====================================================== WARNING: possible circular locking dependency detected 4.13.0-next-20170915+ #23 Not tainted ------------------------------------------------------ syz-executor1/3694 is trying to acquire lock: (event_mutex){+.+.}, at: [] perf_trace_init+0x58/0xab0 kernel/trace/trace_event_perf.c:216 but task is already holding lock: (&ctx->mutex){+.+.}, at: [] perf_event_init_context kernel/events/core.c:10965 [inline] (&ctx->mutex){+.+.}, at: [] perf_event_init_task+0x25b/0x890 kernel/events/core.c:11040 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #8 (&ctx->mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1870 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x1dc/0x3c0 kernel/events/core.c:1210 perf_event_ctx_lock kernel/events/core.c:1223 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4584 do_loop_readv_writev fs/read_write.c:693 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:917 vfs_readv+0x121/0x1c0 fs/read_write.c:979 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0xbe -> #7 (&pipe->mutex/1){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1870 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:66 [inline] pipe_lock+0x56/0x70 fs/pipe.c:74 iter_file_splice_write+0x264/0xf50 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0xbe -> #6 (sb_writers){.+.+}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:35 [inline] percpu_down_read include/linux/percpu-rwsem.h:58 [inline] __sb_start_write+0x18f/0x290 fs/super.c:1341 sb_start_write include/linux/fs.h:1541 [inline] mnt_want_write+0x3f/0xb0 fs/namespace.c:387 filename_create+0x12b/0x520 fs/namei.c:3628 kern_path_create+0x33/0x40 fs/namei.c:3674 handle_create+0xc0/0x760 drivers/base/devtmpfs.c:203 -> #5 ((complete)&req.done){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 complete_acquire include/linux/completion.h:39 [inline] __wait_for_common kernel/sched/completion.c:108 [inline] wait_for_common kernel/sched/completion.c:122 [inline] wait_for_completion+0xc8/0x770 kernel/sched/completion.c:143 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x256/0x14d0 kernel/cpu.c:146 cpuhp_thread_fun+0x265/0x520 kernel/cpu.c:435 smpboot_thread_fn+0x489/0x850 kernel/smpboot.c:164 kthread+0x39c/0x470 kernel/kthread.c:231 ret_from_fork+0x2a/0x40 arch/x86/entry/entry_64.S:431 -> #4 (cpuhp_state){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 cpuhp_invoke_ap_callback kernel/cpu.c:468 [inline] cpuhp_issue_call+0x1a2/0x3e0 kernel/cpu.c:1314 __cpuhp_setup_state_cpuslocked+0x2d6/0x5f0 kernel/cpu.c:1461 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1490 cpuhp_setup_state include/linux/cpuhotplug.h:177 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2082 pagecache_init+0x48/0x4f mm/filemap.c:871 start_kernel+0x6c1/0x754 init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:377 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:358 verify_cpu+0x0/0xfb -> #3 (cpuhp_state_mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1870 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x5f0 kernel/cpu.c:1436 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1490 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:205 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:488 setup_arch+0x1879/0x1a93 arch/x86/kernel/setup.c:1298 start_kernel+0xa5/0x754 init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:377 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:358 verify_cpu+0x0/0xfb -> #2 (cpu_hotplug_lock.rw_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:35 [inline] percpu_down_read include/linux/percpu-rwsem.h:58 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:219 static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123 tracepoint_add_func kernel/tracepoint.c:223 [inline] tracepoint_probe_register_prio+0x80d/0x9a0 kernel/tracepoint.c:283 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4f9/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:8037 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9261 perf_init_event kernel/events/core.c:9299 [inline] perf_event_alloc+0x1c5b/0x2a00 kernel/events/core.c:9558 SYSC_perf_event_open+0x84e/0x2e00 kernel/events/core.c:10013 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9899 entry_SYSCALL_64_fastpath+0x1f/0xbe -> #1 (tracepoints_mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1870 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tracepoint_probe_register_prio+0xa0/0x9a0 kernel/tracepoint.c:279 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4f9/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:8037 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9261 perf_init_event kernel/events/core.c:9299 [inline] perf_event_alloc+0x1c5b/0x2a00 kernel/events/core.c:9558 SYSC_perf_event_open+0x84e/0x2e00 kernel/events/core.c:10013 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9899 entry_SYSCALL_64_fastpath+0x1f/0xbe -> #0 (event_mutex){+.