loop: Write error at byte offset 0, length 512. print_req_error: I/O error, dev loop4, sector 0 Buffer I/O error on dev loop4, logical block 0, lost async page write ====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #218 Not tainted ------------------------------------------------------ syz-executor6/13273 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){++++}, at: [<0000000008c9d9f0>] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [<0000000008c9d9f0>] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<00000000e4a2660e>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000e4a2660e>] pipe_lock fs/pipe.c:75 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000e4a2660e>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (sb_writers){.+.+}: complete+0x18/0x80 kernel/sched/completion.c:35 devtmpfsd+0x29b/0x4b0 drivers/base/devtmpfs.c:401 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 0xffffffffffffffff -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #3 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:695 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #2 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&sb->s_type->i_mutex_key#10){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#10 --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 2 locks held by syz-executor6/13273: #0: (sb_writers#6){.+.+}, at: [<000000000ee2f780>] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers#6){.+.+}, at: [<000000000ee2f780>] do_splice fs/splice.c:1146 [inline] #0: (sb_writers#6){.+.+}, at: [<000000000ee2f780>] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers#6){.+.+}, at: [<000000000ee2f780>] SyS_splice+0x1117/0x1630 fs/splice.c:1382 #1: (&pipe->mutex/1){+.+.}, at: [<00000000e4a2660e>] pipe_lock_nested fs/pipe.c:67 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<00000000e4a2660e>] pipe_lock fs/pipe.c:75 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<00000000e4a2660e>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 stack backtrace: CPU: 1 PID: 13273 Comm: syz-executor6 Not tainted 4.15.0-rc3+ #218 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f48ac4dec58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000017 RSI: 0000000000000000 RDI: 0000000000000018 RBP: 00000000000001ee R08: 0000000000000006 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f0ef0 R13: 00000000ffffffff R14: 00007f48ac4df6d4 R15: 0000000000000000 binder: 13218:13222 transaction failed 29201/-22, size 72-32 line 3032 audit: type=1326 audit(1513108247.142:1341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13304 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513108247.142:1342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13304 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513108247.144:1343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13304 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=175 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513108247.144:1344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13304 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513108247.144:1345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13304 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513108247.146:1346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13304 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513108247.147:1347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13304 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513108247.147:1348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13304 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513108247.147:1349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13304 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=173 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513108247.147:1350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13304 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pig=13380 comm=syz-executor2 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pig=13401 comm=syz-executor2 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl : renamed from lo binder: 13464:13467 IncRefs 0 refcount change on invalid ref 2 ret -22 binder: 13464:13467 unknown command 0 binder: 13464:13483 unknown command 0 binder: 13464:13483 ioctl c0306201 20000fd0 returned -22 binder: 13464:13467 ioctl c0306201 20000fd0 returned -22 loop: Write error at byte offset 0, length 512. print_req_error: I/O error, dev loop4, sector 0 Buffer I/O error on dev loop4, logical block 0, lost async page write binder: 13610:13620 unknown command 0 netlink: 'syz-executor4': attribute type 46 has an invalid length. netlink: 13 bytes leftover after parsing attributes in process `syz-executor4'. binder: 13610:13634 BC_FREE_BUFFER u0000000000000000 no match binder: 13610:13634 ERROR: BC_REGISTER_LOOPER called without request netlink: 'syz-executor4': attribute type 46 has an invalid length. netlink: 13 bytes leftover after parsing attributes in process `syz-executor4'. binder: BINDER_SET_CONTEXT_MGR