binder: 11961:11964 ioctl 40046207 0 returned -16 ====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #217 Not tainted ------------------------------------------------------ syz-executor7/11988 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){++++}, at: [<000000009ebd50d8>] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [<000000009ebd50d8>] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<00000000e16f9f95>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000e16f9f95>] pipe_lock fs/pipe.c:75 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000e16f9f95>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] bd_forget+0x1d/0x1a0 fs/block_dev.c:975 evict+0x64f/0x920 fs/inode.c:559 iput_final fs/inode.c:1515 [inline] iput+0x7b9/0xaf0 fs/inode.c:1542 bdput fs/block_dev.c:923 [inline] bd_forget+0xf0/0x1a0 fs/block_dev.c:983 evict+0x64f/0x920 fs/inode.c:559 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #3 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #2 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&sb->s_type->i_mutex_key#10){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#10 --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 2 locks held by syz-executor7/11988: #0: (sb_writers#6){.+.+}, at: [<000000005d9f59ea>] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers#6){.+.+}, at: [<000000005d9f59ea>] do_splice fs/splice.c:1146 [inline] #0: (sb_writers#6){.+.+}, at: [<000000005d9f59ea>] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers#6){.+.+}, at: [<000000005d9f59ea>] SyS_splice+0x1117/0x1630 fs/splice.c:1382 #1: (&pipe->mutex/1){+.+.}, at: [<00000000e16f9f95>] pipe_lock_nested fs/pipe.c:67 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<00000000e16f9f95>] pipe_lock fs/pipe.c:75 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<00000000e16f9f95>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 stack backtrace: CPU: 1 PID: 11988 Comm: syz-executor7 Not tainted 4.15.0-rc3+ #217 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f966caa2c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000017 RSI: 0000000000000000 RDI: 0000000000000018 RBP: 000000000000039b R08: 0000000000000006 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3728 R13: 00000000ffffffff R14: 00007f966caa36d4 R15: 0000000000000000 kvm [11959]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0xc1 data 0x0 binder: 12031:12038 Acquire 1 refcount change on invalid ref 1 ret -22 mmap: syz-executor3 (12041): VmData 18980864 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. binder: 12031:12038 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 12031:12038 Release 1 refcount change on invalid ref 0 ret -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 12031:12048 Acquire 1 refcount change on invalid ref 1 ret -22 kvm [12030]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0xc1 data 0x0 binder: 12031:12051 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 12031:12048 Release 1 refcount change on invalid ref 0 ret -22 binder: 12031:12038 ioctl 40046207 0 returned -16 kvm [12017]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0xc1 data 0x0 kvm [12021]: vcpu0, guest rIP: 0x9115 disabled perfctr wrmsr: 0xc1 data 0x0 *** Guest State *** CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 CR3 = 0x00000000fffbc000 RSP = 0x0000000000008000 RIP = 0x0000000000003000 RFLAGS=0x00000004 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0010, attr=0x0009b, limit=0x000fffff, base=0x0000000000000000 DS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 SS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 ES: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 FS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 GS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 GDTR: limit=0x000007ff, base=0x0000000000001000 LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 IDTR: limit=0x0000ffff, base=0x0000000000000000 TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811bd893 RSP = 0xffff8801c2d47508 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007febbe237700 GSBase=ffff8801db500000 TRBase=ffff8801db523100 GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 CR0=0000000080050033 CR3=00000001cdd0a000 CR4=00000000001426e0 Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85176780 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffcb833dded6 EPT pointer = 0x00000001c050601e NFS: bad mount option value specified: v4¶`¤Âõv6ÊÒ9[® ³ NFS: bad mount option value specified: v4¶`¤Âõv6ÊÒ9[® ³ audit: type=1400 audit(1513000618.004:1764): avc: denied { net_bind_service } for pid=1238 comm="kworker/1:1H" capability=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 nla_parse: 16 callbacks suppressed netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. NFS: bad mount option value specified: v4¶`¤Âõv6ÊÒ9[® ³ netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. NFS: bad mount option value specified: v4¶`¤Âõv6ÊÒ9[® ³ NFS: bad mount option value specified: v4¶`¤Âõv6ÊÒ9[® ³ NFS: bad mount option value specified: v4¶`¤Âõv6ÊÒ9[® ³ NFS: bad mount option value specified: v4¶`¤Âõv6ÊÒ9[® ³ NFS: bad mount option value specified: v4¶`¤Âõv6ÊÒ9[® ³ netlink: 13 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor4'. QAT: Invalid ioctl device gre0 entered promiscuous mode QAT: Invalid ioctl audit: type=1326 audit(1513000618.336:1765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12287 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513000618.339:1766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12287 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=297 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513000618.339:1767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12287 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513000618.341:1768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12287 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513000618.345:1769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12287 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513000618.346:1770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12287 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=38 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513000618.346:1771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12287 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513000618.347:1772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12287 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452a39 code=0x7ffc0000 updating oom_score_adj for 12313 (syz-executor0) from 0 to 58 because it shares mm with 12298 (syz-executor0). Report if this is unexpected. QAT: Invalid ioctl device gre0 entered promiscuous mode updating oom_score_adj for 12318 (syz-executor0) from 58 to 58 because it shares mm with 12298 (syz-executor0). Report if this is unexpected. QAT: Invalid ioctl device gre0 entered promiscuous mode device gre0 entered promiscuous mode updating oom_score_adj for 12329 (syz-executor4) from 0 to 58 because it shares mm with 12324 (syz-executor4). Report if this is unexpected. updating oom_score_adj for 12330 (syz-executor0) from 0 to 58 because it shares mm with 12319 (syz-executor0). Report if this is unexpected. updating oom_score_adj for 12330 (syz-executor0) from 58 to 58 because it shares mm with 12319 (syz-executor0). Report if this is unexpected. updating oom_score_adj for 12335 (syz-executor0) from 58 to 58 because it shares mm with 12319 (syz-executor0). Report if this is unexpected. updating oom_score_adj for 12329 (syz-executor4) from 58 to 58 because it shares mm with 12324 (syz-executor4). Report if this is unexpected. updating oom_score_adj for 12334 (syz-executor4) from 58 to 58 because it shares mm with 12324 (syz-executor4). Report if this is unexpected. updating oom_score_adj for 12337 (syz-executor1) from 0 to 58 because it shares mm with 12331 (syz-executor1). Report if this is unexpected. updating oom_score_adj for 12342 (syz-executor1) from 58 to 58 because it shares mm with 12331 (syz-executor1). Report if this is unexpected. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl updating oom_score_adj for 12370 (syz-executor1) from 0 to 58 because it shares mm with 12360 (syz-executor1). Report if this is unexpected. updating oom_score_adj for 12389 (syz-executor1) from 58 to 58 because it shares mm with 12360 (syz-executor1). Report if this is unexpected. updating oom_score_adj for 12418 (syz-executor1) from 0 to 58 because it shares mm with 12405 (syz-executor1). Report if this is unexpected. updating oom_score_adj for 12430 (syz-executor1) from 58 to 58 because it shares mm with 12405 (syz-executor1). Report if this is unexpected. updating oom_score_adj for 12522 (syz-executor2) from 0 to 58 because it shares mm with 12507 (syz-executor2). Report if this is unexpected. updating oom_score_adj for 12538 (syz-executor2) from 58 to 58 because it shares mm with 12507 (syz-executor2). Report if this is unexpected. kasan: CONFIG_KASAN_INLINE enabled kasan: GPF could be caused by NULL-ptr deref or user memory access general protection fault: 0000 [#1] SMP KASAN Dumping ftrace buffer: (ftrace buffer empty) Modules linked in: CPU: 0 PID: 12556 Comm: syz-executor2 Not tainted 4.15.0-rc3+ #217 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:__le32_to_cpup include/uapi/linux/byteorder/little_endian.h:58 [inline] RIP: 0010:le32_to_cpuvp crypto/chacha20_generic.c:19 [inline] RIP: 0010:crypto_chacha20_init crypto/chacha20_generic.c:58 [inline] RIP: 0010:crypto_chacha20_crypt+0x537/0xbd0 crypto/chacha20_generic.c:91 RSP: 0018:ffff8801c47874a0 EFLAGS: 00010246 RAX: dffffc0000000000 RBX: 00000000e6000000 RCX: ffffffff8226ba5b RDX: 0000000000000000 RSI: ffffc90002d47000 RDI: ffff8801c478753c RBP: ffff8801c47876c0 R08: ffffed003a84900c R09: ffff8801d4248040 R10: ffff8801c47876e0 R11: ffffed003a84900b R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 FS: 00007febbe27b700(0000) GS:ffff8801db400000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007febbe239000 CR3: 00000001d7799000 CR4: 00000000001426f0 Call Trace: chacha20_simd+0xe4/0x410 arch/x86/crypto/chacha20_glue.c:78 crypto_skcipher_decrypt include/crypto/skcipher.h:463 [inline] _skcipher_recvmsg crypto/algif_skcipher.c:126 [inline] skcipher_recvmsg+0x739/0xf20 crypto/algif_skcipher.c:165 sock_recvmsg_nosec net/socket.c:809 [inline] sock_recvmsg+0xc9/0x110 net/socket.c:816 sock_read_iter+0x361/0x560 net/socket.c:893 call_read_iter include/linux/fs.h:1766 [inline] aio_read+0x2b0/0x3a0 fs/aio.c:1501 io_submit_one fs/aio.c:1611 [inline] do_io_submit+0xf99/0x14f0 fs/aio.c:1682 SYSC_io_submit fs/aio.c:1707 [inline] SyS_io_submit+0x27/0x30 fs/aio.c:1704 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007febbe27ac58 EFLAGS: 00000212 ORIG_RAX: 00000000000000d1 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000020738000 RSI: 0000000000000002 RDI: 00007febbe239000 RBP: 0000000000000064 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006eea00 R13: 00000000ffffffff R14: 00007febbe27b6d4 R15: 0000000000000000 Code: 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 d6 05 00 00 4c 89 ea 48 b8 00 00 00 00 00 fc ff df 89 9d 7c fe ff ff 48 c1 ea 03 <0f> b6 14 02 4c 89 e8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 RIP: __le32_to_cpup include/uapi/linux/byteorder/little_endian.h:58 [inline] RSP: ffff8801c47874a0 RIP: le32_to_cpuvp crypto/chacha20_generic.c:19 [inline] RSP: ffff8801c47874a0 RIP: crypto_chacha20_init crypto/chacha20_generic.c:58 [inline] RSP: ffff8801c47874a0 RIP: crypto_chacha20_crypt+0x537/0xbd0 crypto/chacha20_generic.c:91 RSP: ffff8801c47874a0 ---[ end trace f33d48914139f5db ]--- kasan: CONFIG_KASAN_INLINE enabled kasan: GPF could be caused by NULL-ptr deref or user memory access general protection fault: 0000 [#2] SMP KASAN Dumping ftrace buffer: (ftrace buffer empty) Modules linked in: CPU: 0 PID: 12577 Comm: syz-executor2 Tainted: G D 4.15.0-rc3+ #217 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:__le32_to_cpup include/uapi/linux/byteorder/little_endian.h:58 [inline] RIP: 0010:le32_to_cpuvp crypto/chacha20_generic.c:19 [inline] RIP: 0010:crypto_chacha20_init crypto/chacha20_generic.c:58 [inline] RIP: 0010:crypto_chacha20_crypt+0x537/0xbd0 crypto/chacha20_generic.c:91 RSP: 0018:ffff8801c5e774a0 EFLAGS: 00010246 RAX: dffffc0000000000 RBX: 00000000e6000000 RCX: ffffffff8226ba5b RDX: 0000000000000000 RSI: ffffc90002eca000 RDI: ffff8801c5e7753c RBP: ffff8801c5e776c0 R08: ffffed003a8ff574 R09: ffff8801d47fab80 R10: ffff8801c5e776e0 R11: ffffed003a8ff573 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 FS: 00007febbe238700(0000) GS:ffff8801db400000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007febbe217000 CR3: 00000001d7799000 CR4: 00000000001426f0 Call Trace: chacha20_simd+0xe4/0x410 arch/x86/crypto/chacha20_glue.c:78 crypto_skcipher_decrypt include/crypto/skcipher.h:463 [inline] _skcipher_recvmsg crypto/algif_skcipher.c:126 [inline] skcipher_recvmsg+0x739/0xf20 crypto/algif_skcipher.c:165 sock_recvmsg_nosec net/socket.c:809 [inline] sock_recvmsg+0xc9/0x110 net/socket.c:816 sock_read_iter+0x361/0x560 net/socket.c:893 call_read_iter include/linux/fs.h:1766 [inline] aio_read+0x2b0/0x3a0 fs/aio.c:1501 io_submit_one fs/aio.c:1611 [inline] do_io_submit+0xf99/0x14f0 fs/aio.c:1682 SYSC_io_submit fs/aio.c:1707 [inline] SyS_io_submit+0x27/0x30 fs/aio.c:1704 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007febbe237c58 EFLAGS: 00000212 ORIG_RAX: 00000000000000d1 RAX: ffffffffffffffda RBX: 0000000000758190 RCX: 0000000000452a39 RDX: 0000000020738000 RSI: 0000000000000002 RDI: 00007febbe217000 RBP: 000000000000015d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f0158 R13: 00000000ffffffff R14: 00007febbe2386d4 R15: 0000000000000002 Code: 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 d6 05 00 00 4c 89 ea 48 b8 00 00 00 00 00 fc ff df 89 9d 7c fe ff ff 48 c1 ea 03 <0f> b6 14 02 4c 89 e8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 RIP: __le32_to_cpup include/uapi/linux/byteorder/little_endian.h:58 [inline] RSP: ffff8801c5e774a0 RIP: le32_to_cpuvp crypto/chacha20_generic.c:19 [inline] RSP: ffff8801c5e774a0 RIP: crypto_chacha20_init crypto/chacha20_generic.c:58 [inline] RSP: ffff8801c5e774a0 RIP: crypto_chacha20_crypt+0x537/0xbd0 crypto/chacha20_generic.c:91 RSP: ffff8801c5e774a0 ---[ end trace f33d48914139f5dc ]---