+.}: check_prev_add+0x865/0x1520 kernel/locking/lockdep.c:1894 check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1870 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_init+0x58/0xab0 kernel/trace/trace_event_perf.c:216 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:8037 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9261 perf_init_event kernel/events/core.c:9283 [inline] perf_event_alloc+0x10fa/0x2a00 kernel/events/core.c:9558 inherit_event.isra.93+0x15b/0x910 kernel/events/core.c:10772 inherit_group kernel/events/core.c:10863 [inline] inherit_task_group.isra.95.part.96+0x73/0x240 kernel/events/core.c:10921 inherit_task_group kernel/events/core.c:10901 [inline] perf_event_init_context kernel/events/core.c:10972 [inline] perf_event_init_task+0x348/0x890 kernel/events/core.c:11040 copy_process.part.36+0x173b/0x4af0 kernel/fork.c:1709 copy_process kernel/fork.c:1548 [inline] _do_fork+0x1ef/0xfe0 kernel/fork.c:2027 SYSC_clone kernel/fork.c:2137 [inline] SyS_clone+0x37/0x50 kernel/fork.c:2131 do_syscall_64+0x26c/0x8c0 arch/x86/entry/common.c:287 return_from_SYSCALL_64+0x0/0x7a other info that might help us debug this: Chain exists of: event_mutex --> &pipe->mutex/1 --> &ctx->mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&ctx->mutex); lock(&pipe->mutex/1); lock(&ctx->mutex); lock(event_mutex); *** DEADLOCK *** 2 locks held by syz-executor1/3694: #0: (&ctx->mutex){+.+.}, at: [] perf_event_init_context kernel/events/core.c:10965 [inline] #0: (&ctx->mutex){+.+.}, at: [] perf_event_init_task+0x25b/0x890 kernel/events/core.c:11040 #1: (&pmus_srcu){....}, at: [] perf_event_alloc+0x104a/0x2a00 kernel/events/core.c:9554 stack backtrace: CPU: 0 PID: 3694 Comm: syz-executor1 Not tainted 4.13.0-next-20170915+ #23 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 print_circular_bug+0x503/0x710 kernel/locking/lockdep.c:1259 check_prev_add+0x865/0x1520 kernel/locking/lockdep.c:1894 check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1870 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_init+0x58/0xab0 kernel/trace/trace_event_perf.c:216 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:8037 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9261 perf_init_event kernel/events/core.c:9283 [inline] perf_event_alloc+0x10fa/0x2a00 kernel/events/core.c:9558 inherit_event.isra.93+0x15b/0x910 kernel/events/core.c:10772 inherit_group kernel/events/core.c:10863 [inline] inherit_task_group.isra.95.part.96+0x73/0x240 kernel/events/core.c:10921 inherit_task_group kernel/events/core.c:10901 [inline] perf_event_init_context kernel/events/core.c:10972 [inline] perf_event_init_task+0x348/0x890 kernel/events/core.c:11040 copy_process.part.36+0x173b/0x4af0 kernel/fork.c:1709 copy_process kernel/fork.c:1548 [inline] _do_fork+0x1ef/0xfe0 kernel/fork.c:2027 SYSC_clone kernel/fork.c:2137 [inline] SyS_clone+0x37/0x50 kernel/fork.c:2131 do_syscall_64+0x26c/0x8c0 arch/x86/entry/common.c:287 entry_SYSCALL64_slow_path+0x25/0x25 RIP: 0033:0x4547e9 RSP: 002b:0000000000a6f738 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 00007f90c6ecf700 RCX: 00000000004547e9 RDX: 00007f90c6ecf9d0 RSI: 00007f90c6ecedb0 RDI: 00000000003d0f00 RBP: 0000000000a6f870 R08: 00007f90c6ecf700 R09: 00007f90c6ecf700 R10: 00007f90c6ecf9d0 R11: 0000000000000202 R12: 0000000000000000 R13: 0000000000a6f7ef R14: 00007f90c6ecf9c0 R15: 0000000000000015 IPv6: NLM_F_REPLACE set, but no existing node found! RDS: rds_bind could not find a transport for 172.20.6.187, load rds_tcp or rds_rdma? IPv6: NLM_F_REPLACE set, but no existing node found! RDS: rds_bind could not find a transport for 172.20.6.187, load rds_tcp or rds_rdma? device lo entered promiscuous mode IPv6: NLM_F_REPLACE set, but no existing node found! sctp: [Deprecated]: syz-executor4 (pid 3876) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead IPv6: NLM_F_REPLACE set, but no existing node found! sctp: [Deprecated]: syz-executor4 (pid 3882) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead print_req_error: I/O error, dev loop4, sector 0 Buffer I/O