====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc2+ #215 Not tainted Bearer <> rejected, not supported in standalone mode ------------------------------------------------------ syz-executor1/15398 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){++++}, at: [<000000003b12ad41>] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [<000000003b12ad41>] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<0000000015811c1e>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<0000000015811c1e>] pipe_lock fs/pipe.c:75 [inline] (&pipe->mutex/1){+.+.}, at: [<0000000015811c1e>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (sb_writers){.+.+}: rmqueue mm/page_alloc.c:2873 [inline] get_page_from_freelist+0x19a0/0x52f0 mm/page_alloc.c:3212 __alloc_pages_nodemask+0x588/0xd80 mm/page_alloc.c:4221 __alloc_pages include/linux/gfp.h:456 [inline] __alloc_pages_node include/linux/gfp.h:469 [inline] kmem_getpages mm/slab.c:1413 [inline] cache_grow_begin+0x72/0x3f0 mm/slab.c:2671 cache_alloc_refill mm/slab.c:3038 [inline] ____cache_alloc mm/slab.c:3120 [inline] __do_cache_alloc mm/slab.c:3342 [inline] slab_alloc mm/slab.c:3377 [inline] kmem_cache_alloc+0x403/0x760 mm/slab.c:3545 getname_kernel+0x54/0x340 fs/namei.c:218 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #3 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #2 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&sb->s_type->i_mutex_key#10){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#10 --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 2 locks held by syz-executor1/15398: #0: (sb_writers#6){.+.+}, at: [<000000003e0bdbf5>] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers#6){.+.+}, at: [<000000003e0bdbf5>] do_splice fs/splice.c:1146 [inline] #0: (sb_writers#6){.+.+}, at: [<000000003e0bdbf5>] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers#6){.+.+}, at: [<000000003e0bdbf5>] SyS_splice+0x1117/0x1630 fs/splice.c:1382 #1: (&pipe->mutex/1){+.+.}, at: [<0000000015811c1e>] pipe_lock_nested fs/pipe.c:67 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<0000000015811c1e>] pipe_lock fs/pipe.c:75 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<0000000015811c1e>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 stack backtrace: CPU: 1 PID: 15398 Comm: syz-executor1 Not tainted 4.15.0-rc2+ #215 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007fd114fb9c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 00000000007580d8 RCX: 0000000000452a39 RDX: 000000000000001a RSI: 0000000000000000 RDI: 0000000000000018 RBP: 00000000000003f3 R08: 00000000fffffffe R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3f68 R13: 00000000ffffffff R14: 00007fd114fba6d4 R15: 0000000000000014 kauditd_printk_skb: 91 callbacks suppressed audit: type=1326 audit(1512903831.345:1708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15432 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512903831.347:1709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15432 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512903831.347:1710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15432 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4557da code=0x7ffc0000 tc_dump_action: action bad kind audit: type=1326 audit(1512903831.347:1711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15432 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512903831.349:1712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15432 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=190 compat=0 ip=0x452a39 code=0x7ffc0000 tc_dump_action: action bad kind audit: type=1326 audit(1512903831.349:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15432 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512903831.349:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15432 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512903831.349:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15432 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4557da code=0x7ffc0000 audit: type=1326 audit(1512903831.350:1716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15432 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512903831.351:1717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15432 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=257 compat=0 ip=0x452a39 code=0x7ffc0000 Bearer <> rejected, not supported in standalone mode binder_alloc: 15617: binder_alloc_buf, no vma binder: 15617:15620 transaction failed 29189/-3, size 0-0 line 2890 Bearer <> rejected, not supported in standalone mode binder: 15617:15638 ioctl 40046205 6 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 15617:15620 ioctl 40046207 0 returned -16 binder_alloc: 15617: binder_alloc_buf, no vma binder: 15617:15638 transaction failed 29189/-3, size 0-0 line 2890 kvm [15634]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008f data 0x0 kvm [15634]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008e data 0x0 kvm [15634]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008d data 0x0 kvm [15634]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008c data 0x0 kvm [15634]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008b data 0x0 kvm [15634]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008a data 0x0 kvm [15634]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000089 data 0x0 kvm [15634]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000088 data 0x0 kvm [15634]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000087 data 0x0 kvm [15634]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000086 data 0x0 kvm [15634]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000020 data 0x0 RDS: rds_bind could not find a transport for 172.20.4.170, load rds_tcp or rds_rdma? kvm [15640]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000020 data 0x0 RDS: rds_bind could not find a transport for 172.20.4.170, load rds_tcp