====================================================== WARNING: possible circular locking dependency detected 4.14.0-mm1+ #25 Not tainted ------------------------------------------------------ syz-executor0/6920 is trying to acquire lock: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x56/0x70 fs/pipe.c:75 but task is already holding lock: (sb_writers){.+.+}, at: [] file_start_write include/linux/fs.h:2715 [inline] (sb_writers){.+.+}, at: [] do_splice fs/splice.c:1146 [inline] (sb_writers){.+.+}, at: [] SYSC_splice fs/splice.c:1402 [inline] (sb_writers){.+.+}, at: [] SyS_splice+0x1117/0x1630 fs/splice.c:1382 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #5 (sb_writers){.+.+}: rq_lock kernel/sched/sched.h:1766 [inline] __schedule+0x24e/0x2060 kernel/sched/core.c:3312 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_register+0x1d/0x20 drivers/base/core.c:1905 tty_register_device_attr+0x422/0x740 drivers/tty/tty_io.c:2956 tty_port_register_device_attr_serdev+0x100/0x140 drivers/tty/tty_port.c:166 uart_add_one_port+0xa7a/0x15b0 drivers/tty/serial/serial_core.c:2783 serial8250_register_8250_port+0xfac/0x1990 drivers/tty/serial/8250/8250_core.c:1045 serial_pnp_probe+0x5e7/0xac0 drivers/tty/serial/8250/8250_pnp.c:480 pnp_device_probe+0x15f/0x250 drivers/pnp/driver.c:109 really_probe drivers/base/dd.c:424 [inline] driver_probe_device+0x71b/0xae0 drivers/base/dd.c:566 __driver_attach+0x181/0x1c0 drivers/base/dd.c:800 bus_for_each_dev+0x154/0x1e0 drivers/base/bus.c:313 driver_attach+0x3d/0x50 drivers/base/dd.c:819 bus_add_driver+0x466/0x620 drivers/base/bus.c:669 driver_register+0x1bf/0x3c0 drivers/base/driver.c:168 pnp_register_driver+0x75/0xa0 drivers/pnp/driver.c:272 serial8250_pnp_init+0x15/0x20 drivers/tty/serial/8250/8250_pnp.c:537 serial8250_init+0x8f/0x270 drivers/tty/serial/8250/8250_core.c:1122 do_one_initcall+0x9e/0x330 init/main.c:826 do_initcall_level init/main.c:892 [inline] do_initcalls init/main.c:900 [inline] do_basic_setup init/main.c:918 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1066 kernel_init+0x13/0x172 init/main.c:993 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:437 -> #3 (&port->mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 uart_set_termios+0x8f/0x5b0 drivers/tty/serial/serial_core.c:1416 tty_set_termios+0x6d4/0xa40 drivers/tty/tty_ioctl.c:334 set_termios+0x377/0x6b0 drivers/tty/tty_ioctl.c:414 tty_mode_ioctl+0x9fb/0xb10 drivers/tty/tty_ioctl.c:749 n_tty_ioctl_helper+0x40/0x360 drivers/tty/tty_ioctl.c:940 n_tty_ioctl+0x148/0x2d0 drivers/tty/n_tty.c:2435 tty_ioctl+0x32e/0x15f0 drivers/tty/tty_io.c:2638 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (&tty->termios_rwsem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_read+0x96/0x150 kernel/locking/rwsem.c:24 n_tty_write+0x249/0xed0 drivers/tty/n_tty.c:2285 do_tty_write drivers/tty/tty_io.c:949 [inline] tty_write+0x400/0x850 drivers/tty/tty_io.c:1033 redirected_tty_write+0xa1/0xb0 drivers/tty/tty_io.c:1054 __vfs_write+0xef/0x970 fs/read_write.c:480 vfs_write+0x18f/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #1 (&tty->ldisc_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325 ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277 tty_read+0xf8/0x250 drivers/tty/tty_io.c:852 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&pipe->mutex/1){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &pipe->mutex/1 --> (completion)&req.done --> sb_writers Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_writers); lock((completion)&req.done); lock(sb_writers); lock(&pipe->mutex/1); *** DEADLOCK *** 1 lock held by syz-executor0/6920: #0: (sb_writers){.+.+}, at: [] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers){.+.+}, at: [] do_splice fs/splice.c:1146 [inline] #0: (sb_writers){.+.+}, at: [] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers){.+.