====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #219 Not tainted ------------------------------------------------------ syz-executor5/10913 is trying to acquire lock: (&ctx->mutex){+.+.}, at: [<000000004ef37395>] perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<0000000077cc4d0e>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<0000000077cc4d0e>] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #8 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #7 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] lockref_get_not_dead+0x19/0x80 lib/lockref.c:180 legitimize_path.isra.31+0x7d/0x1a0 fs/namei.c:640 unlazy_walk+0xf2/0x4b0 fs/namei.c:692 complete_walk+0xb2/0x1f0 fs/namei.c:805 path_parentat+0x75/0x140 fs/namei.c:2359 -> #6 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #5 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:695 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #4 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #3 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123 tracepoint_add_func kernel/tracepoint.c:223 [inline] tracepoint_probe_register_prio+0x80d/0x9a0 kernel/tracepoint.c:283 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9220 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484 SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9939 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (tracepoints_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tracepoint_probe_register_prio+0xa0/0x9a0 kernel/tracepoint.c:279 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9220 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484 SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9939 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #1 (event_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_init+0x58/0xab0 kernel/trace/trace_event_perf.c:216 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9204 [inline] perf_event_alloc+0x1005/0x2b00 kernel/events/core.c:9484 inherit_event.isra.92+0x15b/0x920 kernel/events/core.c:10698 inherit_group kernel/events/core.c:10789 [inline] inherit_task_group.isra.94.part.95+0x73/0x240 kernel/events/core.c:10847 inherit_task_group kernel/events/core.c:10827 [inline] perf_event_init_context kernel/events/core.c:10898 [inline] perf_event_init_task+0x348/0x890 kernel/events/core.c:10966 copy_process.part.36+0x173b/0x4ae0 kernel/fork.c:1727 copy_process kernel/fork.c:1566 [inline] _do_fork+0x1ef/0xff0 kernel/fork.c:2045 SYSC_clone kernel/fork.c:2155 [inline] SyS_clone+0x37/0x50 kernel/fork.c:2149 do_syscall_64+0x26c/0x920 arch/x86/entry/common.c:285 return_from_SYSCALL_64+0x0/0x75 -> #0 (&ctx->mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 perf_event_ctx_lock kernel/events/core.c:1262 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4507 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &ctx->mutex --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&ctx->mutex); *** DEADLOCK *** 1 lock held by syz-executor5/10913: #0: (&pipe->mutex/1){+.+.}, at: [<0000000077cc4d0e>] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [<0000000077cc4d0e>] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 1 PID: 10913 Comm: syz-executor5 Not tainted 4.15.0-rc3+ #219 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 perf_event_ctx_lock kernel/events/core.c:1262 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4507 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007fce48758c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000017 RSI: 0000000000000000 RDI: 0000000000000018 RBP: 00000000000003f4 R08: 0000000100000001 R09: 000000000000000e R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3f80 R13: 00000000ffffffff R14: 00007fce487596d4 R15: 0000000000000000 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl sctp: [Deprecated]: syz-executor6 (pid 10956) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor6 (pid 10982) Use of int in maxseg socket option. Use struct sctp_assoc_value instead device gre0 entered promiscuous mode irq bypass consumer (token 00000000cc600fb9) registration fails: -16 rpcbind: RPC call returned error 22 device gre0 entered promiscuous mode nla_parse: 2 callbacks suppressed netlink: 6 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 6 bytes leftover after parsing attributes in process `syz-executor3'. binder: 11167:11172 ERROR: BC_REGISTER_LOOPER called without request binder: 11172 RLIMIT_NICE not set rpcbind: RPC call returned error 22 binder: 11172 RLIMIT_NICE not set binder: 11172 RLIMIT_NICE not set binder: 11167:11172 ioctl c0306201 2000dfd0 returned -14 binder: 11182:11190 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 11190 RLIMIT_NICE not set binder: 11182:11190 ioctl c0306201 20007fd0 returned -11 binder: 11182:11190 got transaction to invalid handle binder: 11182:11190 transaction failed 29201/-22, size 32-32 line 2775 binder: 11182:11190 BC_FREE_BUFFER u0000000020000000 matched unreturned buffer binder_alloc: 11182:11190 FREE_BUFFER u0000000020000000 user freed buffer twice binder: 11182:11190 BC_FREE_BUFFER u0000000020000000 no match binder: 11182:11190 got new transaction with bad transaction stack, transaction 90 has target 11182:0 binder: 11182:11190 transaction failed 29201/-71, size 0-0 line 2802 audit: type=1400 audit(1513225453.854:472): avc: denied { setopt } for pid=11165 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 binder: 11182:11197 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 11182:11190 ioctl 40046207 0 returned -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 11167:11199 ioctl 40046207 0 returned -16 binder: 11167:11177 ERROR: BC_REGISTER_LOOPER called without request binder: 11177 RLIMIT_NICE not set binder: 11182:11197 got transaction to invalid handle binder: 11182:11197 transaction failed 29201/-22, size 32-32 line 2775 binder_alloc: 11167: binder_alloc_buf, no vma binder: 11167:11177 transaction failed 29189/-3, size 0-0 line 2890 binder_alloc: 11182: binder_alloc_buf, no vma binder: 11182:11190 transaction failed 29189/-3, size 0-0 line 2890 binder: 11182:11197 BC_FREE_BUFFER u0000000020000000 no match binder_alloc: 11182: binder_alloc_buf, no vma binder: 11182:11197 transaction failed 29189/-3, size 0-0 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 11182:11190 transaction 90 out, still active binder: send failed reply for transaction 90, target dead binder: 11167:11177 ioctl c0306201 2000dfd0 returned -14 audit: type=1400 audit(1513225454.048:473): avc: denied { ioctl } for pid=11220 comm="syz-executor6" path="socket:[38580]" dev="sockfs" ino=38580 ioctlcmd=0x8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1513225454.051:474): avc: denied { setopt } for pid=11220 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1513225454.064:475): avc: denied { read } for pid=11220 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 QAT: Invalid ioctl syz-executor1 (11252): /proc/11248/oom_adj is deprecated, please use /proc/11248/oom_score_adj instead. updating oom_score_adj for 11253 (syz-executor1) from 0 to 58 because it shares mm with 11248 (syz-executor1). Report if this is unexpected. QAT: Invalid ioctl binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 85, process died. Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 audit: type=1400 audit(1513225454.339:476): avc: denied { map } for pid=11264 comm="syz-executor3" path="socket:[39435]" dev="sockfs" ino=39435 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. binder: 11289:11292 ioctl 40046205 0 returned -22 binder: 11289:11292 ERROR: BC_REGISTER_LOOPER called without request binder: 11292 RLIMIT_NICE not set binder: 11292 RLIMIT_NICE not set binder: 11289:11292 ioctl c0306201 20002fd0 returned -14 binder: 11289:11311 got reply transaction with bad transaction stack, transaction 97 has target 11289:11292 binder: 11289:11311 transaction failed 29201/-71, size 24-8 line 2705 binder: 11289:11292 BC_FREE_BUFFER u0000000000000000 no match binder: 11289:11292 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 11289:11292 got transaction to invalid handle binder: 11289:11292 transaction failed 29201/-22, size 72-8 line 2775 binder: 11289:11292 ioctl 40046205 0 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 11289:11292 ioctl 40046207 0 returned -16 binder: 11289:11292 ERROR: BC_REGISTER_LOOPER called without request binder: 11292 RLIMIT_NICE not set binder_alloc: 11289: binder_alloc_buf, no vma binder: 11289:11311 transaction failed 29189/-3, size 0-0 line 2890 binder: 11289:11324 ioctl c0306201 20002fd0 returned -14 binder: 11289:11324 BC_FREE_BUFFER u0000000000000000 no match binder: 11289:11324 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 11289:11324 got transaction to invalid handle binder: 11289:11324 transaction failed 29201/-22, size 72-8 line 2775 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 11289:11292 transaction 97 in, still active binder: send failed reply for transaction 97 to 11289:11311 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 device gre0 entered promiscuous mode futex_wake_op: syz-executor7 tries to shift op by -1; fix this program device syz4 entered promiscuous mode device syz0 entered promiscuous mode netlink: 'syz-executor6': attribute type 19 has an invalid length. futex_wake_op: syz-executor7 tries to shift op by -1; fix this program audit: type=1326 audit(1513225455.207:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11445 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513225455.222:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11445 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=298 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513225455.222:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11445 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513225455.223:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11445 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=85 compat=0 ip=0x452a39 code=0x7ffc0000 netlink: 'syz-executor6': attribute type 19 has an invalid length. audit: type=1326 audit(1513225455.223:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11445 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl sctp: [Deprecated]: syz-executor3 (pid 11533) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 11540) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. device gre0 entered promiscuous mode netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 9 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 9 bytes leftover after parsing attributes in process `syz-executor7'. device gre0 entered promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode kvm [11892]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000076 device gre0 entered promiscuous mode kvm [11892]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000076 binder: 11990:12003 BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 binder: 11990:12003 got transaction to invalid handle binder: 11990:12003 transaction failed 29201/-22, size 0-0 line 2775 binder: 11990:12003 got transaction with invalid number of fds (-4) binder: 11990:12003 transaction failed 29201/-22, size 72-32 line 3032 binder_alloc: binder_alloc_mmap_handler: 11990 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 11990:12003 ioctl 40046207 0 returned -16 binder: 11990:12026 BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 binder: 11990:12026 got transaction to invalid handle binder: 11990:12026 transaction failed 29201/-22, size 0-0 line 2775 binder_alloc: 11990: binder_alloc_buf, no vma binder: 11990:12017 transaction failed 29189/-3, size 72-32 line 2890 rfkill: input handler disabled rfkill: input handler enabled binder: 12160:12166 ioctl 40046205 10000000005d4f returned -22 binder: 12160:12166 ERROR: BC_REGISTER_LOOPER called without request binder: 12166 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 12160:12166 ioctl 40046207 0 returned -16 binder: 12160:12166 BC_ACQUIRE_DONE node 109 has no pending acquire request binder: 12160:12166 got reply transaction with no transaction stack binder: 12160:12166 transaction failed 29201/-71, size 48-40 line 2690 binder: 12160:12166 ioctl 40046205 10000000005d4f returned -22 nla_parse: 4 callbacks suppressed netlink: 9 bytes leftover after parsing attributes in process `syz-executor7'. binder: BINDER_SET_CONTEXT_MGR already set binder: 12160:12212 ioctl 40046207 0 returned -16 binder: 12198:12199 DecRefs 0 refcount change on invalid ref 2 ret -22 netlink: 9 bytes leftover after parsing attributes in process `syz-executor7'. binder: 12160:12196 ERROR: BC_REGISTER_LOOPER called without request binder: 12196 RLIMIT_NICE not set binder_alloc: 12160: binder_alloc_buf, no vma binder: 12160:12212 transaction failed 29189/-3, size 0-0 line 2890 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12214 comm=syz-executor3 binder: BINDER_SET_CONTEXT_MGR already set binder: 12160:12196 ioctl 40046207 0 returned -16 binder: 12160:12218 BC_ACQUIRE_DONE u0000000000000000 no match binder: 12160:12218 got reply transaction with no transaction stack binder: 12160:12218 transaction failed 29201/-71, size 48-40 line 2690 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12223 comm=syz-executor3 tty_warn_deprecated_flags: 'syz-executor0' is using deprecated serial flags (with no effect): 00008000 binder: 12198:12226 DecRefs 0 refcount change on invalid ref 2 ret -22 syz-executor6: vmalloc: allocation failure: 17179607040 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor6 cpuset=/ mems_allowed=0 CPU: 1 PID: 12234 Comm: syz-executor6 Not tainted 4.15.0-rc3+ #219 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3288 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:541 [inline] kvmalloc_array include/linux/mm.h:557 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1690 net/ipv6/netfilter/ip6_tables.c:705 do_replace net/ipv6/netfilter/ip6_tables.c:1168 [inline] do_ip6t_set_ctl+0x34b/0x5c0 net/ipv6/netfilter/ip6_tables.c:1694 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:927 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2872 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1829 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1808 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007efc02b1dc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007efc02b1d950 RCX: 0000000000452a39 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000013 RBP: 00007efc02b1d940 R08: 0000000000000004 R09: 0000000000000000 R10: 0000000020001fde R11: 0000000000000212 R12: 00000000004b73b4 R13: 00007efc02b1dac8 R14: 00000000004b73c6 R15: 0000000000000000 warn_alloc_show_mem: 1 callbacks suppressed Mem-Info: active_anon:160069 inactive_anon:35 isolated_anon:0 active_file:3719 inactive_file:7536 isolated_file:0 unevictable:0 dirty:19 writeback:2 unstable:0 slab_reclaimable:8701 slab_unreclaimable:97081 mapped:22939 shmem:44 pagetables:1040 bounce:0 free:1327962 free_pcp:375 free_cma:0 Node 0 active_anon:640276kB inactive_anon:140kB active_file:14876kB inactive_file:30144kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:91756kB dirty:76kB writeback:8kB shmem:176kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 47104kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2882 6395 6395 Node 0 DMA32 free:2953180kB min:30384kB low:37980kB high:45576kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953948kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:764kB local_pcp:676kB free_cma:0kB lowmem_reserve[]: 0 0 3513 3513 Node 0 Normal free:2342760kB min:37032kB low:46288kB high:55544kB active_anon:640276kB inactive_anon:140kB active_file:14876kB inactive_file:30144kB unevictable:0kB writepending:84kB present:4718592kB managed:3597640kB mlocked:0kB kernel_stack:4768kB pagetables:4160kB bounce:0kB free_pcp:736kB local_pcp:484kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 3*4kB (M) 2*8kB (UM) 2*16kB (M) 3*32kB (UM) 3*64kB (UM) 3*128kB (M) 5*256kB (UM) 4*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 718*4096kB (M) = 2953180kB Node 0 Normal: 960*4kB (UE) 265*8kB (UME) 314*16kB (UME) 2818*32kB (UME) 1587*64kB (UME) 211*128kB (UM) 34*256kB (UM) 34*512kB (UM) 8*1024kB (UME) 3*2048kB (UM) 506*4096kB (UM) = 2342760kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 11298 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 324105 pages reserved tty_warn_deprecated_flags: 'syz-executor0' is using deprecated serial flags (with no effect): 00008000 syz-executor6: vmalloc: allocation failure: 17179607040 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor6 cpuset=/ mems_allowed=0 CPU: 1 PID: 12243 Comm: syz-executor6 Not tainted 4.15.0-rc3+ #219 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3288 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:541 [inline] kvmalloc_array include/linux/mm.h:557 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1690 net/ipv6/netfilter/ip6_tables.c:705 do_replace net/ipv6/netfilter/ip6_tables.c:1168 [inline] do_ip6t_set_ctl+0x34b/0x5c0 net/ipv6/netfilter/ip6_tables.c:1694 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:927 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2872 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1829 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1808 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007efc02afcc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00000000007580d8 RCX: 0000000000452a39 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000019 RBP: 0000000000000499 R08: 0000000000000004 R09: 0000000000000000 R10: 0000000020001fde R11: 0000000000000212 R12: 00000000006f4ef8 R13: 00000000ffffffff R14: 00007efc02afd6d4 R15: 0000000000000002 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 12160:12181 transaction 110 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 110, target dead device gre0 entered promiscuous mode netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 10 bytes leftover after parsing attributes in process `syz-executor6'. xprt_adjust_timeout: rq_timeout = 0! Started in network mode Own node address <224.1700.2439>, network identity 4711 xprt_adjust_timeout: rq_timeout = 0! kauditd_printk_skb: 222 callbacks suppressed audit: type=1400 audit(1513225461.063:704): avc: denied { map } for pid=12597 comm="syz-executor4" path="/dev/ptmx" dev="devtmpfs" ino=8891 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ptmx_t:s0 tclass=chr_file permissive=1