====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #219 Not tainted ------------------------------------------------------ syz-executor4/16094 is trying to acquire lock: (&ctx->mutex){+.+.}, at: [<00000000756f6be9>] perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<00000000a13d448e>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000a13d448e>] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #8 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #7 (sb_writers){.+.+}: rq_lock kernel/sched/sched.h:1766 [inline] __schedule+0x24e/0x2060 kernel/sched/core.c:3312 schedule+0xf5/0x430 kernel/sched/core.c:3434 devtmpfsd+0x420/0x4b0 drivers/base/devtmpfs.c:408 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #6 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #5 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:695 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #4 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #3 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123 tracepoint_add_func kernel/tracepoint.c:223 [inline] tracepoint_probe_register_prio+0x80d/0x9a0 kernel/tracepoint.c:283 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9220 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484 SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9939 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (tracepoints_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tracepoint_probe_register_prio+0xa0/0x9a0 kernel/tracepoint.c:279 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9220 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484 SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9939 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #1 (event_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_init+0x58/0xab0 kernel/trace/trace_event_perf.c:216 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9204 [inline] perf_event_alloc+0x1005/0x2b00 kernel/events/core.c:9484 inherit_event.isra.92+0x15b/0x920 kernel/events/core.c:10698 inherit_group kernel/events/core.c:10789 [inline] inherit_task_group.isra.94.part.95+0x73/0x240 kernel/events/core.c:10847 inherit_task_group kernel/events/core.c:10827 [inline] perf_event_init_context kernel/events/core.c:10898 [inline] perf_event_init_task+0x348/0x890 kernel/events/core.c:10966 copy_process.part.36+0x173b/0x4ae0 kernel/fork.c:1727 copy_process kernel/fork.c:1566 [inline] _do_fork+0x1ef/0xff0 kernel/fork.c:2045 SYSC_clone kernel/fork.c:2155 [inline] SyS_clone+0x37/0x50 kernel/fork.c:2149 do_syscall_64+0x26c/0x920 arch/x86/entry/common.c:285 return_from_SYSCALL_64+0x0/0x75 -> #0 (&ctx->mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 perf_event_ctx_lock kernel/events/core.c:1262 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4507 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &ctx->mutex --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&ctx->mutex); *** DEADLOCK *** 1 lock held by syz-executor4/16094: #0: (&pipe->mutex/1){+.+.}, at: [<00000000a13d448e>] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [<00000000a13d448e>] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 1 PID: 16094 Comm: syz-executor4 Not tainted 4.15.0-rc3+ #219 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 perf_event_ctx_lock kernel/events/core.c:1262 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4507 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f42b6d71c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000017 RSI: 0000000000000000 RDI: 0000000000000018 RBP: 00000000000001f7 R08: 0000000100000001 R09: 000000000000000e R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f0fc8 R13: 00000000ffffffff R14: 00007f42b6d726d4 R15: 0000000000000000 netlink: 1 bytes leftover after parsing attributes in process `syz-executor1'. IPv6: NLM_F_REPLACE set, but no existing node found! netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor1'. IPv6: NLM_F_REPLACE set, but no existing node found! netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 'syz-executor7': attribute type 28 has an invalid length. netlink: 'syz-executor7': attribute type 28 has an invalid length. Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable ICMPv6: NA: bb:bb:bb:bb:bb:02 advertised our address fe80::2aa on syz2! ICMPv6: NA: bb:bb:bb:bb:bb:02 advertised our address fe80::2aa on syz2! kauditd_printk_skb: 11 callbacks suppressed audit: type=1400 audit(1513208295.435:2011): avc: denied { dyntransition } for pid=16438 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 kvm [16426]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000074 data 0x9 device gre0 entered promiscuous mode devpts: called with bogus options devpts: called with bogus options encrypted_key: master key parameter 'o& ?^' is invalid encrypted_key: master key parameter 'o& ?