====================================================== WARNING: possible circular locking dependency detected 4.14.0-mm1+ #25 Not tainted ------------------------------------------------------ do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app syz-executor5/26985 is trying to acquire lock: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x56/0x70 fs/pipe.c:75 but task is already holding lock: (sb_writers){.+.+}, at: [] file_start_write include/linux/fs.h:2715 [inline] (sb_writers){.+.+}, at: [] do_splice fs/splice.c:1146 [inline] (sb_writers){.+.+}, at: [] SYSC_splice fs/splice.c:1402 [inline] (sb_writers){.+.+}, at: [] SyS_splice+0x1117/0x1630 fs/splice.c:1382 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #5 (sb_writers){.+.+}: inode_lock include/linux/fs.h:713 [inline] vfs_unlink+0xc7/0x480 fs/namei.c:3978 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_register+0x1d/0x20 drivers/base/core.c:1905 tty_register_device_attr+0x422/0x740 drivers/tty/tty_io.c:2956 tty_port_register_device_attr_serdev+0x100/0x140 drivers/tty/tty_port.c:166 uart_add_one_port+0xa7a/0x15b0 drivers/tty/serial/serial_core.c:2783 serial8250_register_8250_port+0xfac/0x1990 drivers/tty/serial/8250/8250_core.c:1045 serial_pnp_probe+0x5e7/0xac0 drivers/tty/serial/8250/8250_pnp.c:480 pnp_device_probe+0x15f/0x250 drivers/pnp/driver.c:109 really_probe drivers/base/dd.c:424 [inline] driver_probe_device+0x71b/0xae0 drivers/base/dd.c:566 __driver_attach+0x181/0x1c0 drivers/base/dd.c:800 bus_for_each_dev+0x154/0x1e0 drivers/base/bus.c:313 driver_attach+0x3d/0x50 drivers/base/dd.c:819 bus_add_driver+0x466/0x620 drivers/base/bus.c:669 driver_register+0x1bf/0x3c0 drivers/base/driver.c:168 pnp_register_driver+0x75/0xa0 drivers/pnp/driver.c:272 serial8250_pnp_init+0x15/0x20 drivers/tty/serial/8250/8250_pnp.c:537 serial8250_init+0x8f/0x270 drivers/tty/serial/8250/8250_core.c:1122 do_one_initcall+0x9e/0x330 init/main.c:826 do_initcall_level init/main.c:892 [inline] do_initcalls init/main.c:900 [inline] do_basic_setup init/main.c:918 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1066 kernel_init+0x13/0x172 init/main.c:993 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:437 -> #3 (&port->mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 uart_set_termios+0x8f/0x5b0 drivers/tty/serial/serial_core.c:1416 tty_set_termios+0x6d4/0xa40 drivers/tty/tty_ioctl.c:334 set_termios+0x377/0x6b0 drivers/tty/tty_ioctl.c:414 tty_mode_ioctl+0x9fb/0xb10 drivers/tty/tty_ioctl.c:749 n_tty_ioctl_helper+0x40/0x360 drivers/tty/tty_ioctl.c:940 n_tty_ioctl+0x148/0x2d0 drivers/tty/n_tty.c:2435 tty_ioctl+0x32e/0x15f0 drivers/tty/tty_io.c:2638 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (&tty->termios_rwsem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_read+0x96/0x150 kernel/locking/rwsem.c:24 n_tty_write+0x249/0xed0 drivers/tty/n_tty.c:2285 do_tty_write drivers/tty/tty_io.c:949 [inline] tty_write+0x400/0x850 drivers/tty/tty_io.c:1033 redirected_tty_write+0xa1/0xb0 drivers/tty/tty_io.c:1054 __vfs_write+0xef/0x970 fs/read_write.c:480 vfs_write+0x18f/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #1 (&tty->ldisc_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325 ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277 tty_read+0xf8/0x250 drivers/tty/tty_io.c:852 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&pipe->mutex/1){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &pipe->mutex/1 --> (completion)&req.done --> sb_writers Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_writers); lock((completion)&req.done); lock(sb_writers); lock(&pipe->mutex/1); *** DEADLOCK *** 1 lock held by syz-executor5/26985: #0: (sb_writers){.+.+}, at: [] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers){.+.+}, at: [] do_splice fs/splice.c:1146 [inline] #0: (sb_writers){.+.+}, at: [] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers){.+.+}, at: [] SyS_splice+0x1117/0x1630 fs/splice.c:1382 stack backtrace: CPU: 0 PID: 26985 Comm: syz-executor5 Not tainted 4.14.0-mm1+ #25 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007ff5afb85be8 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452879 RDX: 0000000000000018 RSI: 0000000000000000 RDI: 0000000000000016 RBP: 0000000000000086 R08: 00000000fffffdf8 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f5278 R13: 00000000ffffffff R14: 00007ff5afb866d4 R15: 0000000000000000 9pnet_virtio: no channels available for device H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H 9pnet_virtio: no channels available for device H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H H rpcbind: RPC call returned error 22 rpcbind: RPC call returned error 22 device gre0 entered promiscuous mode sctp: [Deprecated]: syz-executor0 (pid 27372) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead A link change request failed with some changes committed already. Interface øÿÿÿ may have been left with an inconsistent configuration, please check. sctp: [Deprecated]: syz-executor0 (pid 27372) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead A link change request failed with some changes committed already. Interface øÿÿÿ may have been left with an inconsistent configuration, please check. nla_parse: 9 callbacks suppressed netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. kauditd_printk_skb: 274 callbacks suppressed audit: type=1326 audit(1511356118.905:3406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=27538 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0xffff0000 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 27527 Comm: syz-executor1 Not tainted 4.14.0-mm1+ #25 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3109 [inline] handle_pte_fault mm/memory.c:3922 [inline] __handle_mm_fault+0x3402/0x3dd0 mm/memory.c:4048 handle_mm_fault+0x38f/0x930 mm/memory.c:4085 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1088 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:601 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff8801cdc47928 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff8250bd81 RDX: 00000000000000c0 RSI: ffffc90003981000 RDI: ffff8801cdc47d28 RBP: ffff8801cdc47a08 R08: 1ffff1003a6e59d2 R09: 1ffff10039b88f1a R10: ffff8801d5f342c0 R11: ffff8801d5f342c0 R12: 1ffff10039b88f28 R13: ffff8801cdc479e0 R14: 0000000000000000 R15: ffff8801cdc47d20 generic_perform_write+0x200/0x600 mm/filemap.c:3128 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3263 generic_file_write_iter+0x399/0x7a0 mm/filemap.c:3291 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x68a/0x970 fs/read_write.c:482 vfs_write+0x18f/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007f311bb97be8 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452879 RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000015 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007f311bb989c0 R15: 0000000000000000 kvm [27624]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000008f data 0x71 sock: sock_set_timeout: `syz-executor4' (pid 27663) tries to set negative timeout kvm [27624]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000008f data 0x71 sock: sock_set_timeout: `syz-executor4' (pid 27653) tries to set negative timeout rfkill: input handler disabled FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 1 PID: 27764 Comm: syz-executor3 Not tainted 4.14.0-mm1+ #25 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:425 [inline] slab_alloc mm/slab.c:3372 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3546 ptlock_alloc+0x24/0x70 mm/memory.c:4673 ptlock_init include/linux/mm.h:1790 [inline] pgtable_page_ctor include/linux/mm.h:1824 [inline] pte_alloc_one+0x59/0x100 arch/x86/mm/pgtable.c:32 do_huge_pmd_anonymous_page+0xc23/0x1b00 mm/huge_memory.c:689 create_huge_pmd mm/memory.c:3816 [inline] __handle_mm_fault+0x1b68/0x3dd0 mm/memory.c:4019 handle_mm_fault+0x38f/0x930 mm/memory.c:4085 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1088 RIP: 0033:0x401819 RSP: 002b:00007fce6b3d8b20 EFLAGS: 00010246 RAX: 0000000020000000 RBX: 000000000000002a RCX: 0000000000000000 RDX: c6129033836ee45a RSI: 0000000000000000 RDI: 00007fce6b3d9608 RBP: 0000000020272000 R08: 0000000000000000 R09: 0000000000000000 R10: 000000000000002a R11: 0000000000000000 R12: 00000000006f53c8 R13: 0000000000000014 R14: 00007fce6b3d96d4 R15: ffffffffffffffff syz-executor3 invoked oom-killer: gfp_mask=0x0(), nodemask=(null), order=0, oom_score_adj=0 syz-executor3 cpuset=/ mems_allowed=0 CPU: 1 PID: 27764 Comm: syz-executor3 Not tainted 4.14.0-mm1+ #25 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 dump_header+0x28c/0xe1e mm/oom_kill.c:437 oom_kill_process+0x8b9/0x1550 mm/oom_kill.c:863 out_of_memory+0x86d/0x1220 mm/oom_kill.c:1077 pagefault_out_of_memory+0x135/0x152 mm/oom_kill.c:1108 mm_fault_error+0xd6/0x2c0 arch/x86/mm/fault.c:1053 __do_page_fault+0xb4d/0xc90 arch/x86/mm/fault.c:1457 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1088 RIP: 0033:0x401819 RSP: 002b:00007fce6b3d8b20 EFLAGS: 00010246 RAX: 0000000020000000 RBX: 000000000000002a RCX: 0000000000000000 RDX: c6129033836ee45a RSI: 0000000000000000 RDI: 00007fce6b3d9608 RBP: 0000000020272000 R08: 0000000000000000 R09: 0000000000000000 R10: 000000000000002a R11: 0000000000000000 R12: 00000000006f53c8 R13: 0000000000000014 R14: 00007fce6b3d96d4 R15: ffffffffffffffff Mem-Info: active_anon:136771 inactive_anon:38 isolated_anon:0 active_file:4098 inactive_file:9082 isolated_file:0 unevictable:1 dirty:121 writeback:0 unstable:0 slab_reclaimable:8295 slab_unreclaimable:99505 mapped:22892 shmem:69 pagetables:898 bounce:0 free:1349072 free_pcp:350 free_cma:0 Node 0 active_anon:538700kB inactive_anon:152kB active_file:16392kB inactive_file:36328kB unevictable:4kB isolated(anon):0kB isolated(file):0kB mapped:91568kB dirty:484kB writeback:0kB shmem:276kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 112640kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2882 6395 6395 rfkill: input handler enabled device eql entered promiscuous mode Node 0 DMA32 free:2953360kB min:30384kB low:37980kB high:45576kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954000kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:640kB local_pcp:48kB free_cma:0kB lowmem_reserve[]: 0 0 3513 3513 Node 0 Normal free:2428716kB min:37032kB low:46288kB high:55544kB active_anon:544976kB inactive_anon:152kB active_file:16392kB inactive_file:36328kB unevictable:4kB writepending:484kB present:4718592kB managed:3597644kB mlocked:0kB kernel_stack:4480kB pagetables:3444kB bounce:0kB free_pcp:876kB local_pcp:432kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 10*4kB (UM) 1*8kB (U) 6*16kB (UM) 2*32kB (M) 3*64kB (M) 4*128kB (UM) 5*256kB (UM) 4*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 718*4096kB (M) = 2953360kB Node 0 Normal: 219*4kB (UME) 377*8kB (UME) 806*16kB (UME) 1215*32kB (UM) 1532*64kB (UME) 388*128kB (UME) 127*256kB (UM) 74*512kB (UM) 45*1024kB (UME) 8*2048kB (UE) 510*4096kB (UM) = 2425204kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 13261 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 324091 pages reserved [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [ 1554] 0 1554 5330 583 86016 0 -1000 udevd [ 1659] 0 1659 5338 555 81920 0 -1000 udevd [ 2798] 0 2798 2493 797 57344 0 0 dhclient [ 2934] 0 2934 14265 688 122880 0 0 rsyslogd [ 2969] 0 2969 4725 496 86016 0 0 cron [ 2995] 0 2995 12490 797 135168 0 -1000 sshd [ 3020] 0 3020 3694 476 73728 0 0 getty [ 3021] 0 3021 3694 470 73728 0 0 getty [ 3022] 0 3022 3694 466 73728 0 0 getty [ 3023] 0 3023 3694 481 73728 0 0 getty [ 3024] 0 3024 3694 465 73728 0 0 getty [ 3025] 0 3025 3649 448 73728 0 0 getty [ 3026] 0 3026 5341 555 81920 0 -1000 