====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc2+ #325 Not tainted ------------------------------------------------------ syz-executor0/5925 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<000000006be0ba74>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<000000006be0ba74>] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<00000000250d3ae2>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x242/0x380 net/ipv6/netfilter/ip6_tables.c:673 __do_replace+0x7ac/0xa70 net/ipv6/netfilter/ip6_tables.c:1108 do_replace net/ipv6/netfilter/ip6_tables.c:1164 [inline] do_ip6t_set_ctl+0x40f/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 rawv6_setsockopt+0x4a/0xf0 net/ipv6/raw.c:1060 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor0/5925: #0: (rtnl_mutex){+.+.}, at: [<00000000250d3ae2>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 5925 Comm: syz-executor0 Not tainted 4.16.0-rc2+ #325 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453de9 RSP: 002b:00007fcd9960dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 RAX: ffffffffffffffda RBX: 00007fcd9960e6d4 RCX: 0000000000453de9 RDX: 0000000000000029 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020745000 R09: 0000000000000000 R10: 0000000020000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000000f2 R14: 00000000006f1750 R15: 0000000000000000 binder_alloc: binder_alloc_mmap_handler: 5965 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 5965:5974 ioctl 40046207 0 returned -16 binder: send failed reply for transaction 12 to 5965:5974 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) device eql entered promiscuous mode rfkill: input handler disabled rfkill: input handler enabled tc_ctl_action: received NO action attribs tc_ctl_action: received NO action attribs tc_ctl_action: received NO action attribs tc_ctl_action: received NO action attribs device eql entered promiscuous mode x_tables: ip_tables: osf match: used from hooks PREROUTING/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD x_tables: ip_tables: osf match: used from hooks PREROUTING/OUTPUT, but only valid from PREROUTING/INPUT/FORWARD device eql entered promiscuous mode x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 Cannot find del_set index 0 as target Cannot find del_set index 0 as target syz-executor7 uses obsolete (PF_INET,SOCK_PACKET) QAT: Invalid ioctl mmap: syz-executor0 (6489) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=6610 comm=syz-executor7 xt_connbytes: Forcing CT accounting to be enabled kauditd_printk_skb: 20 callbacks suppressed audit: type=1400 audit(1519397483.277:42): avc: denied { prog_run } for pid=6592 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 ptrace attach of "/root/syz-executor6"[4272] was attempted by "/root/syz-executor6"[6639] ptrace attach of "/root/syz-executor6"[4272] was attempted by "/root/syz-executor6"[6648] FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 6649 Comm: syz-executor4 Not tainted 4.16.0-rc2+ #325 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 handle_userfault+0xbd9/0x2500 fs/userfaultfd.c:430 do_anonymous_page mm/memory.c:3163 [inline] handle_pte_fault mm/memory.c:3977 [inline] __handle_mm_fault+0x3440/0x3b60 mm/memory.c:4103 handle_mm_fault+0x44a/0xb00 mm/memory.c:4140 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1426 do_page_fault+0xee/0x730 arch/x86/mm/fault.c:1501 page_fault+0x62/0x90 arch/x86/entry/entry_64.S:1122 RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 arch/x86/lib/copy_user_64.S:65 RSP: 0018:ffff8801d97ef6f0 EFLAGS: 00010203 RAX: ffffed003b2fdf52 RBX: 0000000020013ff4 RCX: 0000000000000001 RDX: 0000000000000006 RSI: 0000000020013ff4 RDI: ffff8801d97efa80 RBP: ffff8801d97ef720 R08: ffffed003b2fdf52 R09: ffffed003b2fdf52 R10: 0000000000000002 R11: ffffed003b2fdf51 R12: 000000000000000e R13: ffff8801d97efa80 R14: 00007ffffffff000 R15: 0000000020014002 copy_from_user include/linux/uaccess.h:147 [inline] semctl_main+0x1162/0x2600 ipc/sem.c:1423 SYSC_semctl+0x22d/0x270 ipc/sem.c:1611 SyS_semctl+0x2c/0x40 ipc/sem.c:1579 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453de9 RSP: 002b:00007f20adad7c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 RAX: ffffffffffffffda RBX: 00007f20adad86d4 RCX: 0000000000453de9 RDX: 0000000000000011 RSI: 0000000000000000 RDI: 0000000000008001 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000020013ff4 R11: 0000000000000246 R12: 00000000ffffffff R13: 000000000000049a R14: 00000000006f6f10 R15: 0000000000000000 audit: type=1400 audit(1519397484.082:43): avc: denied { map } for pid=6703 comm="syz-executor4" path="socket:[18948]" dev="sockfs" ino=18948 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 audit: type=1400 audit(1519397484.169:44): avc: denied { map } for pid=6731 comm="syz-executor5" path="/dev/dsp" dev="devtmpfs" ino=1215 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 TCP: request_sock_TCP: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. audit: type=1400 audit(1519397485.582:45): avc: denied { node_bind } for pid=6899 comm="syz-executor3" saddr=172.20.3.170 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 device eql entered promiscuous mode audit: type=1400 audit(1519397485.582:46): avc: denied { name_connect } for pid=6899 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 SELinux: policydb string SE Lin%x does not match my string SE Linux SELinux: failed to load policy SELinux: policydb string SE Lin%x does not match my string SE Linux SELinux: failed to load policy xt_connbytes: Forcing CT accounting to be enabled QAT: Device 2 not found QAT: Device 2 not found device eql entered promiscuous mode TCP: request_sock_TCP: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. audit: type=1400 audit(1519397487.225:47): avc: denied { create } for pid=7535 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 QAT: Invalid ioctl rpcbind: RPC call returned error 22 QAT: Invalid ioctl rpcbind: RPC call returned error 22 QAT: Invalid ioctl QAT: Invalid ioctl RDS: rds_bind could not find a transport for 224.0.0.1, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 224.0.0.1, load rds_tcp or rds_rdma? audit: type=1400 audit(1519397487.452:48): avc: denied { relabelto } for pid=7653 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=packet permissive=1 audit: type=1400 audit(1519397487.453:49): avc: denied { send } for pid=7653 comm="syz-executor2" saddr=127.0.0.1 daddr=127.0.0.1 netif=lo scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=packet permissive=1 audit: type=1400 audit(1519397487.453:50): avc: denied { recv } for pid=7653 comm="syz-executor2" saddr=127.0.0.1 daddr=127.0.0.1 netif=lo scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=packet permissive=1 rfkill: input handler disabled rfkill: input handler enabled FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 0 PID: 7750 Comm: syz-executor5 Not tainted 4.16.0-rc2+ #325 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3365 [inline] __do_kmalloc mm/slab.c:3703 [inline] __kmalloc+0x63/0x760 mm/slab.c:3714 kmalloc include/linux/slab.h:517 [inline] sock_kmalloc+0x112/0x190 net/core/sock.c:1986 hash_alloc_result.part.5+0x99/0x120 crypto/algif_hash.c:46 hash_alloc_result crypto/algif_hash.c:78 [inline] hash_sendmsg+0x7be/0xa10 crypto/algif_hash.c:121 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x320/0x8b0 net/socket.c:2046 __sys_sendmmsg+0x1ee/0x620 net/socket.c:2136 SYSC_sendmmsg net/socket.c:2167 [inline] SyS_sendmmsg+0x35/0x60 net/socket.c:2162 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453de9 RSP: 002b:00007ff1913b3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 RAX: ffffffffffffffda RBX: 00007ff1913b46d4 RCX: 0000000000453de9 RDX: 0000000000000001 RSI: 00000000200051c0 RDI: 0000000000000014 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 R13: 00000000000004a1 R14: 00000000006f6fb8 R15: 0000000000000000 kernel msg: ebtables bug: please report to author: counter_offset != totalcnt kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher x_tables: ip_tables: ipcomp match: only valid for protocol 108 x_tables: ip_tables: ipcomp match: only valid for protocol 108 kernel msg: ebtables bug: please report to author: counter_offset != totalcnt kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28 sclass=netlink_audit_socket pig=7897 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28 sclass=netlink_audit_socket pig=7903 comm=syz-executor0 binder: 7914:7921 BC_FREE_BUFFER u0000000000000000 no match binder: 7914:7928 BC_FREE_BUFFER u0000000000000000 no match device eql entered promiscuous mode netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. binder: 7964:7978 IncRefs 0 refcount change on invalid ref 2 ret -22 netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. binder: 7964:7978 BC_REQUEST_DEATH_NOTIFICATION death notification already set binder: BINDER_SET_CONTEXT_MGR already set kauditd_printk_skb: 1 callbacks suppressed audit: type=1400 audit(1519397488.730:52): avc: denied { net_bind_service } for pid=7630 comm="kworker/u5:1" capability=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 binder: 7964:7978 ioctl 40046207 0 returned -16 binder: 7964:7997 IncRefs 0 refcount change on invalid ref 2 ret -22 xt_connbytes: Forcing CT accounting to be enabled binder: 8004:8033 IncRefs 0 refcount change on invalid ref 2 ret -22 audit: type=1400 audit(1519397488.840:53): avc: denied { map } for pid=8029 comm="syz-executor1" path="socket:[22855]" dev="sockfs" ino=22855 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 device eql entered promiscuous mode TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. binder: 8004:8040 BC_REQUEST_DEATH_NOTIFICATION death notification already set audit: type=1400 audit(1519397489.001:54): avc: denied { validate_trans } for pid=8059 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 ebt_limit: overflow, try lower: 0/0 audit: type=1400 audit(1519397489.119:55): avc: denied { map } for pid=8108 comm="syz-executor7" path="/97/file0/bus" dev="ramfs" ino=22989 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 8221 Comm: syz-executor2 Not tainted 4.16.0-rc2+ #325 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3365 [inline] __do_kmalloc mm/slab.c:3703 [inline] __kmalloc+0x63/0x760 mm/slab.c:3714 kmalloc include/linux/slab.h:517 [inline] kzalloc include/linux/slab.h:701 [inline] crypto_create_tfm+0x82/0x2e0 crypto/api.c:455 crypto_alloc_tfm+0x114/0x2b0 crypto/api.c:540 crypto_alloc_ahash+0x2c/0x40 crypto/ahash.c:552 hash_bind+0x25/0x30 crypto/algif_hash.c:410 alg_bind+0x224/0x4f0 crypto/af_alg.c:183 SYSC_bind+0x1c3/0x410 net/socket.c:1474 SyS_bind+0x24/0x30 net/socket.c:1460 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453de9 RSP: 002b:00007f9bfd573c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 RAX: ffffffffffffffda RBX: 00007f9bfd5746d4 RCX: 0000000000453de9 RDX: 0000000000000058 RSI: 0000000020000080 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 R13: 000000000000001e R14: 00000000006f0370 R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 8240 Comm: syz-executor2 Not tainted 4.16.0-rc2+ #325 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3365 [inline] __do_kmalloc mm/slab.c:3703 [inline] __kmalloc+0x63/0x760 mm/slab.c:3714 kmalloc include/linux/slab.h:517 [inline] kzalloc include/linux/slab.h:701 [inline] crypto_create_tfm+0x82/0x2e0 crypto/api.c:455 crypto_spawn_tfm2+0x4f/0x90 crypto/algapi.c:715 crypto_spawn_shash include/crypto/internal/hash.h:248 [inline] cryptd_hash_init_tfm+0x40/0x100 crypto/cryptd.c:666 crypto_create_tfm+0x15f/0x2e0 crypto/api.c:466 crypto_alloc_tfm+0x114/0x2b0 crypto/api.c:540 crypto_alloc_ahash+0x2c/0x40 crypto/ahash.c:552 hash_bind+0x25/0x30 crypto/algif_hash.c:410 alg_bind+0x224/0x4f0 crypto/af_alg.c:183 SYSC_bind+0x1c3/0x410 net/socket.c:1474 SyS_bind+0x24/0x30 net/socket.c:1460 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453de9 RSP: 002b:00007f9bfd573c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 RAX: ffffffffffffffda RBX: 00007f9bfd5746d4 RCX: 0000000000453de9 RDX: 0000000000000058 RSI: 0000000020000080 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 R13: 000000000000001e R14: 00000000006f0370 R15: 0000000000000001 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 8252 Comm: syz-executor1 Not tainted 4.16.0-rc2+ #325 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3365 [inline] __do_kmalloc mm/slab.c:3703 [inline] __kmalloc+0x63/0x760 mm/slab.c:3714 kmalloc include/linux/slab.h:517 [inline] kzalloc include/linux/slab.h:701 [inline] crypto_create_tfm+0x82/0x2e0 crypto/api.c:455 crypto_alloc_tfm+0x114/0x2b0 crypto/api.c:540 crypto_alloc_ahash+0x2c/0x40 crypto/ahash.c:552 hash_bind+0x25/0x30 crypto/algif_hash.c:410 alg_bind+0x224/0x4f0 crypto/af_alg.c:183 SYSC_bind+0x1c3/0x410 net/socket.c:1474 SyS_bind+0x24/0x30 net/socket.c:1460 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453de9 RSP: 002b:00007f2931f7fc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 RAX: ffffffffffffffda RBX: 00007f2931f806d4 RCX: 0000000000453de9 RDX: 0000000000000058 RSI: 0000000020000080 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 R13: 000000000000001e R14: 00000000006f0370 R15: 0000000000000000 x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not filter FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 8276 Comm: syz-executor1 Not tainted 4.16.0-rc2+ #325 x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not filter Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: