binder: 13147:13155 BC_CLEAR_DEATH_NOTIFICATION death notification not active QAT: Invalid ioctl QAT: Invalid ioctl ====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #218 Not tainted ------------------------------------------------------ syz-executor5/13145 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){++++}, at: [<000000006272161a>] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [<000000006272161a>] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<000000008c962df7>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<000000008c962df7>] pipe_lock fs/pipe.c:75 [inline] (&pipe->mutex/1){+.+.}, at: [<000000008c962df7>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (sb_writers){.+.+}: inode_lock_nested include/linux/fs.h:748 [inline] kern_path_locked+0x14c/0x350 fs/namei.c:2413 handle_remove+0xbe/0xb60 drivers/base/devtmpfs.c:306 handle drivers/base/devtmpfs.c:375 [inline] devtmpfsd+0x262/0x4b0 drivers/base/devtmpfs.c:399 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #3 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:695 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #2 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&sb->s_type->i_mutex_key#10){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#10 --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 2 locks held by syz-executor5/13145: #0: (sb_writers#6){.+.+}, at: [<000000002f10852f>] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers#6){.+.+}, at: [<000000002f10852f>] do_splice fs/splice.c:1146 [inline] #0: (sb_writers#6){.+.+}, at: [<000000002f10852f>] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers#6){.+.+}, at: [<000000002f10852f>] SyS_splice+0x1117/0x1630 fs/splice.c:1382 #1: (&pipe->mutex/1){+.+.}, at: [<000000008c962df7>] pipe_lock_nested fs/pipe.c:67 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<000000008c962df7>] pipe_lock fs/pipe.c:75 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<000000008c962df7>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 stack backtrace: CPU: 1 PID: 13145 Comm: syz-executor5 Not tainted 4.15.0-rc3+ #218 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f7053b17c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 00007f7053b18700 RCX: 0000000000452a39 RDX: 000000000000001a RSI: 0000000000000000 RDI: 0000000000000018 RBP: 0000000000a6f880 R08: 00000000fffffffe R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007f7053b189c0 R15: 0000000000000001 QAT: Invalid ioctl QAT: Invalid ioctl netlink: 11 bytes leftover after parsing attributes in process `syz-executor4'. binder_alloc: binder_alloc_mmap_handler: 13173 20000000-20002000 already mapped failed -16 device syz7 entered promiscuous mode QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set binder: 13173:13178 ioctl 40046207 0 returned -16 QAT: Invalid ioctl binder_alloc: 13173: binder_alloc_buf, no vma binder: 13173:13178 transaction failed 29189/-3, size 64-16 line 2890 netlink: 11 bytes leftover after parsing attributes in process `syz-executor4'. binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered transaction 65, process died. audit: type=1326 audit(1513125420.478:1491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13266 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0xffff0000 device gre0 entered promiscuous mode audit: type=1326 audit(1513125420.633:1492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13266 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0xffff0000 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13398 comm=syz-executor4 binder: 13339:13346 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 binder: 13339:13346 Release 1 refcount change on invalid ref 0 ret -22 binder_alloc: 13339: binder_alloc_buf, no vma binder: 13339:13346 transaction failed 29189/-3, size 0-0 line 2890 binder: BINDER_SET_CONTEXT_MGR already set binder: 13339:13430 ioctl 40046207 0 returned -16 binder: 13339:13430 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 binder: 13339:13346 Release 1 refcount change on invalid ref 0 ret -22 binder_alloc: 13339: binder_alloc_buf, no vma binder: 13339:13346 transaction failed 29189/-3, size 0-0 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 device gre0 entered promiscuous mode audit: type=1326 audit(1513125422.092:1493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13644 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513125422.120:1494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13644 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 kvm [13664]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x7 audit: type=1326 audit(1513125422.124:1495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13644 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=55 compat=0 ip=0x452a39 code=0x7ffc0000 kvm [13664]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x7 QAT: Invalid ioctl QAT: failed to copy from user. audit: type=1326 audit(1513125422.124:1496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13644 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513125422.126:1497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13644 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513125422.131:1498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13644 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513125422.131:1499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13644 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513125422.131:1500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13644 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513125422.138:1501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13644 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513125422.139:1502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13644 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 kvm: pic: non byte read binder: 13734:13737 got transaction with invalid offset (72, min 64 max 64) or object. binder: 13734:13737 transaction failed 29201/-22, size 64-32 line 2953 binder: BINDER_SET_CONTEXT_MGR already set binder: 13734:13740 ioctl 40046207 0 returned -16 binder_alloc: 13734: binder_alloc_buf, no vma binder: 13734:13740 transaction failed 29189/-3, size 64-32 line 2890 nla_parse: 4 callbacks suppressed netlink: 73 bytes leftover after parsing attributes in process `syz-executor1'. sctp: [Deprecated]: syz-executor5 (pid 13761) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor5 (pid 13778) Use of int in maxseg socket option. Use struct sctp_assoc_value instead encrypted_key: insufficient parameters specified Bearer <> rejected, not supported in standalone mode binder: 13823:13828 BC_INCREFS_DONE u0000000000000000 no match binder: 13823:13828 BC_INCREFS_DONE u0000000000000000 no match encrypted_key: insufficient parameters specified Bearer <> rejected, not supported in standalone mode binder: 13823:13828 ioctl c0306201 20393fef returned -11 futex_wake_op: syz-executor6 tries to shift op by -1; fix this program futex_wake_op: syz-executor6 tries to shift op by -1; fix this program RDS: rds_bind could not find a transport for 0.0.0.6, load rds_tcp or rds_rdma? QAT: Invalid ioctl QAT: Invalid ioctl *** Guest State *** binder: 14140:14148 Acquire 1 refcount change on invalid ref -3 ret -22 binder: 14140:14148 Acquire 1 refcount change on invalid ref 1 ret -22 binder: 14140:14148 BC_DEAD_BINDER_DONE 0000000000000001 not found binder_alloc: 14140: binder_alloc_buf, no vma binder: 14140:14148 transaction failed 29189/-3, size 24-16 line 2890 sctp: [Deprecated]: syz-executor6 (pid 14147) Use of int in max_burst socket option. Use struct sctp_assoc_value instead binder: BINDER_SET_CONTEXT_MGR already set binder: 14140:14155 ioctl 40046207 0 returned -16 binder: 14140:14148 Acquire 1 refcount change on invalid ref -3 ret -22 binder: 14140:14155 Acquire 1 refcount change on invalid ref 1 ret -22 binder: 14140:14155 BC_DEAD_BINDER_DONE 0000000000000001 not found binder_alloc: 14140: binder_alloc_buf, no vma binder: 14140:14155 transaction failed 29189/-3, size 24-16 line 2890 sctp: [Deprecated]: syz-executor6 (pid 14147) Use of int in max_burst socket option. Use struct sctp_assoc_value instead QAT: Invalid ioctl CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000006050, shadow=0x0000000000004000, gh_mask=ffffffffffffe871 CR3 = 0x00000000fffbc000 RSP = 0x0000000000000f80 RIP = 0x0000000000000000 RFLAGS=0x00000002 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0010, attr=0x0009b, limit=0x000fffff, base=0x0000000000000000 DS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 SS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 ES: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 FS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 GS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 GDTR: limit=0x000007ff, base=0x0000000000001000 LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 IDTR: limit=0x00000000, base=0x0000000000000000 TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000008 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811bd893 RSP = 0xffff8801cafe7508 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007fb0c4ab3700 GSBase=ffff8801db400000 TRBase=ffff8801db523100 GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 CR0=0000000080050033 CR3=000000018f1f7000 CR4=00000000001426f0 Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85175780 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffbdf5740b0d EPT pointer = 0x00000001d86fa01e device gre0 entered promiscuous mode device gre0 entered promiscuous mode netlink: 'syz-executor3': attribute type 29 has an invalid length. netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 'syz-executor3': attribute type 29 has an invalid length. netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. syz-executor7 (14269) used greatest stack depth: 15952 bytes left QAT: Invalid ioctl QAT: Invalid ioctl netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. sctp: [Deprecated]: syz-executor2 (pid 14454) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor2 (pid 14454) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=14523 comm=syz-executor1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6 sclass=netlink_audit_socket pig=14538 comm=syz-executor1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=14547 comm=syz-executor1 pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns netlink: 15 bytes leftover after parsing attributes in process `syz-executor7'. device gre0 entered promiscuous mode device gre0 entered promiscuous mode netlink: 15 bytes leftover after parsing attributes in process `syz-executor7'. kauditd_printk_skb: 537 callbacks suppressed audit: type=1400 audit(1513125427.755:2040): avc: denied { write } for pid=14669 comm="syz-executor0" path="socket:[49004]" dev="sockfs" ino=49004 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1513125428.151:2041): avc: denied { map } for pid=14767 comm="syz-executor0" path="/dev/rtc0" dev="devtmpfs" ino=1133 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:clock_device_t:s0 tclass=chr_file permissive=1 device syz7 entered promiscuous mode skbuff: bad partial csum: csum=65535/0 len=28 skbuff: bad partial csum: csum=65535/0 len=28 dccp_invalid_packet: P.Data Offset(4) too small device gre0 entered promiscuous mode dccp_invalid_packet: P.Data Offset(4) too small netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. IPv6: NLM_F_REPLACE set, but no existing node found! netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. IPv6: NLM_F_REPLACE set, but no existing node found! netlink: 109 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'.