error on dev loop4, logical block 0, lost async page write QAT: Invalid ioctl QAT: Invalid ioctl nla_parse: 21 callbacks suppressed netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. kauditd_printk_skb: 65 callbacks suppressed audit: type=1326 audit(1505513760.751:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=4162 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x451e59 code=0xffff0000 audit: type=1326 audit(1505513760.811:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=4162 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x451e59 code=0xffff0000 rpcbind: RPC call returned error 22 device lo entered promiscuous mode rpcbind: RPC call returned error 22 IPv6: Can't replace route, no match found RDS: rds_bind could not find a transport for 172.20.7.187, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.7.187, load rds_tcp or rds_rdma? IPv6: Can't replace route, no match found SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4458 comm=syz-executor0 APIC base relocation is unsupported by KVM dccp_invalid_packet: P.Data Offset(4) too small sctp: [Deprecated]: syz-executor4 (pid 4625) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead QAT: Invalid ioctl dccp_invalid_packet: P.Data Offset(4) too small QAT: Invalid ioctl device syz0 entered promiscuous mode sctp: [Deprecated]: syz-executor4 (pid 4639) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode tmpfs: Bad mount option q]g4G QAT: Invalid ioctl QAT: Invalid ioctl tmpfs: Bad mount option q]g4G QAT: Invalid ioctl sctp: [Deprecated]: syz-executor1 (pid 4949) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead QAT: Invalid ioctl sctp: [Deprecated]: syz-executor1 (pid 4968) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl TCP: request_sock_TCP: Possible SYN flooding on port 20028. Sending cookies. Check SNMP counters. sctp: [Deprecated]: syz-executor2 (pid 5126) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor2 (pid 5138) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5181 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5181 comm=syz-executor4 nla_parse: 12 callbacks suppressed netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. QAT: Invalid ioctl *** Guest State *** QAT: Invalid ioctl CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 CR3 = 0x00000000fffbc000 RSP = 0x000000000000fffa RIP = 0x0000000000000000 RFLAGS=0x00023000 DR7 = 0x0000000000000402 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 GDTR: limit=0x0000ffff, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 IDTR: limit=0x0000ffff, base=0x0000000000000000 TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811b90cf RSP = 0xffff8801c3f0f4c8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f0192ce4700 GSBase=ffff8801db200000 TRBase=ffff8801db323100 GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 CR0=0000000080050033 CR3=00000001c4433000 CR4=00000000001426f0 Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d47b70 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffe17cb84dee EPT pointer = 0x00000001c372c01e QAT: Invalid ioctl netlink: 1 bytes leftover after parsing attributes in process `syz-executor1'. QAT: Invalid ioctl netlink: 1 bytes leftover after parsing attributes in process `syz-executor1'. QAT: Invalid ioctl audit: type=1326 audit(1505513767.320:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5554 comm="" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x451e59 code=0x50000 audit: type=1326 audit(1505513767.340:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5554 comm="" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x451e59 code=0x50000 audit: type=1326 audit(1505513767.341:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5554 comm="" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x451e59 code=0x50000 audit: type=1326 audit(1505513767.341:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5554 comm="" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x451e59 code=0x50000 audit: type=1326 audit(1505513767.341:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5554 comm="" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x451e59 code=0x50000 audit: type=1326 audit(1505513767.341:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5554 comm="" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x451e59 code=0x50000 audit: type=1326 audit(1505513767.341:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=5554 comm="" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x451e59 code=0x50000