592 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513297812.791:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8592 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40cd71 code=0x7ffc0000 audit: type=1326 audit(1513297812.791:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8592 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513297812.791:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8592 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513297812.816:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8592 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=127 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513297812.816:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8592 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513297812.816:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8592 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513297812.818:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8592 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513297812.818:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8592 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513297812.819:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8592 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452a39 code=0x7ffc0000 netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. binder: 8632:8637 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 8632:8637 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 8637 RLIMIT_NICE not set binder: 8632:8637 BC_DEAD_BINDER_DONE 0000000000000002 not found binder: 8637 RLIMIT_NICE not set QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl binder: 8632:8649 ioctl c0306201 20004fd0 returned -14 binder: 8637 RLIMIT_NICE not set binder: release 8632:8637 transaction 45 in, still active binder: send failed reply for transaction 45 to 8632:8649 binder: 8632:8649 got reply transaction with no transaction stack binder: 8632:8649 transaction failed 29201/-71, size 24-16 line 2690 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: 8632:8649 unknown command 0 binder: 8632:8649 ioctl c0306201 20006fd0 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 8632:8649 ioctl 40046207 0 returned -16 binder: 8632:8664 BC_DEAD_BINDER_DONE 0000000000000002 not found binder: 8664 RLIMIT_NICE not set binder: 8632:8664 unknown command 0 binder: 8632:8664 ioctl c0306201 20004fd0 returned -22 binder: 8632:8637 got reply transaction with no transaction stack binder: 8632:8637 transaction failed 29201/-71, size 24-16 line 2690 binder: undelivered TRANSACTION_ERROR: 29201 binder: 8683:8697 got reply transaction with no transaction stack binder: 8683:8697 transaction failed 29201/-71, size 0-1936206469 line 2690 binder: 8697 RLIMIT_NICE not set binder: 8683:8707 BC_INCREFS_DONE u0000000000000000 node 49 cookie mismatch 0000000000000003 != 0000000000000000 binder: 8683:8707 got transaction to invalid handle binder: 8683:8707 transaction failed 29201/-22, size 0-8 line 2775 binder: 8683:8697 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 binder: 8683:8697 got transaction with fd, -1, but target does not allow fds binder: 8683:8697 transaction failed 29201/-1, size 48-32 line 2995 device lo entered promiscuous mode binder: 8683:8707 got reply transaction with no transaction stack binder: BINDER_SET_CONTEXT_MGR already set binder: 8683:8711 ioctl 40046207 0 returned -16 binder: 8683:8738 BC_INCREFS_DONE u0000000000000000 no match binder: 8683:8738 got transaction to invalid handle binder: 8683:8738 transaction failed 29201/-22, size 0-8 line 2775 binder_alloc: 8683: binder_alloc_buf, no vma binder: 8683:8697 transaction failed 29189/-3, size 0-0 line 2890 binder: 8683:8738 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 binder: 8683:8738 BC_FREE_BUFFER u0000000020000000 no match binder_alloc: 8683: binder_alloc_buf, no vma binder: 8683:8738 transaction failed 29189/-3, size 48-32 line 2890 sctp: [Deprecated]: syz-executor3 (pid 8755) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 8755) Use of int in maxseg socket option. Use struct sctp_assoc_value instead binder: 8683:8707 transaction failed 29201/-71, size 0-1936206469 line 2690 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_COMPLETE QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode encrypted_key: master key parameter 'oå‰& µ?^Û' is invalid encrypted_key: master key parameter 'oå‰& µ?^Û' is invalid device gre0 entered promiscuous mode netlink: 'syz-executor7': attribute type 2 has an invalid length. nla_parse: 8 callbacks suppressed netlink: 6 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 'syz-executor7': attribute type 2 has an invalid length. sctp: [Deprecated]: syz-executor3 (pid 8952) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 6 bytes leftover after parsing attributes in process `syz-executor1'. sctp: [Deprecated]: syz-executor3 (pid 8929) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 8971) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 8939) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. device eql entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. device eql entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14917 sclass=netlink_route_socket pig=9095 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14917 sclass=netlink_route_socket pig=9095 comm=syz-executor2 netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. RDS: rds_bind could not find a transport for 172.20.6.170, load rds_tcp or rds_rdma? netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. RDS: rds_bind could not find a transport for 172.20.6.170, load rds_tcp or rds_rdma? netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 'syz-executor6': attribute type 16 has an invalid length. netlink: 'syz-executor6': attribute type 16 has an invalid length. netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. binder: 9362:9367 got transaction with invalid offset (40, min 0 max 80) or object. binder: 9362:9367 transaction failed 29201/-22, size 80-8 line 2953 binder: BINDER_SET_CONTEXT_MGR already set binder: 9362:9378 ioctl 40046207 0 returned -16 binder: 9362:9378 transaction failed 29201/-28, size 0-4629809268588045068 line 2890 binder: binder_mmap: 9362 204c6000-204c7000 bad vm_flags failed -1 binder: undelivered TRANSACTION_ERROR: 29201 binder_alloc: binder_alloc_mmap_handler: 9362 20000000-20002000 already mapped failed -16 binder_alloc: binder_alloc_mmap_handler: 9362 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 9362:9378 ioctl 40046207 0 returned -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 9362:9378 ioctl 40046207 0 returned -16 binder_alloc: 9362: binder_alloc_buf, no vma binder: 9362:9367 transaction failed 29189/-3, size 0-4629809268588045068 line 2890 binder: binder_mmap: 9362 204c6000-204c7000 bad vm_flags failed -1 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 kauditd_printk_skb: 4309 callbacks suppressed audit: type=1400 audit(1513297817.961:4805): avc: denied { setopt } for pid=9485 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 RDS: rds_bind could not find a transport for 172.20.7.170, load rds_tcp or rds_rdma? kasan: CONFIG_KASAN_INLINE enabled kasan: GPF could be caused by NULL-ptr deref or user memory access general protection fault: 0000 [#1] SMP KASAN Dumping ftrace buffer: (ftrace buffer empty) Modules linked in: CPU: 1 PID: 9593 Comm: syz-executor6 Not tainted 4.15.0-rc3+ #221 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:__le32_to_cpup include/uapi/linux/byteorder/little_endian.h:58 [inline] RIP: 0010:le32_to_cpuvp crypto/chacha20_generic.c:19 [inline] RIP: 0010:crypto_chacha20_init crypto/chacha20_generic.c:58 [inline] RIP: 0010:crypto_chacha20_crypt+0x537/0xbd0 crypto/chacha20_generic.c:91 RSP: 0018:ffff8801cd0af4a0 EFLAGS: 00010246 RAX: dffffc0000000000 RBX: 00000000e6000000 RCX: ffffffff8226b75b RDX: 0000000000000000 RSI: ffffc900032ba000 RDI: ffff8801cd0af53c RBP: ffff8801cd0af6c0 R08: ffffed003b62f504 R09: ffff8801db17a800 R10: ffff8801cd0af6e0 R11: ffffed003b62f503 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 FS: 00007ff82576c700(0000) GS:ffff8801db500000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ff82574b000 CR3: 00000001bd7d8000 CR4: 00000000001426e0 Call Trace: chacha20_simd+0xe4/0x410 arch/x86/crypto/chacha20_glue.c:78 crypto_skcipher_decrypt include/crypto/skcipher.h:463 [inline] _skcipher_recvmsg crypto/algif_skcipher.c:126 [inline] skcipher_recvmsg+0x739/0xf20 crypto/algif_skcipher.c:165 sock_recvmsg_nosec net/socket.c:809 [inline] sock_recvmsg+0xc9/0x110 net/socket.c:816 sock_read_iter+0x361/0x560 net/socket.c:893 call_read_iter include/linux/fs.h:1766 [inline] aio_read+0x2b0/0x3a0 fs/aio.c:1501 io_submit_one fs/aio.c:1611 [inline] do_io_submit+0xf99/0x14f0 fs/aio.c:1682 SYSC_io_submit fs/aio.c:1707 [inline] SyS_io_submit+0x27/0x30 fs/aio.c:1704 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007ff82576bc58 EFLAGS: 00000212 ORIG_RAX: 00000000000000d1 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000020738000 RSI: 0000000000000002 RDI: 00007ff82574b000 RBP: 00000000000003f4 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3f80 R13: 00000000ffffffff R14: 00007ff82576c6d4 R15: 0000000000000000 Code: 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 d6 05 00 00 4c 89 ea 48 b8 00 00 00 00 00 fc ff df 89 9d 7c fe ff ff 48 c1 ea 03 <0f> b6 14 02 4c 89 e8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 RIP: __le32_to_cpup include/uapi/linux/byteorder/little_endian.h:58 [inline] RSP: ffff8801cd0af4a0 RIP: le32_to_cpuvp crypto/chacha20_generic.c:19 [inline] RSP: ffff8801cd0af4a0 RIP: crypto_chacha20_init crypto/chacha20_generic.c:58 [inline] RSP: ffff8801cd0af4a0 RIP: crypto_chacha20_crypt+0x537/0xbd0 crypto/chacha20_generic.c:91 RSP: ffff8801cd0af4a0 ---[ end trace e7336a63533469cf ]---