QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl ====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #217 Not tainted ------------------------------------------------------ syz-executor1/10962 is trying to acquire lock: (&ctx->mutex){+.+.}, at: [<00000000c94d1ac2>] perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<000000000eced3da>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<000000000eced3da>] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #8 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #7 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] bd_forget+0x1d/0x1a0 fs/block_dev.c:975 evict+0x64f/0x920 fs/inode.c:559 iput_final fs/inode.c:1515 [inline] iput+0x7b9/0xaf0 fs/inode.c:1542 dentry_unlink_inode+0x4b0/0x5e0 fs/dcache.c:375 d_delete+0x1a7/0x250 fs/dcache.c:2367 -> #6 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #5 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #4 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #3 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123 tracepoint_add_func kernel/tracepoint.c:223 [inline] tracepoint_probe_register_prio+0x80d/0x9a0 kernel/tracepoint.c:283 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9220 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484 SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9939 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (tracepoints_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tracepoint_probe_register_prio+0xa0/0x9a0 kernel/tracepoint.c:279 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9220 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484 SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9939 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #1 (event_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_init+0x58/0xab0 kernel/trace/trace_event_perf.c:216 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9204 [inline] perf_event_alloc+0x1005/0x2b00 kernel/events/core.c:9484 inherit_event.isra.92+0x15b/0x920 kernel/events/core.c:10698 inherit_group kernel/events/core.c:10789 [inline] inherit_task_group.isra.94.part.95+0x73/0x240 kernel/events/core.c:10847 inherit_task_group kernel/events/core.c:10827 [inline] perf_event_init_context kernel/events/core.c:10898 [inline] perf_event_init_task+0x348/0x890 kernel/events/core.c:10966 copy_process.part.36+0x173b/0x4ae0 kernel/fork.c:1727 copy_process kernel/fork.c:1566 [inline] _do_fork+0x1ef/0xff0 kernel/fork.c:2045 SYSC_clone kernel/fork.c:2155 [inline] SyS_clone+0x37/0x50 kernel/fork.c:2149 do_syscall_64+0x26c/0x920 arch/x86/entry/common.c:285 return_from_SYSCALL_64+0x0/0x75 -> #0 (&ctx->mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 perf_event_ctx_lock kernel/events/core.c:1262 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4507 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &ctx->mutex --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&ctx->mutex); *** DEADLOCK *** 1 lock held by syz-executor1/10962: #0: (&pipe->mutex/1){+.+.}, at: [<000000000eced3da>] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [<000000000eced3da>] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 0 PID: 10962 Comm: syz-executor1 Not tainted 4.15.0-rc3+ #217 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 perf_event_ctx_lock kernel/events/core.c:1262 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4507 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f1d080c7c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000017 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 00000000000003d4 R08: 00000000000000b9 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3c80 R13: 00000000ffffffff R14: 00007f1d080c86d4 R15: 0000000000000000 syz-executor4 (10976) used greatest stack depth: 14680 bytes left netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. device gre0 entered promiscuous mode device gre0 entered promiscuous mode kauditd_printk_skb: 106 callbacks suppressed audit: type=1326 audit(1513022512.852:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11044 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x0 device gre0 entered promiscuous mode audit: type=1326 audit(1513022512.981:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11044 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x0 audit: type=1400 audit(1513022513.067:743): avc: denied { dyntransition } for pid=11091 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=process permissive=1 audit: type=1400 audit(1513022513.083:744): avc: denied { setgid } for pid=11091 comm="syz-executor0" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=cap_userns permissive=1 device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode : renamed from syz3 device gre0 entered promiscuous mode 9pnet_virtio: no channels available for device ./file0 device gre0 entered promiscuous mode 9pnet_virtio: no channels available for device ./file0 device gre0 entered promiscuous mode 9pnet_virtio: no channels available for device ./file0 syz-executor5 (11322) used greatest stack depth: 14640 bytes left device gre0 entered promiscuous mode 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 device gre0 entered promiscuous mode 9pnet_virtio: no channels available for device ./file0 device gre0 entered promiscuous mode 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 device gre0 entered promiscuous mode 9pnet_virtio: no channels available for device ./file0 device gre0 entered promiscuous mode 9pnet_virtio: no channels available for device ./file0 device gre0 entered promiscuous mode 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 device gre0 entered promiscuous mode 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 device gre0 entered promiscuous mode 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 12360 Comm: syz-executor3 Not tainted 4.15.0-rc3+ #217 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3545 kmem_cache_zalloc include/linux/slab.h:678 [inline] alloc_mm_slot mm/khugepaged.c:369 [inline] __khugepaged_enter+0xbd/0x540 mm/khugepaged.c:405 khugepaged_enter include/linux/khugepaged.h:54 [inline] do_huge_pmd_anonymous_page+0x10d9/0x1b00 mm/huge_memory.c:680 create_huge_pmd mm/memory.c:3828 [inline] __handle_mm_fault+0x1b9f/0x3e20 mm/memory.c:4031 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1094 RIP: 0033:0x401819 RSP: 002b:00007f8331f70b90 EFLAGS: 00010246 RAX: 0000000020000000 RBX: 0000000000000066 RCX: 0000000000000000 RDX: 3e38242b21e8bc4a RSI: 0000000000000000 RDI: 00007f8331f71608 RBP: 0000000020e97000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000066 R11: 0000000000000000 R12: 00000000006f66c8 R13: 0000000000000013 R14: 00007f8331f716d4 R15: ffffffffffffffff syz-executor3 invoked oom-killer: gfp_mask=0x0(), nodemask=(null), order=0, oom_score_adj=0 syz-executor3 cpuset=/ mems_allowed=0 CPU: 0 PID: 12360 Comm: syz-executor3 Not tainted 4.15.0-rc3+ #217 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 dump_header+0x28c/0xe1e mm/oom_kill.c:437 oom_kill_process+0x8b5/0x14a0 mm/oom_kill.c:863 out_of_memory+0x86d/0x1220 mm/oom_kill.c:1077 pagefault_out_of_memory+0x135/0x152 mm/oom_kill.c:1108 mm_fault_error+0xd6/0x2c0 arch/x86/mm/fault.c:1053 __do_page_fault+0xb4d/0xc90 arch/x86/mm/fault.c:1457 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1094 RIP: 0033:0x401819 RSP: 002b:00007f8331f70b90 EFLAGS: 00010246 RAX: 0000000020000000 RBX: 0000000000000066 RCX: 0000000000000000 RDX: 3e38242b21e8bc4a RSI: 0000000000000000 RDI: 00007f8331f71608 RBP: 0000000020e97000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000066 R11: 0000000000000000 R12: 00000000006f66c8 R13: 0000000000000013 R14: 00007f8331f716d4 R15: ffffffffffffffff Mem-Info: active_anon:137654 inactive_anon:33 isolated_anon:0 