====================================================== WARNING: possible circular locking dependency detected 4.14.0-rc3+ #114 Not tainted ------------------------------------------------------ syz-executor5/15061 is trying to acquire lock: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:234 but task is already holding lock: (&mm->mmap_sem){++++}, at: [] vm_mmap_pgoff+0x198/0x280 mm/util.c:331 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #7 (&mm->mmap_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __might_fault+0x13a/0x1d0 mm/memory.c:4502 _copy_to_user+0x2c/0xc0 lib/usercopy.c:24 copy_to_user include/linux/uaccess.h:154 [inline] filldir+0x1a7/0x320 fs/readdir.c:196 dir_emit_dot include/linux/fs.h:3339 [inline] dir_emit_dots include/linux/fs.h:3350 [inline] dcache_readdir+0x12d/0x5e0 fs/libfs.c:192 iterate_dir+0x4b2/0x5d0 fs/readdir.c:51 SYSC_getdents fs/readdir.c:231 [inline] SyS_getdents+0x225/0x450 fs/readdir.c:212 entry_SYSCALL_64_fastpath+0x1f/0xbe -> #6 (&sb->s_type->i_mutex_key#5){++++}: down_write+0x87/0x120 kernel/locking/rwsem.c:53 inode_lock include/linux/fs.h:712 [inline] handle_create+0x30c/0x760 drivers/base/devtmpfs.c:218 handle drivers/base/devtmpfs.c:372 [inline] devtmpfsd+0x3b4/0x4b0 drivers/base/devtmpfs.c:398 kthread+0x39c/0x470 kernel/kthread.c:231 ret_from_fork+0x2a/0x40 arch/x86/entry/entry_64.S:431 -> #5 ((complete)&req.done){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 complete_acquire include/linux/completion.h:39 [inline] __wait_for_common kernel/sched/completion.c:108 [inline] wait_for_common kernel/sched/completion.c:122 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:143 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:114 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:181 cpuhp_thread_fun+0x48b/0x7e0 kernel/cpu.c:570 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x39c/0x470 kernel/kthread.c:231 ret_from_fork+0x2a/0x40 arch/x86/entry/entry_64.S:431 -> #4 (cpuhp_state-up){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 cpuhp_lock_acquire kernel/cpu.c:84 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:604 [inline] cpuhp_issue_call+0x1e6/0x4b0 kernel/cpu.c:1484 __cpuhp_setup_state_cpuslocked+0x2c7/0x5f0 kernel/cpu.c:1631 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1660 cpuhp_setup_state include/linux/cpuhotplug.h:196 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2082 pagecache_init+0x48/0x4f mm/filemap.c:871 start_kernel+0x6c1/0x754 init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:377 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:358 verify_cpu+0x0/0xfb -> #3 (cpuhp_state_mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x19d0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x5f0 kernel/cpu.c:1606 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1660 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:224 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:489 setup_arch+0x1879/0x1a93 arch/x86/kernel/setup.c:1297 start_kernel+0xa5/0x754 init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:377 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:358 verify_cpu+0x0/0xfb -> #2 (cpu_hotplug_lock.rw_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:35 [inline] percpu_down_read include/linux/percpu-rwsem.h:58 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:292 static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123 tracepoint_add_func kernel/tracepoint.c:223 [inline] tracepoint_probe_register_prio+0x80d/0x9a0 kernel/tracepoint.c:283 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:8037 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9262 perf_init_event kernel/events/core.c:9300 [inline] perf_event_alloc+0x1c5b/0x2a00 kernel/events/core.c:9559 SYSC_perf_event_open+0x84e/0x2e00 kernel/events/core.c:10014 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9900 entry_SYSCALL_64_fastpath+0x1f/0xbe -> #1 (tracepoints_mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x19d0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tracepoint_probe_register_prio+0xa0/0x9a0 kernel/tracepoint.c:279 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:8037 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9262 perf_init_event kernel/events/core.c:9300 [inline] perf_event_alloc+0x1c5b/0x2a00 kernel/events/core.c:9559 SYSC_perf_event_open+0x84e/0x2e00 kernel/events/core.c:10014 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9900 entry_SYSCALL_64_fastpath+0x1f/0xbe -> #0 (event_mutex){+.+.