+}, at: [] SyS_splice+0x1117/0x1630 fs/splice.c:1382 stack backtrace: CPU: 0 PID: 6920 Comm: syz-executor0 Not tainted 4.14.0-mm1+ #25 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007feaf968abe8 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452879 RDX: 0000000000000019 RSI: 0000000000000000 RDI: 0000000000000017 RBP: 0000000000000086 R08: 00000000fffffdf8 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ef788 R13: 00000000ffffffff R14: 00007feaf968b6d4 R15: 0000000000000000 rfkill: input handler disabled rfkill: input handler enabled rfkill: input handler disabled rfkill: input handler enabled netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. device eql entered promiscuous mode QAT: Invalid ioctl netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor1'. handle_userfault: 156 callbacks suppressed FAULT_FLAG_ALLOW_RETRY missing 30 netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. CPU: 1 PID: 7204 Comm: syz-executor1 Not tainted 4.14.0-mm1+ #25 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3109 [inline] handle_pte_fault mm/memory.c:3922 [inline] __handle_mm_fault+0x3402/0x3dd0 mm/memory.c:4048 handle_mm_fault+0x38f/0x930 mm/memory.c:4085 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1088 RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 arch/x86/lib/copy_user_64.S:74 RSP: 0018:ffff8801c87476c8 EFLAGS: 00010202 RAX: dffffc0000000000 RBX: 0000000020012000 RCX: 0000000000000001 RDX: 0000000000000001 RSI: 0000000020012000 RDI: ffff8801d024f8c0 RBP: ffff8801c8747708 R08: ffff8801db0001c0 R09: 0000000000000000 R10: 0000000000000001 R11: ffffed003a049f18 R12: 0000000000000001 R13: 0000000000000001 R14: ffff8801cc11ac00 R15: ffff8801d024f8c0 sctp_setsockopt_connectx net/sctp/socket.c:1403 [inline] sctp_setsockopt+0xfac/0x5d50 net/sctp/socket.c:4084 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1851 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1830 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007ff4dd335be8 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452879 RDX: 000000000000006e RSI: 0000000000000084 RDI: 0000000000000014 RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000020012000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007ff4dd3369c0 R15: 0000000000000000 audit: type=1326 audit(1511356042.245:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7273 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356042.245:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7273 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356042.270:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7273 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=54 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356042.270:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7273 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356042.270:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7273 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356042.270:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7273 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=212 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356042.270:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7273 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356042.270:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7273 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356042.271:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7273 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=54 compat=0 ip=0x452879 code=0x7ffc0000 netlink: 14 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor5'. lo: Invalid MTU -1530256143 requested, hw min 0 lo: Invalid MTU -1530256143 requested, hw min 0 Disabled LAPIC found during irq injection kvm [7401]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000008f data 0x71 kvm [7401]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000008e data 0x71 kvm [7401]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000008d data 0x71 kvm [7401]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000008c data 0x71 sg_write: data in/out 156/46 bytes for SCSI command 0x85-- guessing data in; program syz-executor2 not setting count and/or reply_len properly SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54193 sclass=netlink_route_socket pig=7452 comm=syz-executor4 sg_write: data in/out 156/46 bytes for SCSI command 0x85-- guessing data in; program syz-executor2 not setting count and/or reply_len properly netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54193 sclass=netlink_route_socket pig=7463 comm=syz-executor4 sctp: [Deprecated]: syz-executor1 (pid 7471) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor1 (pid 7471) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. QAT: Device 0 not found could not allocate digest TFM handle lrw(camellia) QAT: Device 0 not found could not allocate digest TFM handle lrw(camellia) netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7702 comm=syz-executor4 encrypted_key: master key parameter '0>ÏìÌtjû;£º©‡Óò¹eIà|‡˜Ãù} Ÿ{¥÷o' is invalid ICMPv6: NA: 5c:3c:bf:77:c1:1c advertised our address fe80::2aa on syz2! encrypted_key: master key parameter '0>ÏìÌtjû;£º©‡Óò¹eIà|‡˜Ãù} Ÿ{¥÷o' is invalid ICMPv6: NA: 5c:3c:bf:77:c1:1c advertised our address fe80::2aa on syz2! device gre0 entered promiscuous mode mmap: syz-executor7 (7815): VmData 16101376 exceed data ulimit 4. Update limits or use boot option ignore_rlimit_data. dccp_v4_rcv: dropped packet with invalid checksum SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9 sclass=netlink_route_socket pig=7942 comm=syz-executor6 device gre0 entered promiscuous mode dccp_v4_rcv: dropped packet with invalid checksum SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9 sclass=netlink_route_socket pig=7949 comm=syz-executor6 device gre0 entered promiscuous mode encrypted_key: master key parameter 'ºJH­ `À'Öí4ðˆùíPjÖFÖÈ(§šj2?p•õŸ.¿sÔRRUcª "§‡õ6 ]º%‘5j‘' is invalid encrypted_key: master key parameter 'ºJH­ `À'Öí4ðˆùíPjÖFÖÈ(§šj2?p•õŸ.¿sÔRRUcª "§‡õ6 ]º%‘5j‘' is invalid device eql entered promiscuous mode pit: kvm: requested 4190 ns i8254 timer period limited to 500000 ns SELinux: failure in selinux_parse_skb(), unable to parse packet sock: process `syz-executor6' is using obsolete getsockopt SO_BSDCOMPAT SELinux: failure in selinux_parse_skb(), unable to parse packet nla_parse: 15 callbacks suppressed netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. kauditd_printk_skb: 323 callbacks suppressed audit: type=1326 audit(1511356046.721:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8101 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356046.721:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8101 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356046.722:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8101 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=257 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356046.723:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8101 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356046.723:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8101 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356046.724:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8101 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356046.724:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8101 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356046.725:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8101 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356046.726:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8101 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=26 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511356046.727:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8101 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 *** Guest State *** CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 CR3 = 0x00000000fffbc000 RSP = 0x0000000000000f80 RIP = 0x0000000000000000 RFLAGS=0x00000002 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0010, attr=0x0009b, limit=0x000fffff, base=0x0000000000000000 DS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 SS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 ES: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 FS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 GS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 GDTR: limit=0x000007ff, base=0x0000000000001000 LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 IDTR: limit=0x0000ffff, base=0x0000000000000000 TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 EFER = 0x0000000000001800 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811be573 RSP = 0xffff8801d86574c8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f68e352e700 GSBase=ffff8801db400000 TRBase=ffff8801db423140 GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 CR0=0000000080050033 CR3=00000001d98eb000 CR4=00000000001426f0 Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85142970 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffd86f32cf19 EPT pointer = 0x000000019380f01e netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. sctp: [Deprecated]: syz-executor1 (pid 8235) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor1 (pid 8245) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. encrypted_key: master key parameter '0>ÏìÌtjû;£º©‡Óò¹eIà|‡˜Ãù} Ÿ{¥÷o' is invalid ICMPv6: NA: 5c:3c:bf:77:c1:1c advertised our address fe80::2aa on syz2! encrypted_key: master key parameter '0>ÏìÌtjû;£º©‡Óò¹eIà|‡˜Ãù} Ÿ{¥÷o' is invalid netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'.