====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #220 Not tainted ------------------------------------------------------ syz-executor3/15561 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000a166f317>] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000a166f317>] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<00000000a2493e44>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000a2493e44>] pipe_lock fs/pipe.c:75 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000a2493e44>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (sb_writers){.+.+}: fs_reclaim_acquire+0x14/0x20 mm/page_alloc.c:3592 slab_pre_alloc_hook mm/slab.h:416 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc+0x29/0x760 mm/slab.c:3545 getname_kernel+0x54/0x340 fs/namei.c:218 kern_path_locked+0x83/0x350 fs/namei.c:2404 handle_remove+0xbe/0xb60 drivers/base/devtmpfs.c:306 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #3 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:695 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #2 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&sb->s_type->i_mutex_key#10){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#10 --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 2 locks held by syz-executor3/15561: #0: (sb_writers#6){.+.+}, at: [<00000000a0b0453b>] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers#6){.+.+}, at: [<00000000a0b0453b>] do_splice fs/splice.c:1146 [inline] #0: (sb_writers#6){.+.+}, at: [<00000000a0b0453b>] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers#6){.+.+}, at: [<00000000a0b0453b>] SyS_splice+0x1117/0x1630 fs/splice.c:1382 #1: (&pipe->mutex/1){+.+.}, at: [<00000000a2493e44>] pipe_lock_nested fs/pipe.c:67 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<00000000a2493e44>] pipe_lock fs/pipe.c:75 [inline] #1: (&pipe->mutex/1){+.+.}, at: [<00000000a2493e44>] pipe_wait+0x1e6/0x280 fs/pipe.c:123 stack backtrace: CPU: 0 PID: 15561 Comm: syz-executor3 Not tainted 4.15.0-rc3+ #220 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f718b8f2c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000013 RSI: 0000000000000000 RDI: 0000000000000014 RBP: 000000000000005a R08: 0000000000000006 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee910 R13: 00000000ffffffff R14: 00007f718b8f36d4 R15: 0000000000000000 QAT: Invalid ioctl binder: tried to use weak ref as strong ref binder: 15581:15584 Release 1 refcount change on invalid ref 2 ret -22 netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. binder: 15581:15584 Release 1 refcount change on invalid ref 2097152 ret -22 binder: 15581:15584 unknown command 0 binder: 15581:15584 ioctl c0306201 201eafd0 returned -22 netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. binder_alloc: binder_alloc_mmap_handler: 15581 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 15581:15600 ioctl 40046207 0 returned -16 QAT: Invalid ioctl binder_alloc: 15581: binder_alloc_buf, no vma binder: 15581:15593 transaction failed 29189/-3, size 80-16 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 15581:15584 transaction 104 out, still active binder: unexpected work type, 4, not freed binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 104, target dead sock: sock_set_timeout: `syz-executor7' (pid 15618) tries to set negative timeout sock: sock_set_timeout: `syz-executor7' (pid 15618) tries to set negative timeout netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. device gre0 entered promiscuous mode netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. device gre0 entered promiscuous mode device gre0 entered promiscuous mode netlink: 9 bytes leftover after parsing attributes in process `syz-executor4'. QAT: Invalid ioctl QAT: Invalid ioctl netlink: 9 bytes leftover after parsing attributes in process `syz-executor4'. device syz7 entered promiscuous mode sctp: [Deprecated]: syz-executor3 (pid 15889) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 15910) Use of int in maxseg socket option. Use struct sctp_assoc_value instead Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable netlink: 'syz-executor3': attribute type 16 has an invalid length. netlink: 'syz-executor3': attribute type 16 has an invalid length. binder: 15986:15988 BC_FREE_BUFFER u0000020400000000 no match binder_alloc: binder_alloc_mmap_handler: 15986 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 15986:15988 ioctl 40046207 0 returned -16 binder: 15986:16000 BC_FREE_BUFFER u0000020400000000 no match binder_alloc: 15986: binder_alloc_buf, no vma binder: 15986:16000 transaction failed 29189/-3, size 0-0 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 15986:15988 transaction 111 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 111, target dead QAT: Invalid ioctl QAT: Invalid ioctl IPv6: NLM_F_REPLACE set, but no existing node found! IPv6: NLM_F_REPLACE set, but no existing node found! nla_parse: 9 callbacks suppressed netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. binder: 16394:16399 ioctl 40286608 5 returned -22 binder: 16394:16399 ioctl 40046205 7 returned -22 binder: 16394:16399 ERROR: BC_REGISTER_LOOPER called without request binder: 16399 RLIMIT_NICE not set binder: 16399 RLIMIT_NICE not set binder: 16399 RLIMIT_NICE not set binder: 16394:16407 BC_INCREFS_DONE node 113 has no pending increfs request binder: 16394:16417 ioctl 40286608 5 returned -22 binder: 16394:16407 ioctl 40046205 7 returned -22 binder_alloc: binder_alloc_mmap_handler: 16394 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 16394:16407 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_COMPLETE netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket pig=16578 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30 sclass=netlink_audit_socket pig=16578 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30 sclass=netlink_audit_socket pig=16596 comm=syz-executor7 kauditd_printk_skb: 79 callbacks suppressed audit: type=1401 audit(1513235390.159:1743): op=fscreate invalid_context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forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 0 PID: 17227 Comm: syz-executor1 Not tainted 4.15.0-rc3+ #220 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3545 ptlock_alloc+0x24/0x70 mm/memory.c:4685 ptlock_init include/linux/mm.h:1790 [inline] pgtable_page_ctor include/linux/mm.h:1824 [inline] pte_alloc_one+0x59/0x100 arch/x86/mm/pgtable.c:32 do_huge_pmd_anonymous_page+0xc23/0x1b00 mm/huge_memory.c:689 create_huge_pmd mm/memory.c:3828 [inline] __handle_mm_fault+0x1b9f/0x3e20 mm/memory.c:4031 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1094 RIP: 0033:0x401819 RSP: 002b:00007f59bbbbab90 EFLAGS: 00010246 RAX: 0000000020000000 RBX: 0000000000000082 RCX: 0000000000000000 RDX: eaf4fe4d8a8b21e2 RSI: 0000000000000000 RDI: 00007f59bbbbb608 RBP: 00000000203a1f7a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000082 R11: 0000000000000000 R12: 00000000006f66c8 R13: 0000000000000014 R14: 00007f59bbbbb6d4 R15: ffffffffffffffff syz-executor1 invoked oom-killer: gfp_mask=0x0(), nodemask=(null), order=0, oom_score_adj=0 syz-executor1 cpuset=/ mems_allowed=0 CPU: 0 PID: 17227 Comm: syz-executor1 Not tainted 4.15.0-rc3+ #220 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 dump_header+0x28c/0xe1e mm/oom_kill.c:437 oom_kill_process+0x8b5/0x14a0 mm/oom_kill.c:863 out_of_memory+0x86d/0x1220 mm/oom_kill.c:1077 pagefault_out_of_memory+0x135/0x152 mm/oom_kill.c:1108 mm_fault_error+0xd6/0x2c0 arch/x86/mm/fault.c:1053 __do_page_fault+0xb4d/0xc90 arch/x86/mm/fault.c:1457 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1094 RIP: 0033:0x401819 RSP: 002b:00007f59bbbbab90 EFLAGS: 00010246 RAX: 0000000020000000 RBX: 0000000000000082 RCX: 0000000000000000 RDX: eaf4fe4d8a8b21e2 RSI: 0000000000000000 RDI: 00007f59bbbbb608 RBP: 00000000203a1f7a R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000082 R11: 0000000000000000 R12: 00000000006f66c8 R13: 0000000000000014 R14: 00007f59bbbbb6d4 R15: ffffffffffffffff Mem-Info: active_anon:149998 inactive_anon:1452 isolated_anon:0 active_file:3882 inactive_file:7574 isolated_file:0 unevictable:0 dirty:105 writeback:0 unstable:0 slab_reclaimable:9429 slab_unreclaimable:95242 mapped:24456 shmem:1544 pagetables:1059 bounce:0 free:1339284 free_pcp:434 free_cma:0 Node 0 active_anon:599992kB inactive_anon:5808kB active_file:15528kB inactive_file:30296kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:97824kB dirty:420kB writeback:0kB shmem:6176kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 38912kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2882 6395 6395 Node 0 DMA32 free:2953180kB min:30384kB low:37980kB high:45576kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953948kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:768kB local_pcp:608kB free_cma:0kB lowmem_reserve[]: 0 0 3513 3513 Node 0 Normal free:2388048kB min:37032kB low:46288kB high:55544kB active_anon:599992kB inactive_anon:5808kB active_file:15528kB inactive_file:30296kB unevictable:0kB writepending:420kB present:4718592kB managed:3597640kB mlocked:0kB kernel_stack:4768kB pagetables:4236kB bounce:0kB free_pcp:968kB local_pcp:684kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 5*4kB (UM) 3*8kB (UM) 3*16kB (M) 4*32kB (UM) 2*64kB (M) 3*128kB (M) 5*256kB (UM) 4*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 718*4096kB (M) = 2953180kB Node 0 Normal: 632*4kB (U) 2*8kB (UE) 114*16kB (M) 1402*32kB (UME) 1499*64kB (UM) 331*128kB (UM) 118*256kB (UM) 29*512kB (UM) 17*1024kB (UME) 6*2048kB (ME) 519*4096kB (UM) = 2388112kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 12999 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 324105 pages reserved [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [ 1601] 0 1601 5385 642 86016 0 -1000 udevd [ 2859] 0 2859 2493 796 57344 0 0 dhclient [ 2992] 0 2992 14265 776 114688 0 0 rsyslogd [ 3043] 0 3043 4725 500 86016 0 0 cron [ 3061] 0 3061 3736 45 65536 0 0 mcstransd [ 3068] 0 3068 12927 1537 135168 0 0 restorecond [ 3094] 0 3094 12490 824 147456 0 -1000 sshd [ 3118] 0 3118 3694 477 73728 0 0 getty [ 3119] 0 3119 3694 470 81920 0 0 getty [ 3120] 0 3120 3694 470 73728 0 0 getty [ 3121] 0 3121 3694 474 73728 0 0 getty [ 3122] 0 3122 3694 473 77824 0 0 getty [ 3123] 0 3123 3694 471 73728 0 0 getty [ 3124] 0 3124 3649 441 77824 0 0 getty [ 3128] 0 3128 5714 943 86016 0 -1000 udevd [ 3129] 0 3129 5728 943 86016 0 -1000 udevd [ 3142] 0 3142 17821 1362 180224 0 0 sshd [ 3144] 0 3144 234656 136412 1597440 0 0 syz-fuzzer [ 3187] 0 3187 7361 231 65536 0 0 syz-executor7 [ 3188] 0 3188 7361 232 65536 0 0 syz-executor0 [ 3189] 0 3189 7361 231 65536 0 0 syz-executor4 [ 3190] 0 3190 7361 231 65536 0 0 syz-executor5 [ 3191] 0 3191 7361 231 69632 0 0 syz-executor3 [ 3192] 0 3192 7361 231 65536 0 0 syz-executor2 [ 3193] 0 3193 7361 231 69632 0 0 syz-executor1 [ 3198] 0 3198 7361 230 69632 0 0 syz-executor6 [ 3199] 0 3199 5365 600 81920 0 -1000 udevd [ 3202] 0 3202 5365 569 81920 0 -1000 udevd [ 3222] 0 3222 5365 294 81920 0 -1000 udevd [ 3356] 0 3356 7361 2272 73728 0 0 syz-executor7 [ 3358] 0 3358 7361 2283 73728 0 0 syz-executor0 [ 3378] 0 3378 7361 2282 73728 0 0 syz-executor4 [ 3381] 0 3381 7361 2270 73728 0 0 syz-executor2 [ 3384] 0 3384 7361 2273 73728 0 0 syz-executor5 [ 3386] 0 3386 7361 2272 77824 0 0 syz-executor6 [ 3388] 0 3388 7361 2272 77824 0 0 syz-executor1 [ 3391] 0 3391 7361 2275 77824 0 0 syz-executor3 [17227] 0 17223 11489 3227 86016 0 0 syz-executor1 [17224] 0 17224 11555 4302 94208 0 0 syz-executor7 [17239] 0 17239 11523 2772 86016 0 0 syz-executor5 [17240] 0 17240 11523 3897 98304 0 0 syz-executor3