====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc4-mm1+ #49 Not tainted ------------------------------------------------------ syz-executor4/7798 is trying to acquire lock: (&sig->cred_guard_mutex){+.+.}, at: [<00000000c45d1d14>] lock_trace+0x44/0xc0 fs/proc/base.c:407 but task is already holding lock: (&p->lock){+.+.}, at: [<00000000d93e1ac4>] seq_read+0xd5/0x13d0 fs/seq_file.c:165 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&p->lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 seq_read+0xd5/0x13d0 fs/seq_file.c:165 proc_reg_read+0xe8/0x160 fs/proc/inode.c:217 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3d2/0x5a0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x10a/0x160 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x1187/0x1610 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #1 (&pipe->mutex/1){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __pipe_lock fs/pipe.c:88 [inline] fifo_open+0x15c/0xa30 fs/pipe.c:916 do_dentry_open+0x667/0xd40 fs/open.c:752 vfs_open+0x107/0x220 fs/open.c:866 do_last fs/namei.c:3397 [inline] path_openat+0x1151/0x3530 fs/namei.c:3537 do_filp_open+0x25b/0x3b0 fs/namei.c:3572 do_open_execat+0x1b9/0x5c0 fs/exec.c:849 do_execveat_common.isra.30+0x90c/0x22a0 fs/exec.c:1736 do_execve fs/exec.c:1843 [inline] SYSC_execve fs/exec.c:1924 [inline] SyS_execve+0x39/0x50 fs/exec.c:1919 do_syscall_64+0x26c/0x920 arch/x86/entry/common.c:285 return_from_SYSCALL_64+0x0/0x75 -> #0 (&sig->cred_guard_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_killable_nested+0x16/0x20 kernel/locking/mutex.c:923 lock_trace+0x44/0xc0 fs/proc/base.c:407 proc_pid_stack+0x170/0x340 fs/proc/base.c:443 proc_single_show+0xf8/0x170 fs/proc/base.c:746 seq_read+0x385/0x13d0 fs/seq_file.c:234 __vfs_read+0xef/0xa00 fs/read_write.c:411 vfs_read+0x11e/0x350 fs/read_write.c:447 SYSC_read fs/read_write.c:573 [inline] SyS_read+0xef/0x220 fs/read_write.c:566 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &sig->cred_guard_mutex --> &pipe->mutex/1 --> &p->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&p->lock); lock(&pipe->mutex/1); lock(&p->lock); lock(&sig->cred_guard_mutex); *** DEADLOCK *** 2 locks held by syz-executor4/7798: #0: (&f->f_pos_lock){+.+.}, at: [<00000000dea8edb0>] __fdget_pos+0x12b/0x190 fs/file.c:765 #1: (&p->lock){+.+.}, at: [<00000000d93e1ac4>] seq_read+0xd5/0x13d0 fs/seq_file.c:165 stack backtrace: CPU: 1 PID: 7798 Comm: syz-executor4 Not tainted 4.15.0-rc4-mm1+ #49 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.37+0x2cd/0x2dc kernel/locking/lockdep.c:1218 check_prev_add kernel/locking/lockdep.c:1858 [inline] check_prevs_add kernel/locking/lockdep.c:1971 [inline] validate_chain kernel/locking/lockdep.c:2412 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3426 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_killable_nested+0x16/0x20 kernel/locking/mutex.c:923 lock_trace+0x44/0xc0 fs/proc/base.c:407 proc_pid_stack+0x170/0x340 fs/proc/base.c:443 proc_single_show+0xf8/0x170 fs/proc/base.c:746 seq_read+0x385/0x13d0 fs/seq_file.c:234 __vfs_read+0xef/0xa00 fs/read_write.c:411 vfs_read+0x11e/0x350 fs/read_write.c:447 SYSC_read fs/read_write.c:573 [inline] SyS_read+0xef/0x220 fs/read_write.c:566 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452ac9 RSP: 002b:00007f3a42170c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000000 RAX: ffffffffffffffda RBX: 000000000071bf58 RCX: 0000000000452ac9 RDX: 0000000000000008 RSI: 0000000020cb0ff8 RDI: 0000000000000013 RBP: 00000000000005bf R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f5a88 R13: 00000000ffffffff R14: 00007f3a421716d4 R15: 0000000000000005 : renamed from syz7 handle_userfault: 65 callbacks suppressed FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 7895 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #49 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0xbd9/0x2500 fs/userfaultfd.c:430 do_anonymous_page mm/memory.c:3131 [inline] handle_pte_fault mm/memory.c:3945 [inline] __handle_mm_fault+0x32a3/0x3ce0 mm/memory.c:4071 handle_mm_fault+0x38f/0x930 mm/memory.c:4108 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x2c/0x60 arch/x86/entry/entry_64.S:1243 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:601 