====================================================== WARNING: possible circular locking dependency detected 4.14.0-next-20171124+ #51 Not tainted ------------------------------------------------------ syz-executor1/18157 is trying to acquire lock: (console_lock){+.+.}, at: [] vcs_write+0x14d/0xca0 drivers/tty/vt/vc_screen.c:397 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] free_one_page mm/page_alloc.c:1170 [inline] __free_pages_ok+0x963/0x31c0 mm/page_alloc.c:1265 -> #1 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 vcs_make_sysfs+0x35/0x60 drivers/tty/vt/vc_screen.c:629 vc_allocate+0x4b7/0x6b0 drivers/tty/vt/vt.c:797 con_install+0x52/0x440 drivers/tty/vt/vt.c:2876 tty_driver_install_tty drivers/tty/tty_io.c:1215 [inline] tty_init_dev+0xf6/0x4a0 drivers/tty/tty_io.c:1315 tty_open_by_driver drivers/tty/tty_io.c:1942 [inline] tty_open+0x608/0xab0 drivers/tty/tty_io.c:1990 chrdev_open+0x257/0x730 fs/char_dev.c:417 do_dentry_open+0x682/0xd70 fs/open.c:752 vfs_open+0x107/0x230 fs/open.c:866 do_last fs/namei.c:3388 [inline] path_openat+0x1157/0x3530 fs/namei.c:3528 do_filp_open+0x25b/0x3b0 fs/namei.c:3563 do_sys_open+0x502/0x6d0 fs/open.c:1059 SYSC_open fs/open.c:1077 [inline] SyS_open+0x2d/0x40 fs/open.c:1072 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (console_lock){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 console_lock+0x4b/0x80 kernel/printk/printk.c:2047 vcs_write+0x14d/0xca0 drivers/tty/vt/vc_screen.c:397 __vfs_write+0xef/0x970 fs/read_write.c:480 __kernel_write+0xfe/0x350 fs/read_write.c:501 write_pipe_buf+0x175/0x220 fs/splice.c:797 splice_from_pipe_feed fs/splice.c:502 [inline] __splice_from_pipe+0x328/0x730 fs/splice.c:626 splice_from_pipe+0x1e9/0x330 fs/splice.c:661 default_file_splice_write+0x40/0x90 fs/splice.c:809 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: console_lock --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(console_lock); *** DEADLOCK *** 1 lock held by syz-executor1/18157: #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 0 PID: 18157 Comm: syz-executor1 Not tainted 4.14.0-next-20171124+ #51 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 console_lock+0x4b/0x80 kernel/printk/printk.c:2047 vcs_write+0x14d/0xca0 drivers/tty/vt/vc_screen.c:397 __vfs_write+0xef/0x970 fs/read_write.c:480 __kernel_write+0xfe/0x350 fs/read_write.c:501 write_pipe_buf+0x175/0x220 fs/splice.c:797 splice_from_pipe_feed fs/splice.c:502 [inline] __splice_from_pipe+0x328/0x730 fs/splice.c:626 splice_from_pipe+0x1e9/0x330 fs/splice.c:661 default_file_splice_write+0x40/0x90 fs/splice.c:809 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007fd30b362be8 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452879 RDX: 0000000000000013 RSI: 0000000000000000 RDI: 0000000000000014 RBP: 0000000000000086 R08: 00000000fffff5fc R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007fd30b3639c0 R15: 0000000000000000 could not allocate digest TFM handle @ނMZBڛxQ\: 29¾:r sctp: [Deprecated]: syz-executor4 (pid 18266) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor4 (pid 18266) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor4 (pid 18300) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor4 (pid 18274) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. device gre0 entered promiscuous mode kvm [18483]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0xc1 data 0xfffffbff sctp: [Deprecated]: syz-executor3 (pid 18516) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor3 (pid 18525) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead kvm [18483]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0xc1 data 0xfffffbff kvm_hv_set_msr: 126 callbacks suppressed kvm [18548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008f data 0x0 kvm [18548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008e data 0x0 kvm [18548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008d data 0x0 kvm [18548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008c data 0x0 kvm [18548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008b data 0x0 kvm [18548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008a data 0x0 kvm [18548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000089 data 0x0 kvm [18548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000088 data 0x0 kvm [18548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000087 data 0x0 kvm [18548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000086 data 0x0 netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. ALSA: seq fatal error: cannot create timer (-19) handle_userfault: 225 callbacks suppressed FAULT_FLAG_ALLOW_RETRY missing 31 CPU: 1 PID: 18700 Comm: syz-executor6 Not tainted 4.14.0-next-20171124+ #51 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3149 [inline] handle_pte_fault mm/memory.c:3922 [inline] __handle_mm_fault+0x3da6/0x3dd0 mm/memory.c:4048 handle_mm_fault+0x38f/0x930 mm/memory.c:4085 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1088 RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 arch/x86/lib/copy_user_64.S:75 RSP: 0018:ffff8801c30b79a0 EFLAGS: 00010202 RAX: ffffed003b1cd100 RBX: 0000000000000001 RCX: 0000000000000001 RDX: 0000000000000001 RSI: ffff8801d8e68b90 RDI: 0000000020001fb2 RBP: ffff8801c30b79d0 R08: ffffed003b1cd173 R09: ffffed003b1cd173 R10: 0000000000000001 R11: ffffed003b1cd172 R12: 0000000020001fb2 R13: ffff8801d8e68b90 R14: 00007ffffffff000 R15: 0000000020001fb3 copy_to_user include/linux/uaccess.h:155 [inline] rfkill_fop_read+0x3e8/0x720 net/rfkill/core.c:1189 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 do_readv+0xfc/0x2a0 fs/read_write.c:992 SYSC_readv fs/read_write.c:1079 [inline] SyS_readv+0x27/0x30 fs/read_write.c:1076 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007f5c9a737be8 EFLAGS: 00000212 ORIG_RAX: 0000000000000013 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452879 RDX: 0000000000000001 RSI: 0000000020013000 RDI: 0000000000000014 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007f5c9a7389c0 R15: 0000000000000000 FAULT_FLAG_ALLOW_RETRY missing 31 CPU: 0 PID: 18700 Comm: syz-executor6 Not tainted 4.14.0-next-20171124+ #51 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3149 [inline] handle_pte_fault mm/memory.c:3922 [inline] __handle_mm_fault+0x3da6/0x3dd0 mm/memory.c:4048 handle_mm_fault+0x38f/0x930 mm/memory.c:4085 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1088 RIP: 0010:stac arch/x86/include/asm/smap.h:58 [inline] RIP: 0010:copy_user_handle_tail+0x40/0x80 arch/x86/lib/usercopy_64.c:71 RSP: 0018:ffff8801c30b7970 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000000000000 RCX: ffffffff8512168d RDX: 0000000000010000 RSI: ffffc9000377d000 RDI: 0000000020001fb2 RBP: ffff8801c30b7998 R08: ffffed003b1cd173 R09: ffffed003b1cd173 R10: 0000000000000001 R11: ffffed003b1cd172 R12: 0000000000000001 R13: 0000000020001fb2 R14: ffff8801d8e68b91 R15: ffff8801d8e68b00 copy_user_generic arch/x86/include/asm/uaccess_64.h:37 [inline] raw_copy_to_user arch/x86/include/asm/uaccess_64.h:112 [inline] _copy_to_user+0x9b/0xc0 lib/usercopy.c:28 copy_to_user include/linux/uaccess.h:155 [inline] rfkill_fop_read+0x3e8/0x720 net/rfkill/core.c:1189 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 do_readv+0xfc/0x2a0 fs/read_write.c:992 SYSC_readv fs/read_write.c:1079 [inline] SyS_readv+0x27/0x30 fs/read_write.c:1076 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007f5c9a737be8 EFLAGS: 00000212 ORIG_RAX: 0000000000000013 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452879 RDX: 0000000000000001 RSI: 0000000020013000 RDI: 0000000000000014 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007f5c9a7389c0 R15: 0000000000000000 rfkill: input handler disabled rfkill: input handler enabled QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1326 audit(1511679069.585:2424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19059 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x0 encrypted_key: master key parameter 'D^=tf(JU~\e /pq0SE2tMTI*_1wɽFꃀ`9ȶ->*Ǧ 7?r$ >Q,\1(|7Z.3meU_0R*٪U!' is invalid encrypted_key: master key parameter 'D^=tf(JU~\e /pq0SE2tMTI*_1wɽFꃀ`9ȶ->*Ǧ 7?r$ >Q,\1(|7Z.3meU_0R*٪U!' is invalid device eql entered promiscuous mode netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. tmpfs: No value for mount option '' netlink: 18 bytes leftover after parsing attributes in process `syz-executor7'. tmpfs: No value for mount option '' netlink: 18 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 64 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 64 bytes leftover after parsing attributes in process `syz-executor0'. *** Guest State *** CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002050, shadow=0x0000000000000010, gh_mask=ffffffffffffe871 CR3 = 0x00000000fffbc000 RSP = 0x0000000000000f80 RIP = 0x0000000000000000 RFLAGS=0x00000002 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 GDTR: limit=0x000007ff, base=0x0000000000001000 LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 IDTR: limit=0x000001ff, base=0x0000000000003800 TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 EFER = 0x0000000000001801 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811be573 RSP = 0xffff8801cb60f4c8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007fd59d5f6700 GSBase=ffff8801db400000 TRBase=ffff8801db523140 GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 CR0=0000000080050033 CR3=00000001927c4000 CR4=00000000001426f0 Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85143e70 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b699edfe SecondaryExec=0000004a EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=80000040 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffad05d0405b EPT pointer = 0x00000001d37dc01e audit: type=1326 audit(1511679071.368:2425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19470 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511679071.368:2426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19470 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511679071.368:2427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19470 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511679071.369:2428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19470 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=298 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511679071.369:2429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19470 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511679071.370:2430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19470 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=22 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511679071.370:2431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19470 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 device eql entered promiscuous mode netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. QAT: Invalid ioctl device eql entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl kvm [19622]: vcpu0, guest rIP: 0x9115 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x3, nop kvm [19622]: vcpu0, guest rIP: 0x9115 ignored wrmsr: 0x11e data 0x3 kvm [19622]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0x187 data 0x3 *** Guest State *** CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 CR3 = 0x00000000fffbc000 RSP = 0x0000000000008200 RIP = 0x0000000000003000 RFLAGS=0x00000004 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0010, attr=0x0009b, limit=0x000fffff, base=0x0000000000000000 DS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 SS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 ES: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 FS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 GS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 GDTR: limit=0x000007ff, base=0x0000000000001000 LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 IDTR: limit=0x0000ffff, base=0x0000000000000000 TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811be573 RSP = 0xffff8801d994f4c8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f91861e7700 GSBase=ffff8801db500000 TRBase=ffff8801db523140 GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 CR0=0000000080050033 CR3=00000001c5104000 CR4=00000000001426e0 Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85143e70 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** sg_write: data in/out 45116/228 bytes for SCSI command 0x0-- guessing data in; program syz-executor4 not setting count and/or reply_len properly PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 sg_write: data in/out 45116/228 bytes for SCSI command 0x0-- guessing data in; program syz-executor4 not setting count and/or reply_len properly VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffac52b5e2c6 EPT pointer = 0x00000001c874401e kauditd_printk_skb: 99 callbacks suppressed audit: type=1326 audit(1511679072.690:2531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19696 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0xffff0000 kvm [19690]: vcpu0, guest rIP: 0x9115 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x3, nop kvm [19690]: vcpu0, guest rIP: 0x9115 ignored wrmsr: 0x11e data 0x3 kvm [19690]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0x187 data 0x3 kvm [19690]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0xc2 data 0x3 kvm [19690]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0xc1 data 0x3 audit: type=1326 audit(1511679072.697:2532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19696 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0xffff0000 rfkill: input handler disabled rfkill: input handler enabled Option 'Q9z̧h' to dns_resolver key: bad/missing value Option 'Q9z̧h' to dns_resolver key: bad/missing value rfkill: input handler disabled rfkill: input handler enabled netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. kvm: vcpu 3: requested 68374 ns lapic timer period limited to 500000 ns kvm: vcpu 3: requested 68374 ns lapic timer period limited to 500000 ns QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=20246 comm=syz-executor7 device gre0 entered promiscuous mode