already set binder: 13610:13634 ioctl 40046207 0 returned -16 binder: 13610:13634 unknown command 0 binder: 13610:13634 ioctl c0306201 2000a000 returned -22 binder_alloc: 13610: binder_alloc_buf, no vma binder: 13610:13640 transaction failed 29189/-3, size 24-8 line 2890 Started in network mode Own node address <224.1700.2439>, network identity 4711 binder: 13610:13620 ioctl c0306201 2000a000 returned -22 binder: undelivered transaction 92, process died. netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. SELinux: unrecognized netlink message: protocol=6 nlmsg_type=3131 sclass=netlink_xfrm_socket pig=13672 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13689 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=3131 sclass=netlink_xfrm_socket pig=13683 comm=syz-executor2 sctp: [Deprecated]: syz-executor4 (pid 13772) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor4 (pid 13784) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 'syz-executor1': attribute type 4 has an invalid length. netlink: 'syz-executor1': attribute type 4 has an invalid length. netlink: 'syz-executor5': attribute type 15 has an invalid length. netlink: 'syz-executor5': attribute type 15 has an invalid length. encrypted_key: master key parameter 'RTJXC8x–' is invalid mmap: syz-executor6 (14108): VmData 18980864 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. encrypted_key: master key parameter 'RTJXC8x–' is invalid device gre0 entered promiscuous mode binder: 14250:14252 DecRefs 0 refcount change on invalid ref 268435456 ret -22 netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. binder: 14250:14258 ERROR: BC_REGISTER_LOOPER called without request binder: 14250:14258 BC_INCREFS_DONE u0000000000000000 node 95 cookie mismatch 0000000000000002 != 0000000000000000 binder: 14250:14258 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 14250:14258 DecRefs 0 refcount change on invalid ref 4 ret -22 binder: 14250:14258 Release 1 refcount change on invalid ref 1 ret -22 binder: 14250:14258 ERROR: BC_REGISTER_LOOPER called without request binder: 14258 RLIMIT_NICE not set device lo entered promiscuous mode device lo left promiscuous mode netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. binder: 14250:14274 BC_INCREFS_DONE u0000000000000000 node 95 cookie mismatch 0000000000000003 != 0000000000000000 binder: 14250:14274 got transaction to invalid handle binder: 14250:14274 transaction failed 29201/-22, size 40-16 line 2775 device lo entered promiscuous mode device lo left promiscuous mode futex_wake_op: syz-executor5 tries to shift op by -1; fix this program binder_alloc: 14250: binder_alloc_buf, no vma binder: 14250:14274 transaction failed 29189/-3, size 240518168576-0 line 2890 binder: 14250:14274 ioctl c0306201 20010fd0 returned -14 futex_wake_op: syz-executor5 tries to shift op by -1; fix this program binder: 14250:14291 DecRefs 0 refcount change on invalid ref 268435456 ret -22 binder: 14250:14291 BC_INCREFS_DONE node 95 has no pending increfs request binder: BINDER_SET_CONTEXT_MGR already set binder: 14250:14274 ioctl 40046207 0 returned -16 binder: 14250:14291 ERROR: BC_REGISTER_LOOPER called without request binder: 14250:14291 BC_INCREFS_DONE u0000000000000000 node 95 cookie mismatch 0000000000000002 != 0000000000000000 binder: 14250:14291 BC_CLEAR_DEATH_NOTIFICATION death notification not active binder: 14250:14291 DecRefs 0 refcount change on invalid ref 4 ret -22 binder: 14250:14291 Release 1 refcount change on invalid ref 1 ret -22 binder: 14250:14291 ERROR: BC_REGISTER_LOOPER called without request binder: 14291 RLIMIT_NICE not set binder: 14250:14252 BC_INCREFS_DONE node 95 has no pending increfs request netlink: 25 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 25 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. binder: 14432:14434 ioctl 40046205 1 returned -22 binder: 14432:14434 transaction failed 29189/-22, size 64-48 line 2775 binder: 14432:14446 ioctl 40046205 1 returned -22 binder: 14432:14446 transaction failed 29189/-22, size 64-48 line 2775 device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device gre0 entered promiscuous mode binder: BINDER_SET_CONTEXT_MGR already set binder: 14641:14643 ioctl 40046207 0 returned -16 binder_alloc: 14641: binder_alloc_buf size 4112 failed, no address space binder_alloc: allocated: 4088 (num: 1 largest: 4088), free: 4104 (num: 1 largest: 4104) binder: 14641:14643 transaction failed 29201/-28, size 0-22 line 2890 binder_alloc: binder_alloc_mmap_handler: 14641 2055a000-2055c000 already mapped failed -16 RDS: rds_bind could not find a transport for 172.20.1.170, load rds_tcp or rds_rdma? binder: BINDER_SET_CONTEXT_MGR already set binder: 14641:14643 ioctl 40046207 0 returned -16 binder_alloc: 14641: binder_alloc_buf, no vma binder: 14641:14652 transaction failed 29189/-3, size 0-0 line 2890 binder: BINDER_SET_CONTEXT_MGR already set binder: 14641:14652 ioctl 40046207 0 returned -16 binder_alloc: 14641: binder_alloc_buf, no vma binder: 14641:14652 transaction failed 29189/-3, size 0-30 line 2890 binder_alloc: binder_alloc_mmap_handler: 14641 2055a000-2055c000 already mapped failed -16 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 102 to 14641:14643 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 RDS: rds_bind could not find a transport for 172.20.1.170, load rds_tcp or rds_rdma? netlink: 'syz-executor2': attribute type 2 has an invalid length. Option ' ' to dns_resolver key: bad/missing value Option ' ' to dns_resolver key: bad/missing value netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. QAT: Invalid ioctl netlink: 'syz-executor2': attribute type 2 has an invalid length. netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. QAT: Invalid ioctl sg_write: data in/out 1562545402/1 bytes for SCSI command 0x0-- guessing data in; program syz-executor7 not setting count and/or reply_len properly SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40765 sclass=netlink_route_socket pig=14808 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40765 sclass=netlink_route_socket pig=14803 comm=syz-executor7 sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing data in; program syz-executor7 not setting count and/or reply_len properly Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. kauditd_printk_skb: 315 callbacks suppressed audit: type=1326 audit(1513108253.917:1666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14855 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x0 netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable sctp: [Deprecated]: syz-executor1 (pid 14924) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. sctp: [Deprecated]: syz-executor1 (pid 14947) Use of int in maxseg socket option. Use struct sctp_assoc_value instead binder: 15022:15024 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 15010:15012 Acquire 1 refcount change on invalid ref 4 ret -22 binder: 15010:15012 BC_ACQUIRE_DONE uffffffffffffffff no match binder: 15010:15012 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 15010:15012 IncRefs 0 refcount change on invalid ref 0 ret -22 binder: 15012 RLIMIT_NICE not set binder: 15010:15012 Acquire 1 refcount change on invalid ref 4 ret -22 binder: 15022:15024 got transaction with invalid parent offset or type binder: 15022:15024 transaction failed 29201/-22, size 32-16 line 3013 binder: 15022:15024 transaction failed 29201/-22, size 0-0 line 2890 binder: BINDER_SET_CONTEXT_MGR already set binder: 15022:15032 ioctl 40046207 0 returned -16 binder: 15022:15024 BC_DEAD_BINDER_DONE 0000000000000003 not found binder_alloc: 15022: binder_alloc_buf, no vma binder: 15022:15024 transaction failed 29189/-3, size 32-16 line 2890 RDS: rds_bind could not find a transport for 172.20.5.170, load rds_tcp or rds_rdma? binder: 15022:15024 unknown command 0 binder: 15022:15024 ioctl c0306201 20000fd0 returned -22 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 could not allocate digest TFM handle @ނMZBڛxQ\: 29¾:r could not allocate digest TFM handle @ނMZBڛxQ\: 29¾:r RDS: rds_bind could not find a transport for 172.20.5.170, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.7.170, load rds_tcp or rds_rdma? QAT: Invalid ioctl RDS: rds_bind could not find a transport for 172.20.7.170, load rds_tcp or rds_rdma? QAT: Invalid ioctl binder: 15010:15012 BC_ACQUIRE_DONE uffffffffffffffff no match binder: 15010:15012 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 15010:15012 IncRefs 0 refcount change on invalid ref 0 ret -22 binder: 15012 RLIMIT_NICE not set audit: type=1400 audit(1513108255.312:1667): avc: denied { map } for pid=15108 comm="syz-executor0" path="/dev/vcsa3" dev="devtmpfs" ino=10600 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl binder: 15145:15149 got reply transaction with bad transaction stack, transaction 111 has target 15145:0 binder: 15145:15149 transaction failed 29201/-71, size 0-0 line 2705 binder_alloc: binder_alloc_mmap_handler: 15145 20000000-20002000 already mapped failed -16 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set binder: 15145:15181 ioctl 40046207 0 returned -16 binder_alloc: 15145: binder_alloc_buf, no vma binder: 15145:15158 transaction failed 29189/-3, size 0-0 line 2890 sg_write: data in/out 1562545402/1 bytes for SCSI command 0x0-- guessing data in; program syz-executor3 not setting count and/or reply_len properly sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing data in; program syz-executor3 not setting count and/or reply_len properly sg_write: data in/out 1562545402/1 bytes for SCSI command 0x0-- guessing data in; program syz-executor3 not setting count and/or reply_len properly sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing data in; program syz-executor3 not setting count and/or reply_len properly binder: undelivered TRANSACTION_ERROR: 29189 binder: release 15145:15149 transaction 111 out, still active binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 111, target dead device gre0 entered promiscuous mode RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma?