====================================================== WARNING: possible circular locking dependency detected 4.14.0+ #182 Not tainted ------------------------------------------------------ syz-executor4/8655 is trying to acquire lock: (console_lock){+.+.}, at: [] vcs_read+0x129/0xae0 drivers/tty/vt/vc_screen.c:219 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] bd_forget+0x1d/0x1a0 fs/block_dev.c:975 -> #1 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 vcs_make_sysfs+0x35/0x60 drivers/tty/vt/vc_screen.c:629 vc_allocate+0x4b7/0x6b0 drivers/tty/vt/vt.c:797 con_install+0x52/0x440 drivers/tty/vt/vt.c:2876 tty_driver_install_tty drivers/tty/tty_io.c:1215 [inline] tty_init_dev+0xf6/0x4a0 drivers/tty/tty_io.c:1315 tty_open_by_driver drivers/tty/tty_io.c:1942 [inline] tty_open+0x608/0xab0 drivers/tty/tty_io.c:1990 chrdev_open+0x257/0x730 fs/char_dev.c:417 do_dentry_open+0x682/0xd70 fs/open.c:752 vfs_open+0x107/0x230 fs/open.c:866 do_last fs/namei.c:3388 [inline] path_openat+0x1157/0x3530 fs/namei.c:3528 do_filp_open+0x25b/0x3b0 fs/namei.c:3563 do_sys_open+0x502/0x6d0 fs/open.c:1059 SYSC_open fs/open.c:1077 [inline] SyS_open+0x2d/0x40 fs/open.c:1072 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (console_lock){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x33ad/0x4840 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 console_lock+0x4b/0x80 kernel/printk/printk.c:2047 vcs_read+0x129/0xae0 drivers/tty/vt/vc_screen.c:219 do_loop_readv_writev fs/read_write.c:694 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:918 vfs_readv+0x121/0x1c0 fs/read_write.c:980 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: console_lock --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(console_lock); *** DEADLOCK *** 1 lock held by syz-executor4/8655: #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 1 PID: 8655 Comm: syz-executor4 Not tainted 4.14.0+ #182 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x8b1/0x1580 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x33ad/0x4840 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 console_lock+0x4b/0x80 kernel/printk/printk.c:2047 vcs_read+0x129/0xae0 drivers/tty/vt/vc_screen.c:219 do_loop_readv_writev fs/read_write.c:694 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:918 vfs_readv+0x121/0x1c0 fs/read_write.c:980 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007f476349dbe8 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452879 RDX: 0000000000000017 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 0000000000000086 R08: 0000000000000003 R09: 0000000000000008 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f4d68 R13: 00000000ffffffff R14: 00007f476349e6d4 R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 0 PID: 8668 Comm: syz-executor3 Not tainted 4.14.0+ #182 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3545 ptlock_alloc+0x24/0x70 mm/memory.c:4685 ptlock_init include/linux/mm.h:1776 [inline] pgtable_page_ctor include/linux/mm.h:1810 [inline] pte_alloc_one+0x59/0x100 arch/x86/mm/pgtable.c:32 __do_huge_pmd_anonymous_page mm/huge_memory.c:564 [inline] do_huge_pmd_anonymous_page+0x554/0x1b00 mm/huge_memory.c:728 create_huge_pmd mm/memory.c:3828 [inline] __handle_mm_fault+0x1904/0x3ad0 mm/memory.c:4031 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1088 RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 arch/x86/lib/copy_user_64.S:66 RSP: 0018:ffff8801d044fe80 EFLAGS: 00010202 RAX: ffffed003a089fe0 RBX: 0000000000000020 RCX: 0000000000000004 RDX: 0000000000000000 RSI: ffff8801d044fee0 RDI: 00000000205b7000 RBP: ffff8801d044feb0 R08: 0000000000000000 R09: ffffed003a089fe0 R10: 0000000000000004 R11: ffffed003a089fdf R12: 00000000205b7000 R13: ffff8801d044fee0 R14: 00007ffffffff000 R15: 00000000205b7020 copy_to_user include/linux/uaccess.h:155 [inline] SYSC_getitimer kernel/time/itimer.c:115 [inline] SyS_getitimer+0x9f/0xe0 kernel/time/itimer.c:107 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007f91dd7dfbe8 EFLAGS: 00000212 ORIG_RAX: 0000000000000024 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452879 RDX: 0000000000000000 RSI: 00000000205b7000 RDI: 0000000000000002 RBP: 00007f91dd7dfa20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b757e R13: 00007f91dd7dfb58 R14: 00000000004b758e R15: 0000000000000000 