QAT: Invalid ioctl ====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #222 Not tainted ------------------------------------------------------ syz-executor5/24180 is trying to acquire lock: (&ctx->mutex){+.+.}, at: [<00000000546c47e1>] perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<000000002090b936>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<000000002090b936>] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #8 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #7 (sb_writers){.+.+}: try_to_wake_up+0xbc/0x1600 kernel/sched/core.c:1988 default_wake_function+0x30/0x50 kernel/sched/core.c:3628 __wake_up_common+0x18e/0x780 kernel/sched/wait.c:97 __wake_up_locked+0x11/0x20 kernel/sched/wait.c:158 complete+0x5f/0x80 kernel/sched/completion.c:44 -> #6 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #5 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6c1/0x754 init/main.c:695 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #4 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x754 init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #3 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123 tracepoint_add_func kernel/tracepoint.c:223 [inline] tracepoint_probe_register_prio+0x80d/0x9a0 kernel/tracepoint.c:283 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9220 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484 SYSC_perf_event_open+0x84e/0x2e00 kernel/events/core.c:9939 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (tracepoints_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tracepoint_probe_register_prio+0xa0/0x9a0 kernel/tracepoint.c:279 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9220 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484 SYSC_perf_event_open+0x84e/0x2e00 kernel/events/core.c:9939 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #1 (event_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_init+0x58/0xab0 kernel/trace/trace_event_perf.c:216 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9204 [inline] perf_event_alloc+0x1005/0x2b00 kernel/events/core.c:9484 inherit_event.isra.92+0x15b/0x920 kernel/events/core.c:10698 inherit_group kernel/events/core.c:10789 [inline] inherit_task_group.isra.94.part.95+0x73/0x240 kernel/events/core.c:10847 inherit_task_group kernel/events/core.c:10827 [inline] perf_event_init_context kernel/events/core.c:10898 [inline] perf_event_init_task+0x348/0x890 kernel/events/core.c:10966 copy_process.part.36+0x173b/0x4ae0 kernel/fork.c:1727 copy_process kernel/fork.c:1566 [inline] _do_fork+0x1ef/0xff0 kernel/fork.c:2045 SYSC_clone kernel/fork.c:2155 [inline] SyS_clone+0x37/0x50 kernel/fork.c:2149 do_syscall_64+0x26c/0x920 arch/x86/entry/common.c:285 return_from_SYSCALL_64+0x0/0x75 -> #0 (&ctx->mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 perf_event_ctx_lock kernel/events/core.c:1262 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4507 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &ctx->mutex --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&ctx->mutex); *** DEADLOCK *** 1 lock held by syz-executor5/24180: #0: (&pipe->mutex/1){+.+.}, at: [<000000002090b936>] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [<000000002090b936>] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 1 PID: 24180 Comm: syz-executor5 Not tainted 4.15.0-rc3+ #222 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 perf_event_ctx_lock kernel/events/core.c:1262 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4507 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f4f7d22fc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000017 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000000039b R08: 00000000000000b9 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3728 R13: 00000000ffffffff R14: 00007f4f7d2306d4 R15: 0000000000000000 tc_dump_action: action bad kind device gre0 entered promiscuous mode tc_dump_action: action bad kind device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. SELinux: unrecognized netlink message: protocol=6 nlmsg_type=3131 sclass=netlink_xfrm_socket pig=24451 comm=syz-executor4 Trying to set illegal importance in message SELinux: unrecognized netlink message: protocol=6 nlmsg_type=3131 sclass=netlink_xfrm_socket pig=24451 comm=syz-executor4 audit: type=1400 audit(1513370207.450:2796): avc: denied { dac_override } for pid=24529 comm="syz-executor5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=cap_userns permissive=1 audit: type=1400 audit(1513370207.450:2797): avc: denied { sys_admin } for pid=24529 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=cap_userns permissive=1 device gre0 entered promiscuous mode APIC base relocation is unsupported by KVM QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 14 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor3'. audit: type=1326 audit(1513370208.248:2798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24756 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 sctp: [Deprecated]: syz-executor3 (pid 24773) Use of int in maxseg socket option. Use struct sctp_assoc_value instead audit: type=1326 audit(1513370208.278:2799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24756 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=53 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513370208.279:2800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24756 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513370208.281:2801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24756 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 sctp: [Deprecated]: syz-executor3 (pid 24790) Use of int in maxseg socket option. Use struct sctp_assoc_value instead device sit1 entered promiscuous mode audit: type=1326 audit(1513370208.292:2802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24756 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=55 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513370208.293:2803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24756 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513370208.293:2804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24756 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. audit: type=1326 audit(1513370208.293:2805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24756 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=4 compat=0 