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff8801d8e97928 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff8251db91 RDX: 00000000000000c3 RSI: ffffc900040be000 RDI: ffff8801d8e97d28 RBP: ffff8801d8e97a08 R08: 1ffff10034d2b58a R09: 1ffff1003b1d2f22 R10: ffff8801d8e97858 R11: ffffffff87a98008 R12: 1ffff1003b1d2f28 R13: ffff8801d8e979e0 R14: 0000000000000000 R15: ffff8801d8e97d20 generic_perform_write+0x200/0x600 mm/filemap.c:3128 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3263 generic_file_write_iter+0x399/0x790 mm/filemap.c:3291 call_write_iter include/linux/fs.h:1776 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x684/0x970 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452ac9 RSP: 002b:00007faed91dac58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ac9 RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000014 RBP: 0000000000000058 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ed8e0 R13: 00000000ffffffff R14: 00007faed91db6d4 R15: 0000000000000000 netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. binder: BINDER_SET_CONTEXT_MGR already set binder: 8030:8033 ioctl 40046207 0 returned -16 device gre0 entered promiscuous mode netlink: 14 bytes leftover after parsing attributes in process `syz-executor3'. audit: type=1326 audit(1514402614.062:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8204 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514402614.062:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8204 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=282 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514402614.063:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8204 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514402614.063:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8204 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514402614.064:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8204 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514402614.067:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8204 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=189 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514402614.067:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8204 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514402614.067:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8204 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 device syz2 entered promiscuous mode binder: 8356:8363 ERROR: BC_REGISTER_LOOPER called without request binder: 8348:8360 DecRefs 0 refcount change on invalid ref 2 ret -22 binder: 8348:8360 BC_FREE_BUFFER uffffffffffffffff no match binder: 8348:8360 got reply transaction with no transaction stack binder: 8348:8360 transaction failed 29201/-71, size 0-48 line 2760 binder_alloc: 8348: binder_alloc_buf, no vma binder: 8348:8360 transaction failed 29189/-3, size 0-0 line 2960 binder: 8348:8360 DecRefs 0 refcount change on invalid ref 2 ret -22 binder: 8348:8360 BC_FREE_BUFFER uffffffffffffffff no match binder: 8348:8360 got reply transaction with no transaction stack binder: 8348:8360 transaction failed 29201/-71, size 0-48 line 2760 binder: BINDER_SET_CONTEXT_MGR already set binder: 8348:8360 ioctl 40046207 0 returned -16 binder_alloc: 8348: binder_alloc_buf, no vma binder: 8348:8360 transaction failed 29189/-3, size 0-0 line 2960 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: 8370:8372 DecRefs 0 refcount change on invalid ref 2 ret -22 binder: 8370:8372 BC_FREE_BUFFER uffffffffffffffff no match binder: 8370:8372 got reply transaction with no transaction stack binder: 8370:8372 transaction failed 29201/-71, size 0-48 line 2760 binder_alloc: 8370: binder_alloc_buf, no vma binder: 8370:8372 transaction failed 29189/-3, size 0-0 line 2960 binder: 8363 RLIMIT_NICE not set binder: 8356:8373 got reply transaction with bad transaction stack, transaction 42 has target 8356:0 binder: 8356:8373 transaction failed 29201/-71, size 32-8 line 2775 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 8359 Comm: syz-executor1 Not tainted 4.15.0-rc4-mm1+ #49 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0xbd9/0x2500 fs/userfaultfd.c:430 do_anonymous_page mm/memory.c:3131 [inline] handle_pte_fault mm/memory.c:3945 [inline] __handle_mm_fault+0x32a3/0x3ce0 mm/memory.c:4071 handle_mm_fault+0x38f/0x930 mm/memory.c:4108 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x2c/0x60 arch/x86/entry/entry_64.S:1243 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:601 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff8801ce13f928 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff8251db91 RDX: 00000000000000ff RSI: ffffc9000413f000 RDI: ffff8801ce13fd28 RBP: ffff8801ce13fa08 R08: 0000000000000000 R09: 1ffff10039c27ee7 R10: ffff8801ce13f858 R11: ffff8801d482fc00 R12: 1ffff10039c27f28 R13: ffff8801ce13f9e0 R14: 0000000000000000 R15: ffff8801ce13fd20 generic_perform_write+0x200/0x600 mm/filemap.c:3128 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3263 generic_file_write_iter+0x399/0x790 mm/filemap.c:3291 call_write_iter include/linux/fs.h:1776 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x684/0x970 fs/read_write.c:482 vfs_write+0x189/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452ac9 RSP: 002b:00007fb035897c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00007fb035898700 RCX: 0000000000452ac9 RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000014 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a2f7ef R14: 00007fb0358989c0 R15: 0000000000000000 binder: undelivered TRANSACTION_ERROR: 29189 binder: 8356:8373 DecRefs 0 refcount change on invalid ref 1 ret -22 binder: 8356:8373 BC_INCREFS_DONE node 33 has no pending increfs request binder: BINDER_SET_CONTEXT_MGR already set binder: 8356:8394 ioctl 40046207 0 returned -16 binder: 8356:8394 ERROR: BC_REGISTER_LOOPER called without request binder: 8394 RLIMIT_NICE not set binder_alloc: 8356: binder_alloc_buf, no vma binder: 8356:8394 transaction failed 29189/-3, size 0-0 line 2960 binder: 8356:8373 got reply transaction with no transaction stack binder: 8356:8373 transaction failed 29201/-71, size 32-8 line 2760 binder: 8363 RLIMIT_NICE not set binder: release 8356:8363 transaction 42 in, still active binder: send failed reply for transaction 42 to 8356:8373 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: 8470:8472 got reply transaction with no transaction stack binder: 8470:8472 transaction failed 29201/-71, size 32-8 line 2760 binder: 8470:8486 got reply transaction with no transaction stack binder: 8470:8486 transaction failed 29201/-71, size 32-8 line 2760 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 device gre0 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode QAT: Invalid ioctl device gre0 entered promiscuous mode device lo entered promiscuous mode netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. QAT: Invalid ioctl rpcbind: RPC call returned error 22 QAT: Invalid ioctl kauditd_printk_skb: 3 callbacks suppressed audit: type=1400 audit(1514402617.719:315): avc: denied { connect } for pid=8864 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 sock: sock_set_timeout: `syz-executor6' (pid 8918) tries to set negative timeout netlink: 15 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 15 bytes leftover after parsing attributes in process `syz-executor0'. sock: sock_set_timeout: `syz-executor6' (pid 8951) tries to set negative timeout FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 1 PID: 9021 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #49 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3365 [inline] __do_kmalloc mm/slab.c:3703 [inline] __kmalloc+0x63/0x760 mm/slab.c:3714 kmalloc include/linux/slab.h:521 [inline] sock_kmalloc+0x112/0x190 net/core/sock.c:1989 ip_mc_join_group+0x30f/0x5c0 net/ipv4/igmp.c:2164 do_ip_setsockopt.isra.12+0x2773/0x3160 net/ipv4/ip_sockglue.c:986 ip_setsockopt+0x3a/0xb0 net/ipv4/ip_sockglue.c:1248 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2868 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1821 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1800 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452ac9 RSP: 002b:00007faed91dac58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007faed91daaa0 RCX: 0000000000452ac9 RDX: 0000000000000027 RSI: 0000000000000000 RDI: 0000000000000014 RBP: 00007faed91daa90 R08: 000000000000000c R09: 0000000000000000 R10: 0000000020000000 