kauditd_printk_skb: 253 callbacks suppressed audit: type=1326 audit(1510976240.068:1462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8805 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0xffff0000 audit: type=1326 audit(1510976240.088:1463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8805 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0xffff0000 audit: type=1326 audit(1510976240.396:1464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8889 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1510976240.396:1465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8889 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=10 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1510976240.397:1466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8889 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1510976240.397:1467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8889 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1510976240.397:1468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8889 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1510976240.398:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8889 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1510976240.398:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8889 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1510976240.398:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8889 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=288 compat=0 ip=0x452879 code=0x7ffc0000 kvm [8914]: vcpu1, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0xfff sg_write: data in/out 52077/2 bytes for SCSI command 0xff-- guessing data in; program syz-executor6 not setting count and/or reply_len properly Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pig=9039 comm=syz-executor7 loop_reread_partitions: partition scan of loop0 (2°]€fI¸Òæ¶Ì”B±!S,›ùDÏ') failed (rc=-13) loop: Write error at byte offset 18446744073709547520, length 512. print_req_error: 9 callbacks suppressed print_req_error: I/O error, dev loop0, sector 0 buffer_io_error: 3 callbacks suppressed Buffer I/O error on dev loop0, logical block 0, lost async page write loop_reread_partitions: partition scan of loop0 () failed (rc=-13) loop_reread_partitions: partition scan of loop0 (2°]€fI¸Òæ¶Ì”B±!S,›ùDÏ') failed (rc=-13) print_req_error: I/O error, dev loop0, sector 0 print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read print_req_error: I/O error, dev loop0, sector 0 Buffer I/O error on dev loop0, logical block 0, async page read Buffer I/O error on dev loop0, logical block 0, async page read nla_parse: 2 callbacks suppressed netlink: 10 bytes leftover after parsing attributes in process `syz-executor7'. SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pig=9039 comm=syz-executor7 netlink: 10 bytes leftover after parsing attributes in process `syz-executor7'. device syz5 entered promiscuous mode netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. device syz5 left promiscuous mode netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl øÿÿÿ: renamed from lo device eql entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pig=9406 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pig=9406 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9426 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pig=9438 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pig=9426 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9461 comm=syz-executor1 encrypted_key: insufficient parameters specified netlink: 9 bytes leftover after parsing attributes in process `syz-executor4'. encrypted_key: insufficient parameters specified netlink: 9 bytes leftover after parsing attributes in process `syz-executor4'. rpcbind: RPC call returned error 22 rpcbind: RPC call returned error 22 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl tmpfs: No value for mount option '9' tmpfs: No value for mount option '9' do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app rfkill: input handler disabled QAT: Invalid ioctl QAT: Invalid ioctl rfkill: input handler enabled QAT: Invalid ioctl QAT: Invalid ioctl do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pig=9777 comm=syz-executor6 device syz7 left promiscuous mode device syz7 entered promiscuous mode SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pig=9777 comm=syz-executor6 Started in network mode Own node address <101.1878.1395>, network identity 4711 device syz7 left promiscuous mode device syz7 entered promiscuous mode QAT: Invalid ioctl pit: kvm: requested 838 ns i8254 timer period limited to 500000 ns ICMPv6: NA: bb:bb:bb:bb:bb:05 advertised our address fe80::5aa on syz5! QAT: Invalid ioctl pit: kvm: requested 838 ns i8254 timer period limited to 500000 ns ICMPv6: NA: bb:bb:bb:bb:bb:05 advertised our address fe80::5aa on syz5! QAT: Invalid ioctl handle_userfault: 271 callbacks suppressed FAULT_FLAG_ALLOW_RETRY missing 30 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 9925 Comm: syz-executor2 Not tainted 4.14.0+ #182 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3121 [inline] handle_pte_fault mm/memory.c:3934 [inline] __handle_mm_fault+0x2e8c/0x3ad0 mm/memory.c:4060 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1088 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:601 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff8801c8f5f928 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffc900035ea000 RDX: 0000000000000176 RSI: ffffffff82501491 RDI: ffff8801c8f5fd28 RBP: ffff8801c8f5fa08 R08: 0000000000000001 R09: 1ffff100391ebedf R10: ffff8801c8f5fad0 R11: 0000000000000000 R12: 1ffff100391ebf28 R13: ffff8801c8f5f9e0 R14: 0000000000000000 R15: ffff8801c8f5fd20 generic_perform_write+0x200/0x600 mm/filemap.c:3129 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3264 generic_file_write_iter+0x399/0x7a0 mm/filemap.c:3292 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x68a/0x970 fs/read_write.c:482 vfs_write+0x18f/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007fbb5706cbe8 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452879 RDX: 0000000000000060 RSI: 0000000020011fd2 RDI: 0000000000000014 RBP: 0000000000000044 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ed700 R13: 00000000ffffffff R14: 00007fbb5706d6d4 R15: 0000000000000000 QAT: Invalid ioctl CPU: 1 PID: 9961 Comm: syz-executor2 Not tainted 4.14.0+ #182 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3121 [inline] handle_pte_fault mm/memory.c:3934 [inline] __handle_mm_fault+0x2e8c/0x3ad0 mm/memory.c:4060 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1088 RIP: 0010:do_strnlen_user lib/strnlen_user.c:49 [inline] RIP: 0010:strnlen_user+0x15c/0x300 lib/strnlen_user.c:118 RSP: 0018:ffff8801cca37db8 EFLAGS: 00010246 RAX: 0000000000000000 RBX: 0000000020012000 RCX: ffffc90003e7b000 RDX: 8080808080808080 RSI: ffffffff82598397 RDI: ffff8801cca37e10 RBP: ffff8801cca37e70 R08: ffffed003b629218 R09: ffffed003b629218 R10: 0000000000000001 R11: ffffed003b629218 R12: ffff8801cca37e48 R13: 0000000000000000 R14: 1ffff10039946fbd R15: 0000000000001000 strndup_user+0x28/0xb0 mm/util.c:187 SYSC_request_key security/keys/keyctl.c:186 [inline] SyS_request_key+0xbb/0x2a0 security/keys/keyctl.c:158 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007fbb57009be8 EFLAGS: 00000212 ORIG_RAX: 00000000000000f9 RAX: ffffffffffffffda RBX: 0000000000758248 RCX: 0000000000452879 RDX: 0000000020012000 RSI: 0000000020000000 RDI: 0000000020000ffa RBP: 000000000000047d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3c58 R13: 00000000ffffffff R14: 00007fbb5700a6d4 R15: 0000000000000012 device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode nla_parse: 7 callbacks suppressed netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. xs_tcp_setup_socket: connect returned unhandled error -113 xs_tcp_setup_socket: connect returned unhandled error -113 xs_tcp_setup_socket: connect returned unhandled error -113 xs_tcp_setup_socket: connect returned unhandled error -113 xs_tcp_setup_socket: connect returned unhandled error -113 xs_tcp_setup_socket: connect returned unhandled error -113 xs_tcp_setup_socket: connect returned unhandled error -113 xs_tcp_setup_socket: connect returned unhandled error -113 xs_tcp_setup_socket: connect returned unhandled error -113 xs_tcp_setup_socket: connect returned unhandled error -113 print_req_error: 2 callbacks suppressed print_req_error: I/O error, dev loop0, sector 0 kvm [10268]: vcpu1, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0xfff print_req_error: I/O error, dev loop0, sector 0 netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0!