ip=0x452a39 code=0x7ffc0000 device sit1 left promiscuous mode device gre0 entered promiscuous mode netlink: 21 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 21 bytes leftover after parsing attributes in process `syz-executor3'. rfkill: input handler disabled rfkill: input handler enabled irq bypass consumer (token 00000000e6d251ec) registration fails: -16 irq bypass consumer (token 00000000e6d251ec) registration fails: -16 netlink: 6 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 6 bytes leftover after parsing attributes in process `syz-executor5'. rpcbind: RPC call returned error 22 kvm_hv_set_msr: 124 callbacks suppressed kvm [25135]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008f data 0xe0050031 kvm [25135]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008e data 0xe0050031 rpcbind: RPC call returned error 22 kvm [25135]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008d data 0xe0050031 kvm [25135]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008c data 0xe0050031 kvm [25135]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008b data 0xe0050031 kvm [25135]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008a data 0xe0050031 kvm [25135]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000089 data 0xe0050031 kvm [25135]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000088 data 0xe0050031 could not allocate digest TFM handle /dev/sg# insert transport fail, errno -17 Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable binder: 25429:25430 unknown command 0 binder: 25429:25430 ioctl c0306201 2000a000 returned -22 binder: 25429:25430 BC_FREE_BUFFER u0000000000000000 no match binder: 25429:25430 ERROR: BC_REGISTER_LOOPER called without request binder: BINDER_SET_CONTEXT_MGR already set binder: 25429:25430 ioctl 40046207 0 returned -16 binder: 25429:25445 unknown command 0 binder: 25429:25445 ioctl c0306201 2000a000 returned -22 binder_alloc: 25429: binder_alloc_buf, no vma binder: 25429:25430 transaction failed 29189/-3, size 24-8 line 2890 binder: undelivered transaction 208, process died. QAT: Invalid ioctl netlink: 'syz-executor5': attribute type 4 has an invalid length. nla_parse: 7 callbacks suppressed netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. binder: 25496:25497 DecRefs 0 refcount change on invalid ref 2 ret -22 netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 'syz-executor5': attribute type 4 has an invalid length. QAT: Invalid ioctl netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 'syz-executor0': attribute type 29 has an invalid length. netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. binder: 25496:25531 DecRefs 0 refcount change on invalid ref 2 ret -22 netlink: 'syz-executor0': attribute type 29 has an invalid length. netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor7': attribute type 4 has an invalid length. netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 'syz-executor7': attribute type 4 has an invalid length. TCP: request_sock_TCPv6: Possible SYN flooding on port 20020. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20020. Sending cookies. Check SNMP counters. handle_userfault: 155 callbacks suppressed FAULT_FLAG_ALLOW_RETRY missing 30 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 25924 Comm: syz-executor6 Not tainted 4.15.0-rc3+ #222 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3121 [inline] handle_pte_fault mm/memory.c:3935 [inline] __handle_mm_fault+0x353a/0x3e20 mm/memory.c:4061 handle_mm_fault+0x334/0x8d0 mm/memory.c:4098 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1094 RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 arch/x86/lib/copy_user_64.S:65 RSP: 0018:ffff8801c0987bc8 EFLAGS: 00010202 RAX: ffffed0038130fa2 RBX: 0000000020012000 RCX: 0000000000000001 RDX: 0000000000000000 RSI: 0000000020012000 RDI: ffff8801c0987d08 RBP: ffff8801c0987bf8 R08: ffffed0038130fa2 R09: ffffed0038130fa2 R10: 0000000000000001 R11: ffffed0038130fa1 R12: 0000000000000008 R13: ffff8801c0987d08 R14: 00007ffffffff000 R15: 0000000020012008 copy_from_user include/linux/uaccess.h:147 [inline] get_fd_set fs/select.c:367 [inline] core_sys_select+0x397/0x960 fs/select.c:646 SYSC_select fs/select.c:695 [inline] SyS_select+0x194/0x230 fs/select.c:677 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f23ee484c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000017 RAX: ffffffffffffffda RBX: 00007f23ee485700 RCX: 0000000000452a39 RDX: 0000000020000fc0 RSI: 0000000020012000 RDI: 0000000000000040 RBP: 0000000000000000 R08: 0000000020001000 R09: 0000000000000000 R10: 0000000020005000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007f23ee4859c0 R15: 0000000000000000 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 25930 Comm: syz-executor6 Not tainted 4.15.0-rc3+ #222 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3121 [inline] handle_pte_fault mm/memory.c:3935 [inline] __handle_mm_fault+0x353a/0x3e20 mm/memory.c:4061 handle_mm_fault+0x334/0x8d0 mm/memory.c:4098 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1094 RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 arch/x86/lib/copy_user_64.S:65 RSP: 0018:ffff88018e21fd08 EFLAGS: 00010202 RAX: ffffed0031c43faf RBX: 0000000020013000 RCX: 0000000000000002 RDX: 0000000000000000 RSI: 0000000020013000 RDI: ffff88018e21fd68 RBP: ffff88018e21fd38 R08: ffffed0031c43faf R09: ffffed0031c43faf R10: 0000000000000002 R11: ffffed0031c43fae R12: 0000000000000010 R13: ffff88018e21fd68 R14: 00007ffffffff000 R15: 0000000020013010 copy_from_user include/linux/uaccess.h:147 [inline] get_timespec64+0x75/0x170 kernel/time/time.c:849 SYSC_ppoll fs/select.c:1055 [inline] SyS_ppoll+0xcd/0x450 fs/select.c:1046 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f23ee463c58 EFLAGS: 00000212 ORIG_RAX: 000000000000010f RAX: ffffffffffffffda RBX: 00007f23ee464700 RCX: 0000000000452a39 RDX: 0000000020013000 RSI: 0000000000000000 RDI: 0000000020006fb0 RBP: 0000000000a6f880 R08: 0000000000000008 R09: 0000000000000000 R10: 0000000020011ff8 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007f23ee4649c0 R15: 0000000000000011 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 25943 Comm: syz-executor6 Not tainted 4.15.0-rc3+ #222 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3121 [inline] handle_pte_fault mm/memory.c:3935 [inline] __handle_mm_fault+0x353a/0x3e20 mm/memory.c:4061