}: check_prev_add+0x865/0x1520 kernel/locking/lockdep.c:1894 check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x19d0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:234 tp_perf_event_destroy+0x15/0x20 kernel/events/core.c:8021 _free_event+0x41d/0x1170 kernel/events/core.c:4193 put_event+0x24/0x30 kernel/events/core.c:4276 perf_mmap_close+0x60d/0xf90 kernel/events/core.c:5224 remove_vma+0xb4/0x1b0 mm/mmap.c:172 remove_vma_list mm/mmap.c:2475 [inline] do_munmap+0x82a/0xdf0 mm/mmap.c:2714 mmap_region+0x59e/0x15a0 mm/mmap.c:1631 do_mmap+0x6a1/0xd50 mm/mmap.c:1468 do_mmap_pgoff include/linux/mm.h:2150 [inline] vm_mmap_pgoff+0x1de/0x280 mm/util.c:333 SYSC_mmap_pgoff mm/mmap.c:1518 [inline] SyS_mmap_pgoff+0x23b/0x5f0 mm/mmap.c:1476 SYSC_mmap arch/x86/kernel/sys_x86_64.c:99 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:90 do_syscall_64+0x26c/0x8d0 arch/x86/entry/common.c:287 return_from_SYSCALL_64+0x0/0x7a other info that might help us debug this: Chain exists of: event_mutex --> &sb->s_type->i_mutex_key#5 --> &mm->mmap_sem Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&mm->mmap_sem); lock(&sb->s_type->i_mutex_key#5); lock(&mm->mmap_sem); lock(event_mutex); *** DEADLOCK *** 1 lock held by syz-executor5/15061: #0: (&mm->mmap_sem){++++}, at: [] vm_mmap_pgoff+0x198/0x280 mm/util.c:331 stack backtrace: CPU: 1 PID: 15061 Comm: syz-executor5 Not tainted 4.14.0-rc3+ #114 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 print_circular_bug+0x503/0x710 kernel/locking/lockdep.c:1259 check_prev_add+0x865/0x1520 kernel/locking/lockdep.c:1894 check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x19d0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:234 tp_perf_event_destroy+0x15/0x20 kernel/events/core.c:8021 _free_event+0x41d/0x1170 kernel/events/core.c:4193 put_event+0x24/0x30 kernel/events/core.c:4276 perf_mmap_close+0x60d/0xf90 kernel/events/core.c:5224 remove_vma+0xb4/0x1b0 mm/mmap.c:172 remove_vma_list mm/mmap.c:2475 [inline] do_munmap+0x82a/0xdf0 mm/mmap.c:2714 mmap_region+0x59e/0x15a0 mm/mmap.c:1631 do_mmap+0x6a1/0xd50 mm/mmap.c:1468 do_mmap_pgoff include/linux/mm.h:2150 [inline] vm_mmap_pgoff+0x1de/0x280 mm/util.c:333 SYSC_mmap_pgoff mm/mmap.c:1518 [inline] SyS_mmap_pgoff+0x23b/0x5f0 mm/mmap.c:1476 SYSC_mmap arch/x86/kernel/sys_x86_64.c:99 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:90 do_syscall_64+0x26c/0x8d0 arch/x86/entry/common.c:287 entry_SYSCALL64_slow_path+0x25/0x25 RIP: 0033:0x4520a9 RSP: 002b:00007f1839398c08 EFLAGS: 00000216 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 00000000007180b0 RCX: 00000000004520a9 RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 RBP: 0000000000003d90 R08: 0000000000000006 R09: 0000000000000000 R10: 0000000000000032 R11: 0000000000000216 R12: 00000000004b7fd1 R13: 00000000ffffffff R14: 0000000020007000 R15: 0000000000003000 netlink: 2 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor0'. sctp: [Deprecated]: syz-executor6 (pid 15235) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor6 (pid 15235) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. sctp: [Deprecated]: syz-executor7 (pid 15355) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. sctp: [Deprecated]: syz-executor7 (pid 15355) Use of int in maxseg socket option. Use struct sctp_assoc_value instead syz4: Invalid MTU 4 requested, hw min 68 QAT: Invalid ioctl syz4: Invalid MTU 4 requested, hw min 68 QAT: Invalid ioctl *** Guest State *** CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 CR3 = 0x00000000fffbc000 RSP = 0x000000000000fffa RIP = 0x0000000000000000 RFLAGS=0x00033000 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 GDTR: limit=0x0000ffff, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 IDTR: limit=0x0000ffff, base=0x0000000000000000 TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811ba093 RSP = 0xffff88019bb4f4c8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f80ea160700 GSBase=ffff8801db300000 TRBase=ffff8801db3231c0 GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 CR0=0000000080050033 CR3=00000001cc844000 CR4=00000000001426e0 Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d4d470 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffb69a0b65ca EPT pointer = 0x00000001d54fd01e SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15494 comm=syz-executor2 netlink: 1 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor6'. sctp: [Deprecated]: syz-executor3 (pid 15638) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor3 (pid 15658) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl kvm [15756]: vcpu0, guest rIP: 0x9115 ignored wrmsr: 0x11e data 0x0 kvm [15756]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0xc2 data 0x0 kvm [15756]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0xc1 data 0x0 kvm [15756]: vcpu0, guest rIP: 0x9115 ignored wrmsr: 0x11e data 0x0 kvm [15756]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0xc2 data 0x0 kvm [15756]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0xc1 data 0x0 kauditd_printk_skb: 183 callbacks suppressed audit: type=1326 audit(1507135365.251:1755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=15809 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4520a9 code=0xffff0000 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1669 sclass=netlink_route_socket pig=15840 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1669 sclass=netlink_route_socket pig=15852 comm=syz-executor3 audit: type=1326 audit(1507135365.417:1756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=15864 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4520a9 code=0xffff0000 audit: type=1326 audit(1507135365.436:1757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=15864 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4520a9 code=0xffff0000 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1669 sclass=netlink_route_socket pig=15936 comm=syz-executor7 netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1669 sclass=netlink_route_socket pig=15936 comm=syz-executor7 netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. *** Guest State *** CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 CR3 = 0x00000000fffbc000 RSP = 0x000000000000fffa RIP = 0x0000000000000000 RFLAGS=0x00033000 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 GDTR: limit=0x0000ffff, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 IDTR: limit=0x0000ffff, base=0x0000000000000000 TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811ba093 RSP = 0xffff8801d069f4c8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f74493e7700 GSBase=ffff8801db300000 TRBase=ffff8801db3231c0 GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 CR0=0000000080050033 CR3=00000001c3efa000 CR4=00000000001426e0 Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d4d470 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffb4f55160c9 EPT pointer = 0x00000001ca00d01e audit: type=1326 audit(1507135366.275:1758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=16038 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4520a9 code=0xffff0000 audit: type=1326 audit(1507135366.357:1759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=16038 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4520a9 code=0xffff0000 sock: process `syz-executor2' is using obsolete getsockopt SO_BSDCOMPAT 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./bus netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. 9pnet_virtio: no channels available for device ./file0 netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. 9pnet_virtio: no channels available for device ./bus netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. audit: type=1326 audit(1507135367.475:1760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=16413 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4520a9 code=0xffff0000 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pig=16421 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pig=16421 comm=syz-executor0 QAT: Invalid ioctl audit: type=1326 audit(1507135367.567:1761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=16413 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4520a9 code=0xffff0000 QAT: Invalid ioctl ?: renamed from sit0 netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. IPv6: Can't replace route, no match found netlink: 1 bytes leftover after parsing attributes in process `syz-executor5'. IPv6: Can't replace route, no match found device gre0 entered promiscuous mode skbuff: bad partial csum: csum=98/65532 len=96 skbuff: bad partial csum: csum=98/65532 len=96 audit: type=1326 audit(1507135368.647:1762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=16720 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4520a9 code=0xffff0000 QAT: Invalid ioctl audit: type=1326 audit(1507135368.727:1763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=16720 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4520a9 code=0xffff0000 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16851 comm=syz-executor5 netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51 sclass=netlink_route_socket pig=16851 comm=syz-executor5 QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16870 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16870 comm=syz-executor5 QAT: Invalid ioctl audit: type=1326 audit(1507135369.356:1764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=16916 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4520a9 code=0xffff0000 QAT: Invalid ioctl QAT: Invalid ioctl netlink: 2 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor3'. pit: kvm: requested 2514 ns i8254 timer period limited to 500000 ns pit: kvm: requested 2514 ns i8254 timer period limited to 500000 ns print_req_error: I/O error, dev loop3, sector 0 Buffer I/O error on dev loop3, logical block 0, lost async page write print_req_error: I/O error, dev loop3, sector 8 Buffer I/O error on dev loop3, logical block 1, lost async page write print_req_error: I/O error, dev loop3, sector 16 Buffer I/O error on dev loop3, logical block 2, lost async page write print_req_error: I/O error, dev loop3, sector 24 Buffer I/O error on dev loop3, logical block 3, lost async page write print_req_error: I/O error, dev loop3, sector 32 Buffer I/O error on dev loop3, logical block 4, lost async page write print_req_error: I/O error, dev loop3, sector 40 print_req_error: I/O error, dev loop3, sector 48 Buffer I/O error on dev loop3, logical block 6, lost async page write print_req_error: I/O error, dev loop3, sector 56 Buffer I/O error on dev loop3, logical block 7, lost async page write print_req_error: I/O error, dev loop3, sector 64 Buffer I/O error on dev loop3, logical block 8, lost async page write print_req_error: I/O error, dev loop3, sector 72 Buffer I/O error on dev loop3, logical block 9, lost async page write Buffer I/O error on dev loop3, logical block 10, lost async page write do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app