active_file:3809 inactive_file:7400 isolated_file:0 unevictable:0 dirty:208 writeback:0 unstable:0 slab_reclaimable:8194 slab_unreclaimable:89666 mapped:23092 shmem:297 pagetables:904 bounce:0 free:1360083 free_pcp:457 free_cma:0 device gre0 entered promiscuous mode Node 0 active_anon:540200kB inactive_anon:132kB active_file:15236kB inactive_file:29600kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:92368kB dirty:832kB writeback:0kB shmem:1188kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 49152kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2882 6395 6395 Node 0 DMA32 free:2953180kB min:30384kB low:37980kB high:45576kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953948kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:768kB local_pcp:592kB free_cma:0kB lowmem_reserve[]: 0 0 3513 3513 Node 0 Normal free:2481576kB min:37032kB low:46288kB high:55544kB active_anon:540200kB inactive_anon:132kB active_file:15236kB inactive_file:29600kB unevictable:0kB writepending:832kB present:4718592kB managed:3597640kB mlocked:0kB kernel_stack:4032kB pagetables:3616kB bounce:0kB free_pcp:1160kB local_pcp:660kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 3*4kB (M) 2*8kB (UM) 2*16kB (M) 3*32kB (UM) 3*64kB (UM) 3*128kB (M) 5*256kB (UM) 4*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 718*4096kB (M) = 2953180kB Node 0 Normal: 103*4kB (UE) 105*8kB (UME) 61*16kB (UE) 789*32kB (UME) 1154*64kB (UME) 348*128kB (UM) 129*256kB (UME) 51*512kB (UME) 19*1024kB (UM) 10*2048kB (UME) 546*4096kB (UM) = 2481364kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 11505 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 324105 pages reserved [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [ 1602] 0 1602 5384 641 102400 0 -1000 udevd [ 2865] 0 2865 2493 812 61440 0 0 dhclient [ 2998] 0 2998 14265 785 118784 0 0 rsyslogd [ 3053] 0 3053 4725 505 86016 0 0 cron [ 3069] 0 3069 3736 45 69632 0 0 mcstransd [ 3073] 0 3073 12927 1525 135168 0 0 restorecond [ 3099] 0 3099 12490 797 143360 0 -1000 sshd [ 3123] 0 3123 13044 606 151552 0 0 login [ 3124] 0 3124 3694 470 69632 0 0 getty [ 3125] 0 3125 3694 463 77824 0 0 getty [ 3126] 0 3126 3694 473 77824 0 0 getty [ 3127] 0 3127 3694 466 73728 0 0 getty [ 3128] 0 3128 3694 474 69632 0 0 getty [ 3129] 0 3129 3649 446 73728 0 0 getty [ 3149] 0 3149 17821 1324 188416 0 0 sshd [ 3151] 0 3151 223629 128545 1519616 0 0 syz-fuzzer [ 3193] 0 3193 7361 232 69632 0 0 syz-executor7 [ 3194] 0 3194 7361 232 65536 0 0 syz-executor0 [ 3195] 0 3195 7361 231 69632 0 0 syz-executor6 [ 3197] 0 3197 7361 232 65536 0 0 syz-executor3 [ 3199] 0 3199 7361 231 69632 0 0 syz-executor5 [ 3200] 0 3200 7361 230 69632 0 0 syz-executor2 [ 3203] 0 3203 7361 232 65536 0 0 syz-executor4 [ 3205] 0 3205 7361 232 69632 0 0 syz-executor1 [ 3225] 0 3225 5383 589 94208 0 -1000 udevd [ 3229] 0 3229 5383 291 90112 0 -1000 udevd [ 3360] 0 3360 7361 2274 77824 0 0 syz-executor7 [ 3384] 0 3384 7361 2275 73728 0 0 syz-executor0 [ 3389] 0 3389 7361 2273 73728 0 0 syz-executor3 [ 3390] 0 3390 7361 2269 77824 0 0 syz-executor2 [ 3391] 0 3391 7361 2271 77824 0 0 syz-executor1 [ 3392] 0 3392 7361 2254 77824 0 0 syz-executor5 [ 3393] 0 3393 7361 2254 77824 0 0 syz-executor6 [ 3395] 0 3395 7361 2276 73728 0 0 syz-executor4 [12360] 0 12358 11489 2205 77824 0 0 syz-executor3 Out of memory: Kill process 3151 (syz-fuzzer) score 76 or sacrifice child Killed process 3193 (syz-executor7) total-vm:29444kB, anon-rss:64kB, file-rss:864kB, shmem-rss:0kB oom_reaper: reaped process 3193 (syz-executor7), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB device gre0 entered promiscuous mode device gre0 entered promiscuous mode audit: type=1400 audit(1513022519.059:745): avc: denied { sys_ptrace } for pid=12401 comm="ps" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 Left network mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode