====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #220 Not tainted ------------------------------------------------------ syz-executor7/20363 is trying to acquire lock: (&tty->ldisc_sem){++++}, at: [<000000000ec26196>] ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<00000000563a7651>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000563a7651>] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] __d_lookup+0x289/0x840 fs/dcache.c:2283 d_lookup+0x1b2/0x2e0 fs/dcache.c:2225 lookup_dcache+0x22/0x100 fs/namei.c:1484 __lookup_hash+0x2b/0x190 fs/namei.c:1525 kern_path_locked+0x177/0x350 fs/namei.c:2414 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_register+0x1d/0x20 drivers/base/core.c:1905 tty_register_device_attr+0x422/0x740 drivers/tty/tty_io.c:2956 tty_port_register_device_attr_serdev+0x100/0x140 drivers/tty/tty_port.c:166 uart_add_one_port+0xa7a/0x15b0 drivers/tty/serial/serial_core.c:2783 serial8250_register_8250_port+0xfac/0x1990 drivers/tty/serial/8250/8250_core.c:1045 serial_pnp_probe+0x5e7/0xac0 drivers/tty/serial/8250/8250_pnp.c:480 pnp_device_probe+0x15f/0x250 drivers/pnp/driver.c:109 really_probe drivers/base/dd.c:424 [inline] driver_probe_device+0x71b/0xae0 drivers/base/dd.c:566 __driver_attach+0x181/0x1c0 drivers/base/dd.c:800 bus_for_each_dev+0x154/0x1e0 drivers/base/bus.c:313 driver_attach+0x3d/0x50 drivers/base/dd.c:819 bus_add_driver+0x466/0x620 drivers/base/bus.c:669 driver_register+0x1bf/0x3c0 drivers/base/driver.c:168 pnp_register_driver+0x75/0xa0 drivers/pnp/driver.c:272 serial8250_pnp_init+0x15/0x20 drivers/tty/serial/8250/8250_pnp.c:537 serial8250_init+0x8f/0x270 drivers/tty/serial/8250/8250_core.c:1122 do_one_initcall+0x9e/0x330 init/main.c:831 do_initcall_level init/main.c:897 [inline] do_initcalls init/main.c:905 [inline] do_basic_setup init/main.c:923 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1071 kernel_init+0x13/0x172 init/main.c:998 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #3 (&port->mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 uart_set_termios+0x8f/0x5b0 drivers/tty/serial/serial_core.c:1416 tty_set_termios+0x6d4/0xa40 drivers/tty/tty_ioctl.c:334 set_termios+0x377/0x6b0 drivers/tty/tty_ioctl.c:414 tty_mode_ioctl+0x9fb/0xb10 drivers/tty/tty_ioctl.c:749 n_tty_ioctl_helper+0x40/0x360 drivers/tty/tty_ioctl.c:940 n_tty_ioctl+0x148/0x2d0 drivers/tty/n_tty.c:2435 tty_ioctl+0x32e/0x15f0 drivers/tty/tty_io.c:2638 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (&tty->termios_rwsem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 n_tty_flush_buffer+0x21/0x320 drivers/tty/n_tty.c:357 tty_buffer_flush+0x29a/0x390 drivers/tty/tty_buffer.c:233 tty_ldisc_flush+0x25/0x70 drivers/tty/tty_ldisc.c:418 tty_port_close_start.part.4+0x1cd/0x4e0 drivers/tty/tty_port.c:603 tty_port_close_start drivers/tty/tty_port.c:646 [inline] tty_port_close+0x3f/0x80 drivers/tty/tty_port.c:640 uart_close+0x77/0x1d0 drivers/tty/serial/serial_core.c:1487 tty_release+0x446/0x14c0 drivers/tty/tty_io.c:1639 __fput+0x333/0x7f0 fs/file_table.c:210 ____fput+0x15/0x20 fs/file_table.c:244 task_work_run+0x199/0x270 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x296/0x310 arch/x86/entry/common.c:162 prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline] syscall_return_slowpath+0x490/0x550 arch/x86/entry/common.c:264 entry_SYSCALL_64_fastpath+0x94/0x96 -> #1 (&buf->lock){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tty_buffer_flush+0xbd/0x390 drivers/tty/tty_buffer.c:222 tty_ldisc_flush+0x25/0x70 drivers/tty/tty_ldisc.c:418 tty_port_close_start.part.4+0x1cd/0x4e0 drivers/tty/tty_port.c:603 tty_port_close_start drivers/tty/tty_port.c:646 [inline] tty_port_close+0x3f/0x80 drivers/tty/tty_port.c:640 uart_close+0x77/0x1d0 drivers/tty/serial/serial_core.c:1487 tty_release+0x446/0x14c0 drivers/tty/tty_io.c:1639 __fput+0x333/0x7f0 fs/file_table.c:210 ____fput+0x15/0x20 fs/file_table.c:244 task_work_run+0x199/0x270 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x296/0x310 arch/x86/entry/common.c:162 prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline] syscall_return_slowpath+0x490/0x550 arch/x86/entry/common.c:264 entry_SYSCALL_64_fastpath+0x94/0x96 -> #0 (&tty->ldisc_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325 ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277 tty_read+0xf8/0x250 drivers/tty/tty_io.c:852 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &tty->ldisc_sem --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&tty->ldisc_sem); *** DEADLOCK *** 1 lock held by syz-executor7/20363: #0: (&pipe->mutex/1){+.+.}, at: [<00000000563a7651>] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [<00000000563a7651>] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 0 PID: 20363 Comm: syz-executor7 Not tainted 4.15.0-rc3+ #220 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325 ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277 tty_read+0xf8/0x250 drivers/tty/tty_io.c:852 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f899ca2cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000014 RSI: 0000000000000000 RDI: 0000000000000015 RBP: 000000000000002c R08: 0000000000000007 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee4c0 R13: 00000000ffffffff R14: 00007f899ca2d6d4 R15: 0000000000000000 device syz3 entered promiscuous mode binder: 20380:20384 ERROR: BC_REGISTER_LOOPER called without request binder: 20384 RLIMIT_NICE not set netlink: 13 bytes leftover after parsing attributes in process `syz-executor6'. binder: 20380:20384 got reply transaction with no transaction stack binder: 20380:20384 transaction failed 29201/-71, size 24-8 line 2690 binder: 20384 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 20380:20384 ioctl 40046207 0 returned -16 binder: 20380:20396 ERROR: BC_REGISTER_LOOPER called without request binder: 20396 RLIMIT_NICE not set binder_alloc: 20380: binder_alloc_buf, no vma binder: 20380:20396 transaction failed 29189/-3, size 0-0 line 2890 netlink: 13 bytes leftover after parsing attributes in process `syz-executor6'. binder: 20380:20411 got reply transaction with no transaction stack binder: 20380:20411 transaction failed 29201/-71, size 24-8 line 2690 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: release 20380:20384 transaction 151 in, still active binder: send failed reply for transaction 151 to 20380:20396 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 tmpfs: No value for mount option 'bYXS[^\ҥ!j9Ԗ^m)D9@ !/KpGz]#aTi[yGJYVҰL/k!n9 GdA2$gIxWi^U$,2&o yyac`{8 SH>':6$PUS;Kr' tmpfs: No value for mount option 'bYXS[^\ҥ!j9Ԗ^m)D9@ !/KpGz]#aTi[yGJYVҰL/k!n9 GdA2$gIxWi^U$,2&o yyac`{8 SH>':6$PUS;Kr' kauditd_printk_skb: 60 callbacks suppressed audit: type=1326 audit(1513262283.042:2232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20478 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x0 device lo entered promiscuous mode device lo left promiscuous mode audit: type=1326 audit(1513262283.174:2233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20478 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x0 device lo entered promiscuous mode device lo left promiscuous mode device gre0 entered promiscuous mode binder: 20606:20612 ERROR: BC_REGISTER_LOOPER called without request binder: 20612 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 20606:20626 ioctl 40046207 0 returned -16 binder: 20606:20626 BC_ACQUIRE_DONE node 155 has no pending acquire request binder: 20606:20626 got reply transaction with no transaction stack binder: 20606:20626 transaction failed 29201/-71, size 48-40 line 2690 binder: BINDER_SET_CONTEXT_MGR already set audit: type=1326 audit(1513262283.742:2234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20635 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0xffff0000 binder: 20606:20626 ERROR: BC_REGISTER_LOOPER called without request binder: 20626 RLIMIT_NICE not set lo: Invalid MTU -1075701634 requested, hw min 0 lo: Invalid MTU -1075701634 requested, hw min 0 binder: 20606:20661 BC_ACQUIRE_DONE u0000000000000000 no match binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 20606: binder_alloc_buf, no vma binder: 20606:20648 transaction failed 29189/-3, size 0-0 line 2890 binder: 20606:20630 ioctl 40046207 0 returned -16 netlink: 17 bytes leftover after parsing attributes in process `syz-executor7'. binder: 20606:20661 got reply transaction with no transaction stack device gre0 entered promiscuous mode binder: 20606:20656 ioctl 40046207 0 returned -16 binder: 20606:20661 transaction failed 29201/-71, size 48-40 line 2690 audit: type=1326 audit(1513262283.958:2235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20635 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0xffff0000 netlink: 17 bytes leftover after parsing attributes in process `syz-executor7'. binder: undelivered TRANSACTION_ERROR: 29189 binder: release 20606:20626 transaction 156 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 156, target dead sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing data in; program syz-executor0 not setting count and/or reply_len properly device gre0 entered promiscuous mode sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing data in; program syz-executor0 not setting count and/or reply_len properly QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor4': attribute type 2 has an invalid length. netlink: 'syz-executor4': attribute type 2 has an invalid length. netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 'syz-executor4': attribute type 16 has an invalid length. netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 'syz-executor4': attribute type 16 has an invalid length. ?: renamed from sit0 netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready QAT: Device 0 not found QAT: Device 0 not found netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor3'. device gre0 entered promiscuous mode netlink: 2 bytes leftover after parsing attributes in process `syz-executor3'. encrypted_key: insufficient parameters specified netlink: 'syz-executor1': attribute type 28 has an invalid length. netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 'syz-executor1': attribute type 28 has an invalid length. netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'. rfkill: input handler disabled device gre0 entered promiscuous mode rfkill: input handler enabled netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. audit: type=1326 audit(1513262286.071:2236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21160 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x0 device eql entered promiscuous mode audit: type=1326 audit(1513262286.171:2237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21160 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x0 device eql entered promiscuous mode device eql entered promiscuous mode device eql entered promiscuous mode ICMPv6: NA: bb:bb:bb:bb:bb:07 advertised our address fe80::7aa on syz7! ICMPv6: NA: bb:bb:bb:bb:bb:07 advertised our address fe80::7aa on syz7! device eql entered promiscuous mode device eql entered promiscuous mode device gre0 entered promiscuous mode device syz1 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=21498 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=21498 comm=syz-executor7 RDS: rds_bind could not find a transport for 172.20.4.187, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.4.187, load rds_tcp or rds_rdma? audit: type=1326 audit(1513262287.844:2238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21571 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513262287.845:2239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21571 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=283 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513262287.845:2240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21571 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513262287.845:2241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21571 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=32 compat=0 ip=0x452a39 code=0x7ffc0000 Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21644 comm=syz-executor2 kauditd_printk_skb: 65 callbacks suppressed audit: type=1326 audit(1513262288.266:2307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21679 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513262288.266:2308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21679 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513262288.273:2309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21679 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=206 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513262288.305:2310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21679 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513262288.305:2311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21679 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513262288.306:2312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21679 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=85 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513262288.306:2313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21679 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513262288.307:2314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21679 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513262288.307:2315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21679 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=233 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513262288.308:2316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=21679 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready device lo left promiscuous mode 9pnet_virtio: no channels available for device H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H dccp_invalid_packet: P.CsCov 5 exceeds packet length 552 device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready device lo left promiscuous mode dccp_invalid_packet: P.CsCov 5 exceeds packet length 552 9pnet_virtio: no channels available for device H Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable device syz5 entered promiscuous mode IPv6: ADDRCONF(NETDEV_UP): syz5: link is not ready device lo entered promiscuous mode device lo left promiscuous mode encrypted_key: master key parameter '0>tj;eI|‡}{o' is invalid sock: sock_set_timeout: `syz-executor4' (pid 21871) tries to set negative timeout sock: sock_set_timeout: `syz-executor4' (pid 21871) tries to set negative timeout binder: 21868:21872 got reply transaction with no transaction stack binder: 21868:21872 transaction failed 29201/-71, size 2-1144397507205 line 2690 binder: 21872 RLIMIT_NICE not set binder: 21868:21884 BC_INCREFS_DONE u0000000000000000 node 163 cookie mismatch 0000000000000003 != 0000000000000000 binder: 21868:21884 got transaction to invalid handle binder: 21868:21884 transaction failed 29201/-22, size 40-16 line 2775 device gre0 entered promiscuous mode binder: 21868:21884 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 binder: 21868:21884 BC_FREE_BUFFER u0000000020000000 no match binder: 21868:21884 got reply transaction with no transaction stack binder: 21868:21884 transaction failed 29201/-71, size 0-8 line 2690 encrypted_key: master key parameter '0>tj;eI|‡}{o' is invalid binder: 21868:21884 got reply transaction with no transaction stack binder: BINDER_SET_CONTEXT_MGR already set binder: 21868:21891 ioctl 40046207 0 returned -16 binder: 21868:21941 BC_INCREFS_DONE u0000000000000000 no match binder: 21868:21941 got transaction to invalid handle binder: 21868:21941 transaction failed 29201/-22, size 40-16 line 2775 binder: 21868:21950 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 binder: 21868:21950 BC_FREE_BUFFER u0000000020000000 no match binder: 21868:21950 got reply transaction with no transaction stack binder: 21868:21950 transaction failed 29201/-71, size 0-8 line 2690 binder: 21868:21884 transaction failed 29201/-71, size 2-1144397507205 line 2690 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 binder_alloc: binder_alloc_mmap_handler: 22042 20000000-20002000 already mapped failed -16 binder: 22042:22061 got reply transaction with no transaction stack binder: 22042:22061 transaction failed 29201/-71, size 32-8 line 2690 binder: BINDER_SET_CONTEXT_MGR already set binder: 22042:22076 ioctl 40046207 0 returned -16 device gre0 entered promiscuous mode binder: 22042:22068 ioctl 404c534a 2000c000 returned -22 binder: 22042:22076 BC_DEAD_BINDER_DONE 0000000000000002 not found binder: 22076 RLIMIT_NICE not set binder: 22042:22107 unknown command 0 binder: 22042:22107 ioctl c0306201 20007000 returned -22 binder: 22042:22068 ioctl c018620b 20000fe8 returned -14 binder: 22042:22061 got reply transaction with no transaction stack binder: 22042:22061 transaction failed 29201/-71, size 24-16 line 2690 binder: undelivered TRANSACTION_ERROR: 29201 sctp: [Deprecated]: syz-executor7 (pid 22126) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor7 (pid 22126) Use of int in maxseg socket option. Use struct sctp_assoc_value instead device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready device lo left promiscuous mode nla_parse: 10 callbacks suppressed netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready device lo left promiscuous mode netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. Bearer <> rejected, illegal name Bearer <> rejected, illegal name