syzbot


possible deadlock in perf_trace_init (2)

Status: closed as dup on 2018/02/12 15:04
Subsystems: trace
[Documentation on labels]
Reported-by: syzbot+7e57fd0c3d95aeefc7adc62e882baeae78e6d7fb@syzkaller.appspotmail.com
First crash: 2340d, last: 2331d
Duplicate of
Title Repro Cause bisect Fix bisect Count Last Reported
possible deadlock in perf_event_ctx_lock_nested perf 8914 2324d 2373d
Similar bugs (2)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream possible deadlock in perf_trace_init syz 7 2413d 2418d 0/26 closed as invalid on 2017/10/27 06:57
linux-4.14 possible deadlock in perf_trace_init C inconclusive 27 1426d 1829d 0/1 upstream: reported C repro on 2019/04/24 18:48

Sample crash report:
======================================================
WARNING: possible circular locking dependency detected
4.15.0-rc2+ #122 Not tainted
------------------------------------------------------
syz-executor6/4896 is trying to acquire lock:
 (event_mutex){+.+.}, at: [<000000009b3a8cd5>] perf_trace_init+0x58/0xab0 kernel/trace/trace_event_perf.c:216

but task is already holding lock:
 (&ctx->mutex){+.+.}, at: [<00000000935cf968>] perf_event_init_context kernel/events/core.c:10891 [inline]
 (&ctx->mutex){+.+.}, at: [<00000000935cf968>] perf_event_init_task+0x25b/0x890 kernel/events/core.c:10966

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #8 (&ctx->mutex){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249
       perf_event_ctx_lock kernel/events/core.c:1262 [inline]
       perf_read+0xb9/0x970 kernel/events/core.c:4507
       do_loop_readv_writev fs/read_write.c:673 [inline]
       do_iter_read+0x3db/0x5b0 fs/read_write.c:897
       vfs_readv+0x121/0x1c0 fs/read_write.c:959
       kernel_readv fs/splice.c:361 [inline]
       default_file_splice_read+0x508/0xae0 fs/splice.c:416
       do_splice_to+0x110/0x170 fs/splice.c:880
       do_splice fs/splice.c:1173 [inline]
       SYSC_splice fs/splice.c:1402 [inline]
       SyS_splice+0x11a8/0x1630 fs/splice.c:1382
       do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline]
       do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389
       entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125

-> #7 (&pipe->mutex/1){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       pipe_lock_nested fs/pipe.c:67 [inline]
       pipe_lock+0x56/0x70 fs/pipe.c:75
       iter_file_splice_write+0x264/0xf30 fs/splice.c:699
       do_splice_from fs/splice.c:851 [inline]
       do_splice fs/splice.c:1147 [inline]
       SYSC_splice fs/splice.c:1402 [inline]
       SyS_splice+0x7d5/0x1630 fs/splice.c:1382
       do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline]
       do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389
       entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125

-> #6 (sb_writers){.+.+}:
       fs_reclaim_acquire+0x14/0x20 mm/page_alloc.c:3592
       slab_pre_alloc_hook mm/slab.h:416 [inline]
       slab_alloc mm/slab.c:3371 [inline]
       kmem_cache_alloc+0x29/0x760 mm/slab.c:3545
       __d_alloc+0xb3/0xbe0 fs/dcache.c:1602
       d_alloc+0x8e/0x340 fs/dcache.c:1684
       __lookup_hash+0x58/0x190 fs/namei.c:1530

-> #5 ((completion)&req.done){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       complete_acquire include/linux/completion.h:40 [inline]
       __wait_for_common kernel/sched/completion.c:109 [inline]
       wait_for_common kernel/sched/completion.c:123 [inline]
       wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144
       devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115
       device_add+0x120f/0x1640 drivers/base/core.c:1824
       device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430
       device_create_vargs drivers/base/core.c:2470 [inline]
       device_create+0xda/0x110 drivers/base/core.c:2506
       msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188
       cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182
       cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571
       smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164
       kthread+0x37a/0x440 kernel/kthread.c:238
       ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441

-> #4 (cpuhp_state-up){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       cpuhp_lock_acquire kernel/cpu.c:85 [inline]
       cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline]
       cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495
       __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642
       __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671
       cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline]
       page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081
       pagecache_init+0x48/0x4f mm/filemap.c:977
       start_kernel+0x6bc/0x74f init/main.c:690
       x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378
       x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359
       secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237

-> #3 (cpuhp_state_mutex){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617
       __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671
       cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline]
       kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528
       setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266
       start_kernel+0xa5/0x74f init/main.c:530
       x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378
       x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359
       secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237

-> #2 (cpu_hotplug_lock.rw_sem){++++}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline]
       percpu_down_read include/linux/percpu-rwsem.h:59 [inline]
       cpus_read_lock+0x42/0x90 kernel/cpu.c:293
       static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123
       tracepoint_add_func kernel/tracepoint.c:223 [inline]
       tracepoint_probe_register_prio+0x80d/0x9a0 kernel/tracepoint.c:283
       tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304
       trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305
       perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline]
       perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline]
       perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221
       perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956
       perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182
       perf_init_event kernel/events/core.c:9220 [inline]
       perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484
       SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9939
       SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825
       do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline]
       do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389
       entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125

-> #1 (tracepoints_mutex){+.+.}:
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       tracepoint_probe_register_prio+0xa0/0x9a0 kernel/tracepoint.c:279
       tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304
       trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305
       perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline]
       perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline]
       perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221
       perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956
       perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182
       perf_init_event kernel/events/core.c:9220 [inline]
       perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484
       SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9939
       SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825
       do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline]
       do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389
       entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125

-> #0 (event_mutex){+.+.}:
       check_prevs_add kernel/locking/lockdep.c:2031 [inline]
       validate_chain kernel/locking/lockdep.c:2473 [inline]
       __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500
       lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
       perf_trace_init+0x58/0xab0 kernel/trace/trace_event_perf.c:216
       perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956
       perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182
       perf_init_event kernel/events/core.c:9204 [inline]
       perf_event_alloc+0x1005/0x2b00 kernel/events/core.c:9484
       inherit_event.isra.92+0x15b/0x920 kernel/events/core.c:10698
       inherit_group kernel/events/core.c:10789 [inline]
       inherit_task_group.isra.94.part.95+0x73/0x240 kernel/events/core.c:10847
       inherit_task_group kernel/events/core.c:10827 [inline]
       perf_event_init_context kernel/events/core.c:10898 [inline]
       perf_event_init_task+0x348/0x890 kernel/events/core.c:10966
       copy_process.part.36+0x173b/0x4ae0 kernel/fork.c:1727
       copy_process kernel/fork.c:1566 [inline]
       _do_fork+0x1ef/0xff0 kernel/fork.c:2045
       SYSC_clone kernel/fork.c:2155 [inline]
       SyS_clone+0x37/0x50 kernel/fork.c:2149
       do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline]
       do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389
       entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125

other info that might help us debug this:

Chain exists of:
  event_mutex --> &pipe->mutex/1 --> &ctx->mutex

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&ctx->mutex);
                               lock(&pipe->mutex/1);
                               lock(&ctx->mutex);
  lock(event_mutex);

 *** DEADLOCK ***

2 locks held by syz-executor6/4896:
 #0:  (&ctx->mutex){+.+.}, at: [<00000000935cf968>] perf_event_init_context kernel/events/core.c:10891 [inline]
 #0:  (&ctx->mutex){+.+.}, at: [<00000000935cf968>] perf_event_init_task+0x25b/0x890 kernel/events/core.c:10966
 #1:  (&pmus_srcu){....}, at: [<00000000389c2fa4>] perf_event_alloc+0xf55/0x2b00 kernel/events/core.c:9480

