====================================================== WARNING: possible circular locking dependency detected 4.14.0-mm1+ #25 Not tainted ------------------------------------------------------ syz-executor2/13613 is trying to acquire lock: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x56/0x70 fs/pipe.c:75 but task is already holding lock: (sb_writers){.+.+}, at: [] file_start_write include/linux/fs.h:2715 [inline] (sb_writers){.+.+}, at: [] do_splice fs/splice.c:1146 [inline] (sb_writers){.+.+}, at: [] SYSC_splice fs/splice.c:1402 [inline] (sb_writers){.+.+}, at: [] SyS_splice+0x1117/0x1630 fs/splice.c:1382 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #8 (sb_writers){.+.+}: fs_reclaim_acquire.part.85+0x0/0x30 mm/page_alloc.c:498 -> #7 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:437 -> #6 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2083 pagecache_init+0x48/0x4f mm/filemap.c:976 start_kernel+0x6bc/0x74f init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #5 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #4 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123 tracepoint_add_func kernel/tracepoint.c:223 [inline] tracepoint_probe_register_prio+0x80d/0x9a0 kernel/tracepoint.c:283 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7953 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9179 perf_init_event kernel/events/core.c:9217 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9481 SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9936 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9822 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #3 (tracepoints_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tracepoint_probe_register_prio+0xa0/0x9a0 kernel/tracepoint.c:279 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7953 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9179 perf_init_event kernel/events/core.c:9217 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9481 SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9936 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9822 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (event_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_init+0x58/0xab0 kernel/trace/trace_event_perf.c:216 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7953 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9179 perf_init_event kernel/events/core.c:9201 [inline] perf_event_alloc+0x1005/0x2b00 kernel/events/core.c:9481 inherit_event.isra.92+0x15b/0x920 kernel/events/core.c:10695 inherit_group kernel/events/core.c:10786 [inline] inherit_task_group.isra.94.part.95+0x73/0x240 kernel/events/core.c:10844 inherit_task_group kernel/events/core.c:10824 [inline] perf_event_init_context kernel/events/core.c:10895 [inline] perf_event_init_task+0x348/0x890 kernel/events/core.c:10963 copy_process.part.35+0x1748/0x4b30 kernel/fork.c:1780 copy_process kernel/fork.c:1619 [inline] _do_fork+0x1ef/0xf10 kernel/fork.c:2100 SYSC_clone kernel/fork.c:2208 [inline] SyS_clone+0x37/0x50 kernel/fork.c:2202 do_syscall_64+0x26c/0x920 arch/x86/entry/common.c:285 return_from_SYSCALL_64+0x0/0x75 -> #1 (&ctx->mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 perf_event_ctx_lock kernel/events/core.c:1262 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4507 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&pipe->mutex/1){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &pipe->mutex/1 --> (completion)&req.done --> sb_writers Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_writers); lock((completion)&req.done); lock(sb_writers); lock(&pipe->mutex/1); *** DEADLOCK *** 1 lock held by syz-executor2/13613: #0: (sb_writers){.+.+}, at: [] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers){.+.+}, at: [] do_splice fs/splice.c:1146 [inline] #0: (sb_writers){.+.+}, at: [] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers){.+.+}, at: [] SyS_splice+0x1117/0x1630 fs/splice.c:1382 stack backtrace: CPU: 0 PID: 13613 Comm: syz-executor2 Not tainted 4.14.0-mm1+ #25 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007fc665524be8 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452879 RDX: 0000000000000019 RSI: 0000000000000000 RDI: 0000000000000017 RBP: 0000000000000086 R08: 00000000fffffdf8 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f5278 R13: 00000000ffffffff R14: 00007fc6655256d4 R15: 0000000000000000 sctp: [Deprecated]: syz-executor5 (pid 13708) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead nla_parse: 11 callbacks suppressed netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. sctp: [Deprecated]: syz-executor5 (pid 13708) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. device gre0 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. RDS: rds_bind could not find a transport for 172.20.7.170, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.7.170, load rds_tcp or rds_rdma? SELinux: unrecognized netlink message: protocol=0 nlmsg_type=134 sclass=netlink_route_socket pig=13926 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=134 sclass=netlink_route_socket pig=13943 comm=syz-executor0 kvm: pic: level sensitive irq not supported dccp_invalid_packet: P.Data Offset(4) too small kvm: pic: level sensitive irq not supported dccp_invalid_packet: P.Data Offset(4) too small device gre0 entered promiscuous mode kvm [14047]: vcpu0, guest rIP: 0x29 disabled perfctr wrmsr: 0xc1 data 0xffffffff QAT: Invalid ioctl device  entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl device  left promiscuous mode kvm [14047]: vcpu0, guest rIP: 0x9120 disabled perfctr wrmsr: 0xc1 data 0xffffffff device gre0 entered promiscuous mode syz-executor2: vmalloc: allocation failure: 17179869168 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor2 cpuset=/ mems_allowed=0 CPU: 1 PID: 14283 Comm: syz-executor2 Not tainted 4.14.0-mm1+ #25 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3294 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:541 [inline] kvmalloc_array include/linux/mm.h:557 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1610 net/ipv4/netfilter/ip_tables.c:685 do_replace net/ipv4/netfilter/ip_tables.c:1148 [inline] do_ipt_set_ctl+0x34b/0x5c0 net/ipv4/netfilter/ip_tables.c:1682 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1256 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2871 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1851 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1830 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007fc665524be8 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452879 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 0000000000000000 R08: 0000000000000004 R09: 0000000000000000 R10: 0000000020000ffc R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007fc6655259c0 R15: 0000000000000000 Mem-Info: active_anon:137807 inactive_anon:54 isolated_anon:0 active_file:3679 