====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #219 Not tainted ------------------------------------------------------ syz-executor6/14909 is trying to acquire lock: (&ctx->mutex){+.+.}, at: [<000000004fc635bb>] perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<00000000614297fe>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000614297fe>] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #8 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #7 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] fast_dput fs/dcache.c:687 [inline] dput.part.23+0x492/0x830 fs/dcache.c:794 dput+0x1f/0x30 fs/dcache.c:787 handle_remove+0x70c/0xb60 drivers/base/devtmpfs.c:336 handle drivers/base/devtmpfs.c:375 [inline] devtmpfsd+0x262/0x4b0 drivers/base/devtmpfs.c:399 kthread+0x37a/0x440 kernel/kthread.c:238 -> #6 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #5 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:695 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #4 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #3 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123 tracepoint_add_func kernel/tracepoint.c:223 [inline] tracepoint_probe_register_prio+0x80d/0x9a0 kernel/tracepoint.c:283 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9220 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484 SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9939 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (tracepoints_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tracepoint_probe_register_prio+0xa0/0x9a0 kernel/tracepoint.c:279 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9220 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484 SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9939 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #1 (event_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_init+0x58/0xab0 kernel/trace/trace_event_perf.c:216 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9204 [inline] perf_event_alloc+0x1005/0x2b00 kernel/events/core.c:9484 inherit_event.isra.92+0x15b/0x920 kernel/events/core.c:10698 inherit_group kernel/events/core.c:10789 [inline] inherit_task_group.isra.94.part.95+0x73/0x240 kernel/events/core.c:10847 inherit_task_group kernel/events/core.c:10827 [inline] perf_event_init_context kernel/events/core.c:10898 [inline] perf_event_init_task+0x348/0x890 kernel/events/core.c:10966 copy_process.part.36+0x173b/0x4ae0 kernel/fork.c:1727 copy_process kernel/fork.c:1566 [inline] _do_fork+0x1ef/0xff0 kernel/fork.c:2045 SYSC_clone kernel/fork.c:2155 [inline] SyS_clone+0x37/0x50 kernel/fork.c:2149 do_syscall_64+0x26c/0x920 arch/x86/entry/common.c:285 return_from_SYSCALL_64+0x0/0x75 -> #0 (&ctx->mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 perf_event_ctx_lock kernel/events/core.c:1262 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4507 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &ctx->mutex --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&ctx->mutex); *** DEADLOCK *** 1 lock held by syz-executor6/14909: #0: (&pipe->mutex/1){+.+.}, at: [<00000000614297fe>] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [<00000000614297fe>] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 1 PID: 14909 Comm: syz-executor6 Not tainted 4.15.0-rc3+ #219 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 perf_event_ctx_lock kernel/events/core.c:1262 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4507 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007ff8c052dc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000017 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 00000000000003f4 R08: 00000000000000b9 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3f80 R13: 00000000ffffffff R14: 00007ff8c052e6d4 R15: 0000000000000000 syz-executor2: vmalloc: allocation failure: 6806943192 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor2 cpuset=/ mems_allowed=0 CPU: 0 PID: 14959 Comm: syz-executor2 Not tainted 4.15.0-rc3+ #219 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3288 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:541 [inline] kvmalloc_array include/linux/mm.h:557 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1690 net/ipv6/netfilter/ip6_tables.c:705 do_replace net/ipv6/netfilter/ip6_tables.c:1168 [inline] do_ip6t_set_ctl+0x34b/0x5c0 net/ipv6/netfilter/ip6_tables.c:1694 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:927 sctp_setsockopt+0x2a0/0x5d50 net/sctp/socket.c:4056 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1829 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1808 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007ff0fd055c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000018 RBP: 0000000000000066 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000020000000 R11: 0000000000000212 R12: 00000000006eea30 R13: 00000000ffffffff R14: 00007ff0fd0566d4 R15: 0000000000000000 warn_alloc_show_mem: 1 callbacks suppressed Mem-Info: active_anon:156513 inactive_anon:32 isolated_anon:0 active_file:3760 inactive_file:7409 isolated_file:0 unevictable:0 dirty:134 writeback:0 unstable:0 slab_reclaimable:8810 slab_unreclaimable:95284 mapped:22993 shmem:88 pagetables:1043 bounce:0 free:1334630 free_pcp:396 free_cma:0 Node 0 active_anon:626052kB inactive_anon:128kB active_file:15040kB inactive_file:29636kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:91972kB dirty:536kB writeback:0kB shmem:352kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 57344kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2882 6395 6395 Node 0 DMA32 free:2953056kB min:30384kB low:37980kB high:45576kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953948kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:884kB local_pcp:208kB free_cma:0kB lowmem_reserve[]: 0 0 3513 3513 Node 0 Normal free:2369556kB min:37032kB low:46288kB high:55544kB active_anon:626052kB inactive_anon:128kB active_file:15040kB inactive_file:29636kB unevictable:0kB writepending:632kB present:4718592kB managed:3597640kB mlocked:0kB kernel_stack:4768kB pagetables:4172kB bounce:0kB free_pcp:700kB local_pcp:188kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 4*4kB (UM) 2*8kB (UM) 2*16kB (M) 3*32kB (UM) 3*64kB (M) 2*128kB (M) 5*256kB (UM) 4*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 718*4096kB (M) = 2953056kB Node 0 Normal: 1393*4kB (ME) 232*8kB (UME) 251*16kB (UME) 2065*32kB (UME) 1587*64kB (UM) 287*128kB (UME) 39*256kB (UM) 29*512kB (UM) 9*1024kB (UME) 9*2048kB (M) 513*4096kB (UM) = 2369556kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 11256 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 324105 pages reserved syz-executor2: vmalloc: allocation failure: 6806943192 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor2 cpuset=/ mems_allowed=0 CPU: 1 PID: 14959 Comm: syz-executor2 Not tainted 4.15.0-rc3+ #219 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3288 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:541 [inline] kvmalloc_array include/linux/mm.h:557 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1690 net/ipv6/netfilter/ip6_tables.c:705 do_replace net/ipv6/netfilter/ip6_tables.c:1168 [inline] do_ip6t_set_ctl+0x34b/0x5c0 net/ipv6/netfilter/ip6_tables.c:1694 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:927 sctp_setsockopt+0x2a0/0x5d50 net/sctp/socket.c:4056 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1829 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1808 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007ff0fd055c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 000000000000001f RBP: 00000000000004a7 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000020000000 R11: 0000000000000212 R12: 00000000006f5048 R13: 00000000ffffffff R14: 00007ff0fd0566d4 R15: 0000000000000000 device syz0 entered promiscuous mode device gre0 entered promiscuous mode kauditd_printk_skb: 301 callbacks suppressed audit: type=1400 audit(1513220506.934:1583): avc: denied { set_context_mgr } for pid=15011 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 15011:15013 ERROR: BC_REGISTER_LOOPER called without request binder: 15013 RLIMIT_NICE not set audit: type=1400 audit(1513220506.967:1584): avc: denied { call } for pid=15011 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 15013 RLIMIT_NICE not set binder: 15011:15013 got transaction with invalid offset (56, min 0 max 40) or object. binder: 15011:15013 transaction failed 29201/-22, size 40-24 line 2953 binder: BINDER_SET_CONTEXT_MGR already set binder: 15011:15013 ioctl 40046207 0 returned -16 binder: 15011:15013 ERROR: BC_REGISTER_LOOPER called without request binder: 15013 RLIMIT_NICE not set binder_alloc: 15011: binder_alloc_buf, no vma binder: 15011:15015 transaction failed 29189/-3, size 0-0 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 15011:15013 transaction 80 in, still active binder: send failed reply for transaction 80 to 15011:15015 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 nla_parse: 6 callbacks suppressed netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. device gre0 entered promiscuous mode netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. loop_reread_partitions: partition scan of loop0 (2]fIB!S,D') failed (rc=-13) loop_reread_partitions: partition scan of loop0 () failed (rc=-13) RDS: rds_bind could not find a transport for 224.0.0.2, load rds_tcp or rds_rdma? netlink: 'syz-executor2': attribute type 18 has an invalid length. RDS: rds_bind could not find a transport for 224.0.0.2, load rds_tcp or rds_rdma? netlink: 'syz-executor2': attribute type 18 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15338 comm=syz-executor1 netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. device gre0 entered promiscuous mode binder: 15465:15466 Acquire 1 refcount change on invalid ref 2 ret -22 binder: 15465:15473 Acquire 1 refcount change on invalid ref 2 ret -22 netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. audit: type=1400 audit(1513220510.017:1585): avc: denied { bind } for pid=15534 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1400 audit(1513220510.047:1586): avc: denied { getopt } for pid=15534 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 9pnet_virtio: no channels available for device ./file0 netlink: 'syz-executor3': attribute type 28 has an invalid length. netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 'syz-executor3': attribute type 28 has an invalid length. netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. loop: Write error at byte offset 0, length 512. print_req_error: I/O error, dev loop6, sector 0 Buffer I/O error on dev loop6, logical block 0, lost async page write netlink: 9 bytes leftover after parsing attributes in process `syz-executor6'. A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. QAT: Invalid ioctl A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. audit: type=1326 audit(1513220510.715:1587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15722 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 QAT: Invalid ioctl audit: type=1326 audit(1513220510.715:1588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15722 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513220510.744:1589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15722 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513220510.744:1590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15722 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513220510.744:1591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15722 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513220510.744:1592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15722 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified device gre0 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl binder: 15949:15951 ioctl 40046205 0 returned -22 RDS: rds_bind could not find a transport for 172.20.4.170, load rds_tcp or rds_rdma? binder: 15949:15951 ERROR: BC_REGISTER_LOOPER called without request binder: 15951 RLIMIT_NICE not set binder: 15951 RLIMIT_NICE not set binder: 15949:15951 got transaction with invalid offset (56, min 0 max 0) or object. binder: 15949:15951 transaction failed 29201/-22, size 0-16 line 2953 binder: 15951 RLIMIT_NICE not set binder: 15949:15951 BC_INCREFS_DONE u0000000000000000 node 83 cookie mismatch 0000000000000002 != 0000000000000000 binder: 15949:15951 BC_CLEAR_DEATH_NOTIFICATION death notification not active binder: 15949:15951 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 binder: 15949:15951 got reply transaction with no transaction stack binder: 15949:15951 transaction failed 29201/-71, size 32-16 line 2690 binder: 15949:15951 ioctl c0306201 20005fd0 returned -14 binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: 15949:15951 ioctl 40046205 1 returned -22 binder: 15949:15951 ioctl 40046205 0 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 15949:15951 ioctl 40046207 0 returned -16 binder: 15949:15957 ERROR: BC_REGISTER_LOOPER called without request binder: 15957 RLIMIT_NICE not set binder_alloc: 15949: binder_alloc_buf, no vma binder: 15949:15951 transaction failed 29189/-3, size 0-0 line 2890 binder: 15949:15951 got reply transaction with no transaction stack binder: 15949:15951 transaction failed 29201/-71, size 24-8 line 2690 binder: 15949:15957 unknown command 0 binder: 15949:15957 ioctl c0306201 20005fd0 returned -22 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 86, process died. binder: undelivered transaction 90, process died. sctp: [Deprecated]: syz-executor6 (pid 16020) Use of int in max_burst socket option. Use struct sctp_assoc_value instead kauditd_printk_skb: 307 callbacks suppressed audit: type=1400 audit(1513220512.181:1900): avc: denied { getrlimit } for pid=16014 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 sctp: [Deprecated]: syz-executor6 (pid 16028) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sg_write: data in/out 65500/236 bytes for SCSI command 0x0-- guessing data in; program syz-executor3 not setting count and/or reply_len properly sg_write: data in/out 65500/236 bytes for SCSI command 0x0-- guessing data in; program syz-executor3 not setting count and/or reply_len properly QAT: Invalid ioctl audit: type=1326 audit(1513220512.713:1901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513220512.713:1902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513220512.713:1903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513220512.713:1904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513220512.713:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513220512.713:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=298 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513220512.713:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513220512.713:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513220512.713:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16110 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=22 compat=0 ip=0x452a39 code=0x7ffc0000 QAT: Invalid ioctl nla_parse: 14 callbacks suppressed netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 'syz-executor7': attribute type 1 has an invalid length. netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 'syz-executor7': attribute type 1 has an invalid length. IPv6: Can't replace route, no match found IPv6: Can't replace route, no match found netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44760 sclass=netlink_audit_socket pig=16295 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44760 sclass=netlink_audit_socket pig=16300 comm=syz-executor6 dccp_invalid_packet: pskb_may_pull failed dccp_invalid_packet: pskb_may_pull failed updating oom_score_adj for 16346 (syz-executor7) from 0 to 0 because it shares mm with 16338 (syz-executor7). Report if this is unexpected. netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. updating oom_score_adj for 16359 (syz-executor7) from 0 to 0 because it shares mm with 16338 (syz-executor7). Report if this is unexpected. tc_ctl_action: received NO action attribs netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. tc_ctl_action: received NO action attribs mmap: syz-executor4 (16397): VmData 15835136 exceed data ulimit 4. Update limits or use boot option ignore_rlimit_data. device gre0 entered promiscuous mode tmpfs: No value for mount option ';hbñV' kvm [16452]: vcpu0, guest rIP: 0x9115 ignored wrmsr: 0x11e data 0x0 kvm [16452]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0xc2 data 0x0 kvm [16452]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0xc1 data 0x0 tmpfs: No value for mount option ';hbñV' sock: sock_set_timeout: `syz-executor0' (pid 16542) tries to set negative timeout sock: sock_set_timeout: `syz-executor0' (pid 16542) tries to set negative timeout kvm [16452]: vcpu0, guest rIP: 0x9115 ignored wrmsr: 0x11e data 0x0 sock: process `syz-executor6' is using obsolete setsockopt SO_BSDCOMPAT device syz6 left promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58639 sclass=netlink_route_socket pig=16614 comm=syz-executor2 9pnet_virtio: no channels available for device  SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16605 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58639 sclass=netlink_route_socket pig=16614 comm=syz-executor2 9pnet_virtio: no channels available for device  netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor6'. QAT: Invalid ioctl