stack backtrace:
CPU: 0 PID: 4896 Comm: syz-executor6 Not tainted 4.15.0-rc2+ #122
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0x194/0x257 lib/dump_stack.c:53
 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271
 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914
 check_prevs_add kernel/locking/lockdep.c:2031 [inline]
 validate_chain kernel/locking/lockdep.c:2473 [inline]
 __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500
 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004
 __mutex_lock_common kernel/locking/mutex.c:756 [inline]
 __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
 perf_trace_init+0x58/0xab0 kernel/trace/trace_event_perf.c:216
 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956
 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182
 perf_init_event kernel/events/core.c:9204 [inline]
 perf_event_alloc+0x1005/0x2b00 kernel/events/core.c:9484
 inherit_event.isra.92+0x15b/0x920 kernel/events/core.c:10698
 inherit_group kernel/events/core.c:10789 [inline]
 inherit_task_group.isra.94.part.95+0x73/0x240 kernel/events/core.c:10847
 inherit_task_group kernel/events/core.c:10827 [inline]
 perf_event_init_context kernel/events/core.c:10898 [inline]
 perf_event_init_task+0x348/0x890 kernel/events/core.c:10966
 copy_process.part.36+0x173b/0x4ae0 kernel/fork.c:1727
 copy_process kernel/fork.c:1566 [inline]
 _do_fork+0x1ef/0xff0 kernel/fork.c:2045
 SYSC_clone kernel/fork.c:2155 [inline]
 SyS_clone+0x37/0x50 kernel/fork.c:2149
 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline]
 do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389
 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125
RIP: 0023:0xf7fc8c79
RSP: 002b:00000000f77c408c EFLAGS: 00000296 ORIG_RAX: 0000000000000078
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020de9000
RDX: 000000002019bffc RSI: 00000000208be000 RDI: 00000000208b4ffc
RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
audit: type=1400 audit(1512752087.704:59): avc:  denied  { map } for  pid=4914 comm="syz-executor2" path="/dev/sg0" dev="devtmpfs" ino=8790 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1
audit: type=1400 audit(1512752087.776:60): avc:  denied  { read } for  pid=4945 comm="syz-executor6" path="socket:[17361]" dev="sockfs" ino=17361 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1
audit: type=1400 audit(1512752087.777:61): avc:  denied  { setopt } for  pid=4945 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1
audit: type=1400 audit(1512752087.966:62): avc:  denied  { bind } for  pid=4978 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1
audit: type=1400 audit(1512752087.997:63): avc:  denied  { setopt } for  pid=4978 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1
audit: type=1400 audit(1512752088.545:64): avc:  denied  { create } for  pid=5110 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1
audit: type=1400 audit(1512752088.571:65): avc:  denied  { write } for  pid=5110 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1
audit: type=1400 audit(1512752088.577:66): avc:  denied  { ioctl } for  pid=5110 comm="syz-executor0" path="socket:[17605]" dev="sockfs" ino=17605 ioctlcmd=0x8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1
audit: type=1400 audit(1512752088.784:67): avc:  denied  { map } for  pid=5157 comm="syz-executor2" path=2F6D656D66643A64657620202864656C6574656429 dev="tmpfs" ino=17639 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 1
CPU: 0 PID: 5559 Comm: syz-executor3 Not tainted 4.15.0-rc2+ #122
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0x194/0x257 lib/dump_stack.c:53
 fail_dump lib/fault-inject.c:51 [inline]
 should_fail+0x8c0/0xa40 lib/fault-inject.c:149
 should_failslab+0xec/0x120 mm/failslab.c:32
 slab_pre_alloc_hook mm/slab.h:421 [inline]
 slab_alloc_node mm/slab.c:3292 [inline]
 kmem_cache_alloc_node+0x56/0x760 mm/slab.c:3635
 __alloc_skb+0xf1/0x780 net/core/skbuff.c:193
 alloc_skb include/linux/skbuff.h:983 [inline]
 alloc_skb_with_frags+0x10d/0x750 net/core/skbuff.c:5142
 sock_alloc_send_pskb+0x787/0x9b0 net/core/sock.c:2078
 sock_alloc_send_skb+0x32/0x40 net/core/sock.c:2095
 __ip6_append_data.isra.42+0x1c09/0x3340 net/ipv6/ip6_output.c:1390
 ip6_make_skb+0x32a/0x530 net/ipv6/ip6_output.c:1736
 udpv6_sendmsg+0x2769/0x3380 net/ipv6/udp.c:1340