^' is invalid device gre0 entered promiscuous mode device gre0 entered promiscuous mode nla_parse: 13 callbacks suppressed netlink: 9 bytes leftover after parsing attributes in process `syz-executor4'. binder: 16618:16624 transaction failed 29189/-22, size 64-48 line 2775 binder: 16618:16624 transaction failed 29189/-22, size 64-48 line 2775 netlink: 9 bytes leftover after parsing attributes in process `syz-executor4'. lo: Invalid MTU -1075701634 requested, hw min 0 netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. lo: Invalid MTU -1075701634 requested, hw min 0 device gre0 entered promiscuous mode netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. audit: type=1326 audit(1513208296.841:2012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16803 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513208296.841:2013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16803 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513208296.870:2014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16803 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=324 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513208296.875:2015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16803 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513208296.876:2016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16803 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 binder: 16803:16817 BC_FREE_BUFFER u0000020400000000 no match audit: type=1326 audit(1513208296.876:2017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16803 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=292 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513208296.876:2018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16803 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 binder: BINDER_SET_CONTEXT_MGR already set binder: 16803:16813 ioctl 40046207 0 returned -16 binder: 16803:16805 BC_FREE_BUFFER u0000020400000000 no match binder_alloc: 16803: binder_alloc_buf, no vma binder: 16803:16805 transaction failed 29189/-3, size 0-0 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 16803:16817 transaction 79 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 79, target dead audit: type=1326 audit(1513208296.876:2019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16803 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513208296.876:2020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16803 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452a39 code=0x7ffc0000 device gre0 entered promiscuous mode device gre0 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl device eql entered promiscuous mode could not allocate digest TFM handle hmac( could not allocate digest TFM handle hmac( binder: 17033:17035 BC_DEAD_BINDER_DONE 0000000000000000 not found print_req_error: 103 callbacks suppressed print_req_error: I/O error, dev loop6, sector 0 print_req_error: I/O error, dev loop6, sector 0 buffer_io_error: 100 callbacks suppressed Buffer I/O error on dev loop6, logical block 0, async page read binder: 17033:17035 BC_DEAD_BINDER_DONE 0000000000000000 not found print_req_error: I/O error, dev loop6, sector 0 Buffer I/O error on dev loop6, logical block 0, async page read print_req_error: I/O error, dev loop6, sector 0 print_req_error: I/O error, dev loop6, sector 0 Buffer I/O error on dev loop6, logical block 0, async page read print_req_error: I/O error, dev loop6, sector 0 Buffer I/O error on dev loop6, logical block 0, async page read print_req_error: I/O error, dev loop6, sector 0 Buffer I/O error on dev loop6, logical block 0, async page read print_req_error: I/O error, dev loop6, sector 0 Buffer I/O error on dev loop6, logical block 0, async page read print_req_error: I/O error, dev loop6, sector 0 Buffer I/O error on dev loop6, logical block 0, async page read print_req_error: I/O error, dev loop6, sector 0 Buffer I/O error on dev loop6, logical block 0, async page read Buffer I/O error on dev loop6, logical block 0, async page read Buffer I/O error on dev loop6, logical block 0, async page read netlink: 14 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor3'. device lo entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. QAT: Invalid ioctl netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 'syz-executor6': attribute type 2 has an invalid length. QAT: Invalid ioctl netlink: 1 bytes leftover after parsing attributes in process `syz-executor0'. ALSA: seq fatal error: cannot create timer (-19) device gre0 entered promiscuous mode binder: 17627:17629 got reply transaction with no transaction stack binder: 17627:17629 transaction failed 29201/-71, size 2-1144397507205 line 2690 binder: 17627:17629 got reply transaction with no transaction stack binder: 17627:17629 transaction failed 29201/-71, size 2-1144397507205 line 2690 dccp_invalid_packet: pskb_may_pull failed dccp_invalid_packet: pskb_may_pull failed kauditd_printk_skb: 139 callbacks suppressed audit: type=1400 audit(1513208300.750:2160): avc: denied { create } for pid=17866 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1326 audit(1513208300.795:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17866 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x0 audit: type=1326 audit(1513208300.796:2162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17866 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x0 audit: type=1326 audit(1513208300.809:2163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17866 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=35 compat=0 ip=0x47e0a1 code=0x0 nla_parse: 3 callbacks suppressed netlink: 1 bytes leftover after parsing attributes in process `syz-executor6'. binder: 17982:17991 got reply transaction with no transaction stack binder: 17982:17991 transaction failed 29201/-71, size 32-8 line 2690 binder: 17982:17991 ioctl 404c534a 2000b000 returned -22 binder: 17982:17991 BC_DEAD_BINDER_DONE 0000000000000002 not found binder: 17991 RLIMIT_NICE not set binder: 17991 RLIMIT_NICE not set binder: 17982:18001 ioctl c0306201 20007000 returned -14 binder: 17982:18001 got reply transaction with bad transaction stack, transaction 85 has target 17982:17991 binder: 17982:18001 transaction failed 29201/-71, size 24-16 line 2705 binder: release 17982:18001 transaction 85 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 86 to 17982:17991 binder: undelivered TRANSACTION_ERROR: 29201 binder: release 17982:17991 transaction 85 in, still active binder: send failed reply for transaction 85, target dead binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 binder: 17982:18012 got reply transaction with no transaction stack binder: 17982:18012 transaction failed 29201/-71, size 32-8 line 2690 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 17987 Comm: syz-executor3 Not tainted 4.15.0-rc3+ #219 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3121 [inline] handle_pte_fault mm/memory.c:3934 [inline] __handle_mm_fault+0x353a/0x3e20 mm/memory.c:4060 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1094 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:601 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff88018e2a7928 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff8250ae51 RDX: 00000000000000c3 RSI: ffffc900038da000 RDI: ffff88018e2a7d28 RBP: ffff88018e2a7a08 R08: 1ffff1003b20a502 R09: 1ffff10031c54f1a R10: ffff8801d0e1c080 R11: 0000000000000000 R12: 1ffff10031c54f28 R13: ffff88018e2a79e0 R14: 0000000000000000 R15: ffff88018e2a7d20 generic_perform_write+0x200/0x600 mm/filemap.c:3129 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3264 generic_file_write_iter+0x399/0x7a0 mm/filemap.c:3292 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x68a/0x970 fs/read_write.c:482 vfs_write+0x18f/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f887f386c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00007f887f387700 RCX: 0000000000452a39 RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000016 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007f887f3879c0 R15: 0000000000000000 binder: 17982:18012 ioctl 404c534a 2000b000 returned -22 binder: 17982:18001 BC_DEAD_BINDER_DONE 0000000000000002 not found binder: 18001 RLIMIT_NICE not set binder: 17982:18001 ioctl c0306201 20007000 returned -14 binder: 17982:18001 got new transaction with bad transaction stack, transaction 90 has target 17982:0 binder: 17982:18001 transaction failed 29201/-71, size 0-0 line 2802 binder: 17982:17991 got reply transaction with no transaction stack binder: 17982:17991 transaction failed 29201/-71, size 24-16 line 2690 binder: undelivered TRANSACTION_ERROR: 29201 binder: release 17982:18001 transaction 90 out, still active binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 90, target dead binder: 18023:18024 Acquire 1 refcount change on invalid ref 4 ret -22 binder: 18023:18024 BC_ACQUIRE_DONE uffffffffffffffff no match binder: 18023:18024 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 18023:18024 IncRefs 0 refcount change on invalid ref 0 ret -22 binder: 18024 RLIMIT_NICE not set FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 17999 Comm: syz-executor3 Not tainted 4.15.0-rc3+ #219 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3121 [inline] handle_pte_fault mm/memory.c:3934 [inline] __handle_mm_fault+0x353a/0x3e20 mm/memory.c:4060 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1094 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:601 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff8801af9d7928 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff8250ae51 RDX: 00000000000000ff RSI: ffffc900039dc000 RDI: ffff8801af9d7d28 RBP: ffff8801af9d7a08 R08: 0000000000000001 R09: 1ffff10035f3aedf R10: ffff8801cceee280 R11: 0000000000000000 R12: 1ffff10035f3af28 R13: ffff8801af9d79e0 R14: 0000000000000000 R15: ffff8801af9d7d20 generic_perform_write+0x200/0x600 mm/filemap.c:3129 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3264 generic_file_write_iter+0x399/0x7a0 mm/filemap.c:3292