====================================================== WARNING: possible circular locking dependency detected 4.14.0+ #192 Not tainted ------------------------------------------------------ syz-executor7/21333 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){++++}, at: [] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_lock fs/pipe.c:75 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_wait+0x1e6/0x280 fs/pipe.c:123 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (sb_writers){.+.+}: fs_reclaim_acquire.part.85+0x0/0x30 mm/page_alloc.c:498 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:437 -> #3 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2083 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #2 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&sb->s_type->i_mutex_key#10){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#10 --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 2 locks held by syz-executor7/21333: #0: (sb_writers#5){.+.+}, at: [] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers#5){.+.+}, at: [] do_splice fs/splice.c:1146 [inline] #0: (sb_writers#5){.+.+}, at: [] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers#5){.+.+}, at: [] SyS_splice+0x1117/0x1630 fs/splice.c:1382 #1: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] #1: (&pipe->mutex/1){+.+.}, at: [] pipe_lock fs/pipe.c:75 [inline] #1: (&pipe->mutex/1){+.+.}, at: [] pipe_wait+0x1e6/0x280 fs/pipe.c:123 stack backtrace: CPU: 1 PID: 21333 Comm: syz-executor7 Not tainted 4.14.0+ #192 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007ffb35734be8 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 00000000007580d8 RCX: 0000000000452879 RDX: 0000000000000017 RSI: 0000000000000000 RDI: 0000000000000015 RBP: 0000000000000086 R08: 00000000fffffffe R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f5278 R13: 00000000ffffffff R14: 00007ffb357356d4 R15: 000000000000000c device gre0 entered promiscuous mode nla_parse: 2 callbacks suppressed netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. QAT: Invalid ioctl netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. QAT: Invalid ioctl netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. syz-executor5: vmalloc: allocation failure: 12550668288 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor5 cpuset=/ mems_allowed=0 CPU: 1 PID: 21469 Comm: syz-executor5 Not tainted 4.14.0+ #192 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3292 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:540 [inline] kvmalloc_array include/linux/mm.h:556 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1610 net/ipv4/netfilter/ip_tables.c:686 do_replace net/ipv4/netfilter/ip_tables.c:1149 [inline] do_ipt_set_ctl+0x34b/0x5c0 net/ipv4/netfilter/ip_tables.c:1683 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1256 raw_setsockopt+0xb7/0xd0 net/ipv4/raw.c:850 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1851 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1830 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007fe4d28f1be8 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452879 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 000000000000001a RBP: 0000000000000549 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000020002000 R11: 0000000000000212 R12: 00000000006f4f78 R13: 00000000ffffffff R14: 00007fe4d28f26d4 R15: 0000000000000000 Mem-Info: active_anon:134508 inactive_anon:487 isolated_anon:0 active_file:4013 inactive_file:7454 isolated_file:0 unevictable:0 dirty:146 writeback:0 unstable:0 slab_reclaimable:9092 slab_unreclaimable:101919 mapped:23504 shmem:665 pagetables:979 bounce:0 free:1349605 free_pcp:372 free_cma:0 Node 0 active_anon:538032kB inactive_anon:1948kB active_file:16052kB inactive_file:29816kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:94016kB dirty:584kB writeback:0kB shmem:2660kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 79872kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2882 6395 6395 Node 0 DMA32 free:2953236kB min:30384kB low:37980kB high:45576kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954000kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:760kB local_pcp:108kB free_cma:0kB lowmem_reserve[]: 0 0 3513 3513 Node 0 Normal free:2429276kB min:37032kB low:46288kB high:55544kB active_anon:538032kB inactive_anon:1948kB active_file:16052kB inactive_file:29816kB unevictable:0kB writepending:584kB present:4718592kB managed:3597644kB mlocked:0kB kernel_stack:4864kB pagetables:3916kB bounce:0kB free_pcp:728kB local_pcp:460kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 7*4kB (UM) 1*8kB (U) 5*16kB (M) 3*32kB (UM) 3*64kB (M) 3*128kB (M) 5*256kB (UM) 4*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 718*4096kB (M) = 2953236kB Node 0 Normal: 1723*4kB (UME) 202*8kB (UME) 10*16kB (UE) 769*32kB (UME) 1539*64kB (UME) 495*128kB (UME) 199*256kB (UME) 50*512kB (UME) 15*1024kB (UME) 8*2048kB (UME) 519*4096kB (UM) = 2429244kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 12131 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 324091 pages reserved netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device sit0 entered promiscuous mode device sit0 left promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=24967 sclass=netlink_route_socket pig=21752 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=24967 sclass=netlink_route_socket pig=21752 comm=syz-executor2 sctp: [Deprecated]: syz-executor6 (pid 21798) Use of int in maxseg socket option. Use struct sctp_assoc_value instead kvm_hv_set_msr: 246 callbacks suppressed kvm [21818]: vcpu0, guest rIP: 0x0 Hyper-V uhandled wrmsr: 0x40000087 data 0x10000001000 Option 'Q9z̧ƒh' to dns_resolver key: bad/missing value sctp: [Deprecated]: syz-executor6 (pid 21822) Use of int in maxseg socket option. Use struct sctp_assoc_value instead kvm [21818]: vcpu0, guest rIP: 0x0 Hyper-V uhandled wrmsr: 0x40000087 data 0x10000001000 Option 'Q9z̧ƒh' to dns_resolver key: bad/missing value kvm [21898]: vcpu0, guest rIP: 0x0 Hyper-V uhandled wrmsr: 0x40000087 data 0x10000001000 Option 'Q9z̧ƒh' to dns_resolver key: bad/missing value kvm [21898]: vcpu0, guest rIP: 0x0 Hyper-V uhandled wrmsr: 0x40000087 data 0x10000001000 Option 'Q9z̧ƒh' to dns_resolver key: bad/missing value kvm [22134]: vcpu0, guest rIP: 0x0 Hyper-V uhandled wrmsr: 0x40000087 data 0x10000001000 Option 'Q9z̧ƒh' to dns_resolver key: bad/missing value SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47514 sclass=netlink_route_socket pig=22201 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pig=22203 comm=syz-executor0 kvm [22134]: vcpu0, guest rIP: 0x0 Hyper-V uhandled wrmsr: 0x40000087 data 0x10000001000 Option 'Q9z̧ƒh' to dns_resolver key: bad/missing value xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pig=22203 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pig=22272 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pig=22272 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pig=22305 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pig=22272 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pig=22340 comm=syz-executor4 nla_parse: 44 callbacks suppressed netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns QAT: Invalid ioctl netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. QAT: Invalid ioctl netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. device gre0 entered promiscuous mode device gre0 entered promiscuous mode dccp_close: ABORT with 1 bytes unread netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 1 PID: 22712 Comm: syz-executor1 Not tainted 4.14.0+ #192 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc_node mm/slab.c:3292 [inline] kmem_cache_alloc_node+0x56/0x760 mm/slab.c:3635 __alloc_skb+0xf1/0x780 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:983 [inline] netlink_alloc_large_skb net/netlink/af_netlink.c:1144 [inline] netlink_sendmsg+0xa86/0xe70 net/netlink/af_netlink.c:1836 sock_sendmsg_nosec net/socket.c:632 [inline] sock_sendmsg+0xca/0x110 net/socket.c:642 sock_write_iter+0x320/0x5e0 net/socket.c:911 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x68a/0x970 fs/read_write.c:482 vfs_write+0x18f/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007f03ab361be8 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452879 RDX: 0000000000000024 RSI: 000000002021b000 RDI: 0000000000000013 RBP: 00007f03ab361a20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b757e R13: 00007f03ab361b58 R14: 00000000004b758e R15: 0000000000000000 dccp_close: ABORT with 1 bytes unread dccp_close: ABORT with 1 bytes unread QAT: Invalid ioctl QAT: Invalid ioctl dccp_close: ABORT with 1 bytes unread dccp_close: ABORT with 1 bytes unread dccp_close: ABORT with 1 bytes unread dccp_close: ABORT with 1 bytes unread kauditd_printk_skb: 178 callbacks suppressed audit: type=1326 audit(1511519562.089:4481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=22912 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0xffff0000 dccp_close: ABORT with 299 bytes unread kvm [22912]: vcpu0, guest rIP: 0xa000 disabled perfctr wrmsr: 0xc1 data 0xffffffff audit: type=1326 audit(1511519562.213:4482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=22912 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0xffff0000 selinux_nlmsg_perm: 3 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23025 comm=syz-executor1