inactive_file:9001 isolated_file:0 unevictable:0 dirty:36 writeback:0 unstable:0 slab_reclaimable:7393 slab_unreclaimable:101183 mapped:22696 shmem:105 pagetables:892 bounce:0 free:1347034 free_pcp:417 free_cma:0 Node 0 active_anon:540856kB inactive_anon:216kB active_file:14716kB inactive_file:36004kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:90784kB dirty:244kB writeback:0kB shmem:420kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 40960kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2882 6395 6395 Node 0 DMA32 free:2953112kB min:30384kB low:37980kB high:45576kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954000kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:888kB local_pcp:208kB free_cma:0kB lowmem_reserve[]: 0 0 3513 3513 Node 0 Normal free:2436424kB min:37032kB low:46288kB high:55544kB active_anon:534516kB inactive_anon:216kB active_file:14716kB inactive_file:36004kB unevictable:0kB writepending:260kB present:4718592kB managed:3597644kB mlocked:0kB kernel_stack:4064kB pagetables:3420kB bounce:0kB free_pcp:776kB local_pcp:124kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 6*4kB (UM) 2*8kB (UM) 7*16kB (UM) 2*32kB (M) 5*64kB (UM) 3*128kB (UM) 4*256kB (M) 4*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 718*4096kB (M) = 2953112kB Node 0 Normal: 369*4kB (UME) 428*8kB (UME) 253*16kB (UME) 447*32kB (UME) 939*64kB (UME) 394*128kB (UM) 171*256kB (UM) 48*512kB (UME) 18*1024kB (UME) 2*2048kB (UM) 537*4096kB (UM) = 2424212kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 12821 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 cgroup: cgroup2: unknown option "" Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 324091 pages reserved kauditd_printk_skb: 4072 callbacks suppressed audit: type=1326 audit(1511351756.121:5550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14393 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 dccp_invalid_packet: P.Data Offset(4) too small audit: type=1326 audit(1511351756.174:5551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14393 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=292 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511351756.174:5552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14393 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 dccp_invalid_packet: P.Data Offset(4) too small *** Guest State *** CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 CR3 = 0x00000000fffbc000 RSP = 0x000000000000fffa RIP = 0x0000000000000000 RFLAGS=0x00033000 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 GDTR: limit=0x0000ffff, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 IDTR: limit=0x0000ffff, base=0x0000000000000000 TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811be573 RSP = 0xffff8801cce474c8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f763cfc7700 GSBase=ffff8801db500000 TRBase=ffff8801db523140 GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 CR0=0000000080050033 CR3=00000001d9b81000 CR4=00000000001426e0 Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85142970 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b6a1edfa SecondaryExec=00000043 EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffbf3ef263e4 TPR Threshold = 0x00 EPT pointer = 0x00000001d570301e audit: type=1326 audit(1511351756.174:5553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14393 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511351756.176:5554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14393 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=263 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511351756.176:5555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14393 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511351756.176:5556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14393 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511351756.245:5557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14393 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=257 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511351756.245:5558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14393 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511351756.245:5559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14393 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 rpcbind: RPC call returned error 22 rpcbind: RPC call returned error 22 netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. RDS: rds_bind could not find a transport for 172.20.1.187, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.1.187, load rds_tcp or rds_rdma? device gre0 entered promiscuous mode 9pnet_virtio: no channels available for device ./file0/file0 QAT: Invalid ioctl QAT: Invalid ioctl RDS: rds_bind could not find a transport for 172.20.2.187, load rds_tcp or rds_rdma? QAT: Invalid ioctl QAT: Invalid ioctl 9pnet_virtio: no channels available for device ./file0/file0 RDS: rds_bind could not find a transport for 172.20.2.187, load rds_tcp or rds_rdma? device gre0 entered promiscuous mode device gre0 entered promiscuous mode netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. tc_dump_action: action bad kind device gre0 entered promiscuous mode netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. tc_dump_action: action bad kind device gre0 entered promiscuous mode netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. device gre0 entered promiscuous mode netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15294 comm=syz-executor6 device gre0 entered promiscuous mode kauditd_printk_skb: 63 callbacks suppressed audit: type=1326 audit(1511351761.196:5622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=15320 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 device gre0 entered promiscuous mode audit: type=1326 audit(1511351761.196:5623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=15320 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511351761.225:5624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=15320 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511351761.225:5625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=15320 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511351761.225:5626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=15320 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511351761.236:5627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=15320 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511351761.236:5628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=15320 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511351761.236:5629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=15320 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511351761.243:5630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=15320 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=222 compat=0 ip=0x452879 code=0x7ffc0000