R11: 0000000000000212 R12: 00000000004b767b R13: 00007faed91dabc8 R14: 00000000004b767b R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 9048 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #49 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3365 [inline] __do_kmalloc mm/slab.c:3703 [inline] __kmalloc+0x63/0x760 mm/slab.c:3714 kmalloc include/linux/slab.h:521 [inline] sock_kmalloc+0x112/0x190 net/core/sock.c:1989 ip_mc_source+0xd56/0x1160 net/ipv4/igmp.c:2344 do_ip_setsockopt.isra.12+0x1bd7/0x3160 net/ipv4/ip_sockglue.c:995 ip_setsockopt+0x3a/0xb0 net/ipv4/ip_sockglue.c:1248 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2868 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1821 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1800 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452ac9 RSP: 002b:00007faed91dac58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007faed91daaa0 RCX: 0000000000452ac9 RDX: 0000000000000027 RSI: 0000000000000000 RDI: 0000000000000014 RBP: 00007faed91daa90 R08: 000000000000000c R09: 0000000000000000 R10: 0000000020000000 R11: 0000000000000212 R12: 00000000004b767b R13: 00007faed91dabc8 R14: 00000000004b767b R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 9070 Comm: syz-executor2 Not tainted 4.15.0-rc4-mm1+ #49 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x4b/0x750 mm/slab.c:3605 kmalloc include/linux/slab.h:516 [inline] kzalloc include/linux/slab.h:705 [inline] ip_mc_add1_src net/ipv4/igmp.c:1940 [inline] ip_mc_add_src+0xbd0/0x1020 net/ipv4/igmp.c:2064 ip_mc_source+0x56e/0x1160 net/ipv4/igmp.c:2376 do_ip_setsockopt.isra.12+0x1bd7/0x3160 net/ipv4/ip_sockglue.c:995 ip_setsockopt+0x3a/0xb0 net/ipv4/ip_sockglue.c:1248 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2868 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2978 SYSC_setsockopt net/socket.c:1821 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1800 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452ac9 RSP: 002b:00007faed91dac58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007faed91daaa0 RCX: 0000000000452ac9 RDX: 0000000000000027 RSI: 0000000000000000 RDI: 0000000000000014 RBP: 00007faed91daa90 R08: 000000000000000c R09: 0000000000000000 R10: 0000000020000000 R11: 0000000000000212 R12: 00000000004b767b R13: 00007faed91dabc8 R14: 00000000004b767b R15: 0000000000000000 device syz5 entered promiscuous mode netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. QAT: Invalid ioctl device gre0 entered promiscuous mode QAT: Invalid ioctl audit: type=1400 audit(1514402619.785:316): avc: denied { map } for pid=9218 comm="syz-executor5" path="/dev/vcsa4" dev="devtmpfs" ino=11205 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file permissive=1 device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 left promiscuous mode audit: type=1326 audit(1514402620.721:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9372 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514402620.722:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9372 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=2 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514402620.722:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9372 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514402620.723:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9372 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514402620.723:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9372 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514402620.724:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9372 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514402620.724:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9372 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 audit: type=1326 audit(1514402620.724:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9372 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452ac9 code=0x7ffc0000 device gre0 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl sctp: [Deprecated]: syz-executor4 (pid 9564) Use of int in max_burst socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor4 (pid 9564) Use of int in max_burst socket option. Use struct sctp_assoc_value instead