 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:763
 sock_sendmsg_nosec net/socket.c:632 [inline]
 sock_sendmsg+0xca/0x110 net/socket.c:642
 ___sys_sendmsg+0x75b/0x8a0 net/socket.c:2048
 __sys_sendmsg+0xe5/0x210 net/socket.c:2082
 C_SYSC_sendmsg net/compat.c:739 [inline]
 compat_SyS_sendmsg+0x2a/0x40 net/compat.c:737
 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline]
 do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389
 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125
RIP: 0023:0xf7f2dc79
RSP: 002b:00000000f772908c EFLAGS: 00000296 ORIG_RAX: 0000000000000172
RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000020f65fc8
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 6142 Comm: syz-executor2 Not tainted 4.15.0-rc2+ #122
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0x194/0x257 lib/dump_stack.c:53
 fail_dump lib/fault-inject.c:51 [inline]
 should_fail+0x8c0/0xa40 lib/fault-inject.c:149
 should_failslab+0xec/0x120 mm/failslab.c:32
 slab_pre_alloc_hook mm/slab.h:421 [inline]
 slab_alloc_node mm/slab.c:3292 [inline]
 kmem_cache_alloc_node+0x56/0x760 mm/slab.c:3635
 __alloc_skb+0xf1/0x780 net/core/skbuff.c:193
 alloc_skb include/linux/skbuff.h:983 [inline]
 sock_wmalloc+0x140/0x1d0 net/core/sock.c:1930
 dccp_send_reset+0xea/0x2a0 net/dccp/output.c:521
 dccp_disconnect+0x860/0xad0 net/dccp/proto.c:275
 inet_child_forget+0x6b/0x320 net/ipv4/inet_connection_sock.c:899
 inet_csk_listen_stop+0x128/0x920 net/ipv4/inet_connection_sock.c:987
 dccp_close+0x77a/0xc10 net/dccp/proto.c:1002
 inet_release+0xed/0x1c0 net/ipv4/af_inet.c:426
 inet6_release+0x50/0x70 net/ipv6/af_inet6.c:433
 sock_release+0x8d/0x1e0 net/socket.c:596
 sock_close+0x16/0x20 net/socket.c:1125
 __fput+0x333/0x7f0 fs/file_table.c:210
 ____fput+0x15/0x20 fs/file_table.c:244
 task_work_run+0x199/0x270 kernel/task_work.c:113
 tracehook_notify_resume include/linux/tracehook.h:191 [inline]
 exit_to_usermode_loop+0x296/0x310 arch/x86/entry/common.c:162
 prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline]
 syscall_return_slowpath arch/x86/entry/common.c:264 [inline]
 do_syscall_32_irqs_on arch/x86/entry/common.c:333 [inline]
 do_fast_syscall_32+0xbfd/0xf9d arch/x86/entry/common.c:389
 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125
RIP: 0023:0xf7ff5c79
RSP: 002b:00000000f77f108c EFLAGS: 00000296 ORIG_RAX: 0000000000000006
RAX: 0000000000000000 RBX: 0000000000000013 RCX: 0000000000000000
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
audit: type=1400 audit(1512752093.680:68): avc:  denied  { getattr } for  pid=6385 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1
QAT: Invalid ioctl
QAT: Invalid ioctl
audit: type=1400 audit(1512752094.248:69): avc:  denied  { create } for  pid=6597 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 6875 Comm: syz-executor0 Not tainted 4.15.0-rc2+ #122
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0x194/0x257 lib/dump_stack.c:53
 fail_dump lib/fault-inject.c:51 [inline]
 should_fail+0x8c0/0xa40 lib/fault-inject.c:149
 should_failslab+0xec/0x120 mm/failslab.c:32
 slab_pre_alloc_hook mm/slab.h:421 [inline]
 slab_alloc mm/slab.c:3371 [inline]
 kmem_cache_alloc_trace+0x4b/0x750 mm/slab.c:3611
 kmalloc include/linux/slab.h:499 [inline]
 kzalloc include/linux/slab.h:688 [inline]
 alloc_pipe_info+0xb1/0x350 fs/pipe.c:628
 splice_direct_to_actor+0x650/0x820 fs/splice.c:920
 do_splice_direct+0x2a7/0x3d0 fs/splice.c:1061
 do_sendfile+0x5d5/0xe90 fs/read_write.c:1413
 C_SYSC_sendfile fs/read_write.c:1489 [inline]
 compat_SyS_sendfile+0xea/0x1a0 fs/read_write.c:1478
 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline]
 do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389
 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125
RIP: 0023:0xf7f79c79
RSP: 002b:00000000f777508c EFLAGS: 00000296 ORIG_RAX: 00000000000000bb
RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000000000014
RDX: 0000000020014000 RSI: 000000000000ffff RDI: 0000000000000000
RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000

Crashes (2):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2017/12/08 16:54 upstream 968edbd93c0c b0fa969c .config console log report ci-upstream-kasan-gce-386
2017/11/29 16:10 linux-next d127129e85a0 29b0fd90 .config console log report ci-upstream-next-kasan-gce
* Struck through repros no longer work on HEAD.