or rds_rdma? could not allocate digest TFM handle @ނMZBڛxQ\: 29¾:r could not allocate digest TFM handle @ނMZBڛxQ\: 29¾:r sctp: [Deprecated]: syz-executor6 (pid 15754) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor6 (pid 15754) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead binder: 15802:15804 ioctl 40046205 0 returned -22 binder: 15802:15804 ERROR: BC_REGISTER_LOOPER called without request binder: 15804 RLIMIT_NICE not set binder: 15804 RLIMIT_NICE not set binder: 15802:15804 ioctl c0306201 20002fd0 returned -14 binder: 15804 RLIMIT_NICE not set binder: 15802:15804 BC_FREE_BUFFER u00000000ffffffff no match binder_alloc: 15802: binder_alloc_buf, no vma binder: 15802:15804 transaction failed 29189/-3, size 72-8 line 2890 QAT: Invalid ioctl binder: undelivered TRANSACTION_COMPLETE QAT: Invalid ioctl binder: 15802:15804 ioctl 40046205 6 returned -22 binder: 15802:15821 ioctl 40046205 0 returned -22 binder: 15802:15845 unknown command 0 binder: 15802:15845 ioctl c0306201 20008fd0 returned -22 binder_alloc: 15802: binder_alloc_buf, no vma binder: 15802:15821 transaction failed 29189/-3, size 0-0 line 2890 binder: 15802:15804 ioctl c0306201 20002fd0 returned -14 binder: 15802:15804 got reply transaction with no transaction stack binder: 15802:15804 transaction failed 29201/-71, size 24-8 line 2690 binder: 15802:15821 BC_FREE_BUFFER u0000000000000000 no match binder: 15802:15821 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 15802:15821 got transaction to invalid handle binder: 15802:15821 transaction failed 29201/-22, size 72-8 line 2775 binder: undelivered transaction 117, process died. binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 sock: sock_set_timeout: `syz-executor3' (pid 15935) tries to set negative timeout QAT: Invalid ioctl QAT: Invalid ioctl sock: sock_set_timeout: `syz-executor3' (pid 15985) tries to set negative timeout binder: 16079 RLIMIT_NICE not set binder: 16077:16079 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 16077:16079 Release 1 refcount change on invalid ref -2 ret -22 binder: 16077:16079 got reply transaction with no transaction stack binder: 16077:16079 transaction failed 29201/-71, size 0-16 line 2690 binder: 16077:16079 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 16077:16092 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 16077:16100 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 16077:16100 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 16100 RLIMIT_NICE not set binder: 16077:16092 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 16077:16092 Release 1 refcount change on invalid ref -2 ret -22 binder: 16077:16092 got reply transaction with no transaction stack binder: 16077:16092 transaction failed 29201/-71, size 0-16 line 2690 nla_parse: 7 callbacks suppressed netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. device lo entered promiscuous mode binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered death notification, 0000000000000000 device lo left promiscuous mode binder: 16135:16140 transaction failed 29189/-22, size 0-0 line 2775 binder: 16135:16140 ioctl 40046205 6 returned -22 binder: 16135:16150 ERROR: BC_REGISTER_LOOPER called without request binder: 16150 RLIMIT_NICE not set binder: 16135:16150 transaction failed 29189/-22, size 0-0 line 2775 device lo entered promiscuous mode device lo left promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 'syz-executor2': attribute type 27 has an invalid length. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. binder: release 16284:16285 transaction 134 out, still active binder: undelivered TRANSACTION_COMPLETE netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. binder: BINDER_SET_CONTEXT_MGR already set binder: 16284:16303 ioctl 40046207 0 returned -16 netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. binder_alloc: 16284: binder_alloc_buf, no vma binder: 16284:16303 transaction failed 29189/-3, size 0-0 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 134, target dead IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pig=16549 comm=syz-executor2 kauditd_printk_skb: 308 callbacks suppressed audit: type=1400 audit(1512903836.751:2026): avc: denied { setuid } for pid=16734 comm="syz-executor1" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16736 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16736 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=190 sclass=netlink_route_socket pig=16754 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=190 sclass=netlink_route_socket pig=16758 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16743 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41283 sclass=netlink_route_socket pig=16770 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16743 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41283 sclass=netlink_route_socket pig=16773 comm=syz-executor1 Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16892 comm=syz-executor4 QAT: Invalid ioctl device lo entered promiscuous mode device lo left promiscuous mode QAT: Invalid ioctl binder: 17005:17012 got transaction with invalid parent offset or type binder: 17005:17012 transaction failed 29201/-22, size 72-16 line 3013 device gre0 entered promiscuous mode binder: BINDER_SET_CONTEXT_MGR already set binder: 17005:17024 ioctl 40046207 0 returned -16 binder_alloc: 17005: binder_alloc_buf, no vma binder: 17005:17012 transaction failed 29189/-3, size 72-16 line 2890 audit: type=1400 audit(1512903837.993:2027): avc: denied { execute } for pid=17048 comm="syz-executor7" dev="pipefs" ino=59631 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 kvm [17050]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 binder: undelivered TRANSACTION_ERROR: 29189 ?: renamed from sit0 binder: undelivered TRANSACTION_ERROR: 29201 device gre0 entered promiscuous mode device gre0 entered promiscuous mode device syz5 entered promiscuous mode IPv6: ADDRCONF(NETDEV_UP): syz5: link is not ready device gre0 left promiscuous mode device syz5 left promiscuous mode device gre0 entered promiscuous mode device syz5 entered promiscuous mode IPv6: ADDRCONF(NETDEV_UP): syz5: link is not ready binder: 17154:17156 ioctl 1 20000000 returned -22 binder: 17154:17156 ERROR: BC_REGISTER_LOOPER called without request audit: type=1326 audit(1512903838.474:2028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17167 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512903838.475:2029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17167 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=55 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512903838.475:2030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17167 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512903838.475:2031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17167 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512903838.475:2032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17167 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512903838.475:2033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17167 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512903838.475:2034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17167 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512903838.482:2035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17167 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=122 compat=0 ip=0x452a39 code=0x7ffc0000 binder: BINDER_SET_CONTEXT_MGR already set binder: 17154:17192 ioctl 40046207 0 returned -16 binder: 17154:17156 unknown command 0 binder_alloc: 17154: binder_alloc_buf, no vma binder: 17154:17192 transaction failed 29189/-3, size 0-0 line 2890 binder: 17154:17181 ioctl 1 20000000 returned -22 binder: 17154:17156 ioctl c0306201 20900fd0 returned -22 binder_alloc: binder_alloc_mmap_handler: 17154 20000000-20002000 already mapped failed -16 binder: 17154:17156 ERROR: BC_REGISTER_LOOPER called without request binder: 17154:17156 got transaction to invalid handle binder: 17154:17156 transaction failed 29201/-22, size 88-24 line 2775 QAT: Invalid ioctl binder: tried to use weak ref as strong ref binder: 17194:17195 Release 1 refcount change on invalid ref 2 ret -22 binder: 17194:17195 Release 1 refcount change on invalid ref 0 ret -22 binder: 17194:17195 BC_ACQUIRE_DONE node 145 has no pending acquire request binder: 17194:17195 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 17194:17195 BC_ACQUIRE_DONE u0000000020007f72 node 149 cookie mismatch 0000000000000004 != 0000000000000000 binder: 17194:17195 BC_DEAD_BINDER_DONE 0000000000000002 not found binder: 17194:17195 BC_FREE_BUFFER u0000000000000000 no match binder: 17194:17195 Release 1 refcount change on invalid ref 4 ret -22 binder: 17194 invalid dec weak, ref 148 desc 1 s 1 w 0 QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set binder: 17194:17195 ioctl 40046207 0 returned -16 binder_alloc: 17194: binder_alloc_buf, no vma binder: 17194:17195 transaction failed 29189/-3, size 80-16 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 17194:17195 transaction 146 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 146, target dead dccp_invalid_packet: pskb_may_pull failed device gre0 entered promiscuous mode dccp_invalid_packet: pskb_may_pull failed binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 142 to 17154:17156 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 netlink: 'syz-executor0': attribute type 15 has an invalid length. netlink: 'syz-executor0': attribute type 15 has an invalid length. nla_parse: 16 callbacks suppressed netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. device gre0 entered promiscuous mode netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. tmpfs: No value for mount option 'I' binder: 17406:17407 BC_FREE_BUFFER u0000020400000000 no match binder: BINDER_SET_CONTEXT_MGR already set binder: 17406:17415 ioctl 40046207 0 returned -16 binder_alloc: 17406: binder_alloc_buf, no vma binder: 17406:17415 transaction failed 29189/-3, size 0-0 line 2890 tmpfs: No value for mount option 'I' binder: 17406:17415 BC_FREE_BUFFER u0000020400000000 no match binder_alloc: 17406: binder_alloc_buf, no vma binder: 17406:17415 transaction failed 29189/-3, size 0-0 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 154, process died. binder: undelivered transaction 153, process died. binder: undelivered TRANSACTION_COMPLETE netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. binder: 17447:17454 got transaction to invalid handle binder: 17447:17454 transaction failed 29201/-22, size 24-24 line 2775 binder: 17447:17454 got reply transaction with bad transaction stack, transaction 159 has target 17447:0 binder: 17447:17454 transaction failed 29201/-71, size 24-8 line 2705 binder: release 17447:17454 transaction 159 out, still active binder: send failed reply for transaction 159, target dead binder: 17447:17463 got transaction to invalid handle binder: 17447:17463 transaction failed 29201/-22, size 24-24 line 2775 binder_alloc: 17447: binder_alloc_buf, no vma binder: 17447:17454 transaction failed 29189/-3, size 0-0 line 2890 binder: 17447:17454 BC_FREE_BUFFER uffffffffffffffff no match binder: 17447:17454 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 17447:17454 got transaction to invalid handle binder: 17447:17454 transaction failed 29201/-22, size 72-8 line 2775 binder: undelivered TRANSACTION_ERROR: 29189 netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor6'. binder_alloc: 17520: binder_alloc_buf, no vma binder: 17520:17521 transaction failed 29189/-3, size 64-32 line 2890 binder: BINDER_SET_CONTEXT_MGR already set binder: 17520:17545 ioctl 40046207 0 returned -16 binder_alloc: 17520: binder_alloc_buf, no vma binder: 17520:17521 transaction failed 29189/-3, size 64-32 line 2890