udevd [ 3043] 0 3043 17821 1378 188416 0 0 sshd [ 3045] 0 3045 216117 126291 1458176 0 0 syz-fuzzer [ 3086] 0 3086 7361 230 69632 0 0 syz-executor0 [ 3087] 0 3087 7361 230 65536 0 0 syz-executor3 [ 3088] 0 3088 7361 231 65536 0 0 syz-executor5 [ 3097] 0 3097 7361 230 61440 0 0 syz-executor6 [ 3100] 0 3100 5341 554 81920 0 -1000 udevd [ 3102] 0 3102 7361 229 65536 0 0 syz-executor2 [ 3277] 0 3277 7361 2274 77824 0 0 syz-executor0 [ 3284] 0 3284 7361 2281 73728 0 0 syz-executor3 [ 3293] 0 3293 7361 2275 73728 0 0 syz-executor5 [ 3339] 0 3339 7361 2271 69632 0 0 syz-executor6 [ 3353] 0 3353 7361 2272 73728 0 0 syz-executor2 [ 3927] 0 3927 7361 230 69632 0 0 syz-executor4 [ 4026] 0 4026 7361 2271 77824 0 0 syz-executor4 [ 4500] 0 4500 7361 230 65536 0 0 syz-executor7 [ 4595] 0 4595 7361 2274 73728 0 0 syz-executor7 [21727] 0 21727 7361 230 69632 0 0 syz-executor1 [21817] 0 21817 7361 2271 77824 0 0 syz-executor1 [26662] 0 26662 3694 466 69632 0 0 getty [27764] 0 27763 11489 2724 77824 0 0 syz-executor3 [27793] 0 27793 11522 2082 77824 0 0 syz-executor7 [27794] 0 27794 11522 3149 86016 0 0 syz-executor1 [27796] 0 27796 11522 4640 94208 0 0 syz-executor2 [27798] 0 27798 11489 2591 73728 0 0 syz-executor6 Out of memory: Kill process 3045 (syz-fuzzer) score 74 or sacrifice child Killed process 3927 (syz-executor4) total-vm:29444kB, anon-rss:60kB, file-rss:860kB, shmem-rss:0kB netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. device eql entered promiscuous mode netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. kvm [27973]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0xc1 data 0x0 could not allocate digest TFM handle md1*0Ö dccp_invalid_packet: pskb_may_pull failed could not allocate digest TFM handle md1*0Ö dccp_invalid_packet: pskb_may_pull failed could not allocate digest TFM handle md1*0Ö dccp_v4_rcv: dropped packet with invalid checksum could not allocate digest TFM handle md1*0Ö dccp_v4_rcv: dropped packet with invalid checksum could not allocate digest TFM handle md1*0Ö could not allocate digest TFM handle md1*0Ö netlink: 6 bytes leftover after parsing attributes in process `syz-executor1'. could not allocate digest TFM handle md1*0Ö netlink: 6 bytes leftover after parsing attributes in process `syz-executor1'. could not allocate digest TFM handle md1*0Ö Option ' ä…õ ø[žÄ)ô©' to dns_resolver key: bad/missing value netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. Option ' ä…õ ø[žÄ)ô©' to dns_resolver key: bad/missing value netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. could not allocate digest TFM handle md1*0Ö could not allocate digest TFM handle md1*0Ö could not allocate digest TFM handle md1*0Ö QAT: Invalid ioctl QAT: Invalid ioctl could not allocate digest TFM handle md1*0Ö could not allocate digest TFM handle md1*0Ö audit: type=1326 audit(1511356125.295:3407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=28341 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x0 could not allocate digest TFM handle md1*0Ö could not allocate digest TFM handle md1*0Ö could not allocate digest TFM handle md1*0Ö could not allocate digest TFM handle md1*0Ö could not allocate digest TFM handle md1*0Ö audit: type=1326 audit(1511356125.646:3408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=28454 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 sctp: [Deprecated]: syz-executor2 (pid 28430) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead could not allocate digest TFM handle md1*0Ö audit: type=1326 audit(1511356125.646:3409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=28454 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 sctp: [Deprecated]: syz-executor2 (pid 28442) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead audit: type=1326 audit(1511356125.646:3410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=28454 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000