====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc2-mm1+ #39 Not tainted ------------------------------------------------------ syz-executor5/7565 is trying to acquire lock: (&tty->ldisc_sem){++++}, at: [<000000005a958f58>] ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<00000000c13eb28a>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000c13eb28a>] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] fsnotify_add_event+0xb2/0x5f0 fs/notify/notification.c:107 inotify_handle_event+0x1a6/0x480 fs/notify/inotify/inotify_fsnotify.c:113 inotify_ignored_and_remove_idr+0x32/0x80 fs/notify/inotify/inotify_user.c:476 inotify_freeing_mark+0x1d/0x30 fs/notify/inotify/inotify_fsnotify.c:127 fsnotify_free_mark+0xe2/0x130 fs/notify/mark.c:384 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_register+0x1d/0x20 drivers/base/core.c:1905 tty_register_device_attr+0x422/0x740 drivers/tty/tty_io.c:2956 tty_port_register_device_attr_serdev+0x100/0x140 drivers/tty/tty_port.c:166 uart_add_one_port+0xa7a/0x15a0 drivers/tty/serial/serial_core.c:2783 serial8250_register_8250_port+0xfac/0x1990 drivers/tty/serial/8250/8250_core.c:1045 serial_pnp_probe+0x5e7/0xac0 drivers/tty/serial/8250/8250_pnp.c:480 pnp_device_probe+0x15f/0x250 drivers/pnp/driver.c:109 really_probe drivers/base/dd.c:424 [inline] driver_probe_device+0x71b/0xae0 drivers/base/dd.c:566 __driver_attach+0x181/0x1c0 drivers/base/dd.c:800 bus_for_each_dev+0x154/0x1e0 drivers/base/bus.c:313 driver_attach+0x3d/0x50 drivers/base/dd.c:819 bus_add_driver+0x466/0x620 drivers/base/bus.c:669 driver_register+0x1bf/0x3c0 drivers/base/driver.c:168 pnp_register_driver+0x75/0xa0 drivers/pnp/driver.c:272 serial8250_pnp_init+0x15/0x20 drivers/tty/serial/8250/8250_pnp.c:537 serial8250_init+0x8f/0x270 drivers/tty/serial/8250/8250_core.c:1122 do_one_initcall+0x9e/0x330 init/main.c:833 do_initcall_level init/main.c:899 [inline] do_initcalls init/main.c:907 [inline] do_basic_setup init/main.c:925 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1073 kernel_init+0x13/0x172 init/main.c:1000 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:524 -> #3 (&port->mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 uart_set_termios+0x8f/0x5b0 drivers/tty/serial/serial_core.c:1416 tty_set_termios+0x6d4/0xa40 drivers/tty/tty_ioctl.c:334 set_termios+0x377/0x6b0 drivers/tty/tty_ioctl.c:414 tty_mode_ioctl+0x9fb/0xb10 drivers/tty/tty_ioctl.c:749 n_tty_ioctl_helper+0x40/0x360 drivers/tty/tty_ioctl.c:940 n_tty_ioctl+0x148/0x2d0 drivers/tty/n_tty.c:2435 tty_ioctl+0x32e/0x1600 drivers/tty/tty_io.c:2638 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (&tty->termios_rwsem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 n_tty_flush_buffer+0x21/0x320 drivers/tty/n_tty.c:357 tty_buffer_flush+0x29a/0x390 drivers/tty/tty_buffer.c:233 tty_ldisc_flush+0x25/0x70 drivers/tty/tty_ldisc.c:418 tty_port_close_start.part.4+0x1cd/0x4e0 drivers/tty/tty_port.c:603 tty_port_close_start drivers/tty/tty_port.c:646 [inline] tty_port_close+0x3f/0x80 drivers/tty/tty_port.c:640 uart_close+0x77/0x1d0 drivers/tty/serial/serial_core.c:1487 tty_release+0x446/0x14c0 drivers/tty/tty_io.c:1639 __fput+0x333/0x7f0 fs/file_table.c:210 ____fput+0x15/0x20 fs/file_table.c:244 task_work_run+0x199/0x270 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x275/0x2f0 arch/x86/entry/common.c:165 prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline] syscall_return_slowpath+0x490/0x550 arch/x86/entry/common.c:264 entry_SYSCALL_64_fastpath+0x94/0x96 -> #1 (&buf->lock){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tty_buffer_flush+0xbd/0x390 drivers/tty/tty_buffer.c:222 tty_ldisc_flush+0x25/0x70 drivers/tty/tty_ldisc.c:418 tty_port_close_start.part.4+0x1cd/0x4e0 drivers/tty/tty_port.c:603 tty_port_close_start drivers/tty/tty_port.c:646 [inline] tty_port_close+0x3f/0x80 drivers/tty/tty_port.c:640 uart_close+0x77/0x1d0 drivers/tty/serial/serial_core.c:1487 tty_release+0x446/0x14c0 drivers/tty/tty_io.c:1639 __fput+0x333/0x7f0 fs/file_table.c:210 ____fput+0x15/0x20 fs/file_table.c:244 task_work_run+0x199/0x270 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x275/0x2f0 arch/x86/entry/common.c:165 prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline] syscall_return_slowpath+0x490/0x550 arch/x86/entry/common.c:264 entry_SYSCALL_64_fastpath+0x94/0x96 -> #0 (&tty->ldisc_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325 ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277 tty_read+0xf8/0x250 drivers/tty/tty_io.c:852 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &tty->ldisc_sem --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&tty->ldisc_sem); *** DEADLOCK *** 1 lock held by syz-executor5/7565: #0: (&pipe->mutex/1){+.+.}, at: [<00000000c13eb28a>] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [<00000000c13eb28a>] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 0 PID: 7565 Comm: syz-executor5 Not tainted 4.15.0-rc2-mm1+ #39 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325 ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277 tty_read+0xf8/0x250 drivers/tty/tty_io.c:852 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a09 RSP: 002b:00007f03be2c8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452a09 RDX: 0000000000000019 RSI: 0000000000000000 RDI: 0000000000000017 RBP: 00000000000003f2 R08: 0000000000000200 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f2f50 R13: 00000000ffffffff R14: 000000000071bf10 R15: 0000000000000000 QAT: Invalid ioctl device syz6 entered promiscuous mode device gre0 entered promiscuous mode QAT: failed to copy from user cfg_data. QAT: failed to copy from user cfg_data. device lo entered promiscuous mode netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. binder: 7869:7882 got reply transaction with no transaction stack binder: 7869:7882 transaction failed 29201/-71, size 32-8 line 2747 binder: 7869:7896 BC_DEAD_BINDER_DONE 0000000000000002 not found binder: 7896 RLIMIT_NICE not set binder: 7896 RLIMIT_NICE not set binder: release 7869:7896 transaction 12 out, still active binder: release 7869:7896 transaction 11 in, still active binder: undelivered TRANSACTION_COMPLETE binder: 7869:7896 DecRefs 0 refcount change on invalid ref 0 ret -22 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. QAT: Invalid ioctl netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. QAT: Invalid ioctl QAT: Invalid ioctl binder: 7869:7924 got reply transaction with no transaction stack binder: 7869:7924 transaction failed 29201/-71, size 32-8 line 2747 binder: BINDER_SET_CONTEXT_MGR already set binder: 7869:7896 ioctl 40046207 0 returned -16 binder: 7869:7896 BC_DEAD_BINDER_DONE 0000000000000002 not found binder: 7896 RLIMIT_NICE not set binder_alloc: 7869: binder_alloc_buf, no vma binder: 7869:7924 transaction failed 29189/-3, size 0-0 line 2947 netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. binder: release 7869:7907 transaction 11 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 12, target dead binder: send failed reply for transaction 11, target dead binder: undelivered TRANSACTION_ERROR: 29189 audit: type=1400 audit(1513597544.848:673): avc: denied { sys_ptrace } for pid=7959 comm="ps" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. autofs4:pid:8046:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(4294967184.2432696575), cmd(0x0000937e) autofs4:pid:8046:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) autofs4:pid:8046:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(4294967184.2432696575), cmd(0x0000937e) autofs4:pid:8046:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) audit: type=1400 audit(1513597545.569:674): avc: denied { map } for pid=8066 comm="syz-executor6" path="socket:[26051]" dev="sockfs" ino=26051 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. audit: type=1400 audit(1513597546.156:675): avc: denied { getopt } for pid=8258 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1513597546.346:676): avc: denied { getopt } for pid=8303 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1513597546.495:677): avc: denied { create } for pid=8344 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 audit: type=1326 audit(1513597546.526:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8350 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513597546.526:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8350 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513597546.530:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8350 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40cd41 code=0x7ffc0000 audit: type=1326 audit(1513597546.530:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8350 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513597546.531:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8350 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513597546.531:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8350 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452a09 code=0x7ffc0000 Empty option to dns_resolver key Empty option to dns_resolver key encrypted_key: master key parameter '' is invalid binder: 8414:8429 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER encrypted_key: master key parameter '' is invalid binder: 8429 RLIMIT_NICE not set binder: 8414:8441 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 8414:8449 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 8414:8441 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 8414:8449 ERROR: BC_REGISTER_LOOPER called without request binder: 8414:8449 IncRefs 0 refcount change on invalid ref 0 ret -22 binder: 8449 RLIMIT_NICE not set 8021q: VLANs not supported on lo 8021q: VLANs not supported on lo binder: undelivered death notification, 0000000000000000 nla_parse: 9 callbacks suppressed netlink: 6 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 6 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. binder: 8531:8534 ERROR: BC_REGISTER_LOOPER called without request binder: 8534 RLIMIT_NICE not set binder: 8531:8552 got reply transaction with bad transaction stack, transaction 18 has target 8531:0 binder: 8531:8552 transaction failed 29201/-71, size 32-8 line 2762 binder: 8531:8552 ioctl c0306201 2000dfd0 returned -14 binder: BINDER_SET_CONTEXT_MGR already set binder: 8531:8552 ioctl 40046207 0 returned -16 binder: 8531:8568 ERROR: BC_REGISTER_LOOPER called without request binder: 8568 RLIMIT_NICE not set binder_alloc: 8531: binder_alloc_buf, no vma binder: 8531:8552 transaction failed 29189/-3, size 0-0 line 2947 binder: 8531:8568 got reply transaction with no transaction stack binder: 8531:8568 transaction failed 29201/-71, size 32-8 line 2747 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 0 PID: 8594 Comm: syz-executor4 Not tainted 4.15.0-rc2-mm1+ #39 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:425 [inline] slab_alloc_node mm/slab.c:3293 [inline] kmem_cache_alloc_node_trace+0x5a/0x760 mm/slab.c:3655 __do_kmalloc_node mm/slab.c:3675 [inline] __kmalloc_node+0x33/0x70 mm/slab.c:3683 kmalloc_node include/linux/slab.h:558 [inline] kvmalloc_node+0x99/0xd0 mm/util.c:397 kvmalloc include/linux/mm.h:541 [inline] seq_buf_alloc fs/seq_file.c:29 [inline] seq_read+0x7cd/0x13d0 fs/seq_file.c:205 proc_reg_read+0xef/0x170 fs/proc/inode.c:217 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 do_readv+0xfc/0x2a0 fs/read_write.c:992 SYSC_readv fs/read_write.c:1079 [inline] SyS_readv+0x27/0x30 fs/read_write.c:1076 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a09 RSP: 002b:00007f64ecb95c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000013 RAX: ffffffffffffffda RBX: 00007f64ecb95aa0 RCX: 0000000000452a09 RDX: 0000000000000001 RSI: 0000000020de5fc0 RDI: 0000000000000015 RBP: 00007f64ecb95a90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb R13: 00007f64ecb95bc8 R14: 00000000004b75bb R15: 0000000000000000 binder: 8534 RLIMIT_NICE not set binder: release 8531:8534 transaction 18 in, still active binder: send failed reply for transaction 18 to 8531:8552 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: 8618:8625 ioctl c0306201 20009fd0 returned -11 FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 1 CPU: 1 PID: 8621 Comm: syz-executor4 Not tainted 4.15.0-rc2-mm1+ #39 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2954 [inline] prepare_alloc_pages mm/page_alloc.c:4193 [inline] __alloc_pages_nodemask+0x338/0xd80 mm/page_alloc.c:4232 __alloc_pages include/linux/gfp.h:456 [inline] __alloc_pages_node include/linux/gfp.h:469 [inline] kmem_getpages mm/slab.c:1414 [inline] cache_grow_begin+0x72/0x570 mm/slab.c:2672 cache_alloc_refill mm/slab.c:3039 [inline] ____cache_alloc mm/slab.c:3121 [inline] slab_alloc_node mm/slab.c:3316 [inline] kmem_cache_alloc_node_trace+0x438/0x760 mm/slab.c:3655 __do_kmalloc_node mm/slab.c:3675 [inline] __kmalloc_node+0x33/0x70 mm/slab.c:3683 kmalloc_node include/linux/slab.h:558 [inline] kvmalloc_node+0x99/0xd0 mm/util.c:397 kvmalloc include/linux/mm.h:541 [inline] seq_buf_alloc fs/seq_file.c:29 [inline] seq_read+0x7cd/0x13d0 fs/seq_file.c:205 proc_reg_read+0xef/0x170 fs/proc/inode.c:217 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 do_readv+0xfc/0x2a0 fs/read_write.c:992 SYSC_readv fs/read_write.c:1079 [inline] SyS_readv+0x27/0x30 fs/read_write.c:1076 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a09 RSP: 002b:00007f64ecb95c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000013 RAX: ffffffffffffffda RBX: 00007f64ecb95aa0 RCX: 0000000000452a09 RDX: 0000000000000001 RSI: 0000000020de5fc0 RDI: 0000000000000015 RBP: 00007f64ecb95a90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75bb R13: 00007f64ecb95bc8 R14: 00000000004b75bb R15: 0000000000000000 binder: 8618:8634 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 8618:8634 unknown command 0 binder: 8618:8634 ioctl c0306201 20004000 returned -22 binder: 8618:8634 transaction failed 29201/-28, size 9977403987093858-0 line 2947 binder: 8618:8659 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 8618:8659 unknown command 0 binder: 8618:8659 ioctl c0306201 20004000 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 8618:8659 ioctl 40046207 0 returned -16 binder_alloc: 8618: binder_alloc_buf, no vma binder: 8618:8659 transaction failed 29189/-3, size 9977403987093858-0 line 2947 RDS: rds_bind could not find a transport for 172.20.3.187, load rds_tcp or rds_rdma? netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. device gre0 entered promiscuous mode netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 9 bytes leftover after parsing attributes in process `syz-executor1'. A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. encrypted_key: master key parameter '0>ÏìÌtjû;£º©‡Óò¹eIà|‡˜Ãù} Ÿ{¥÷o' is invalid encrypted_key: master key parameter '0>ÏìÌtjû;£º©‡Óò¹eIà|‡˜Ãù} Ÿ{¥÷o' is invalid QAT: Invalid ioctl RDS: rds_bind could not find a transport for 172.20.2.170, load rds_tcp or rds_rdma? QAT: Invalid ioctl RDS: rds_bind could not find a transport for 172.20.2.170, load rds_tcp or rds_rdma? !: renamed from ip6tnl0 kauditd_printk_skb: 268 callbacks suppressed audit: type=1400 audit(1513597551.138:952): avc: denied { map } for pid=9363 comm="syz-executor5" path="/dev/ptmx" dev="devtmpfs" ino=1051 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ptmx_t:s0 tclass=chr_file permissive=1 binder: 9411:9412 got reply transaction with no transaction stack binder: 9411:9412 transaction failed 29201/-71, size 32-0 line 2747 binder: 9411:9412 ioctl 404c534a 2000b000 returned -22 binder: 9411:9412 BC_DEAD_BINDER_DONE 0000000000000002 not found binder: 9412 RLIMIT_NICE not set binder: 9412 RLIMIT_NICE not set binder: 9411:9429 got new transaction with bad transaction stack, transaction 27 has target 9411:0 binder: 9411:9429 transaction failed 29201/-71, size 0-0 line 2859 binder: release 9411:9429 transaction 27 out, still active binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: 9411:9429 got reply transaction with no transaction stack binder: 9411:9429 transaction failed 29201/-71, size 32-0 line 2747 binder: BINDER_SET_CONTEXT_MGR already set binder: 9411:9454 ioctl 40046207 0 returned -16 binder: 9411:9429 ioctl 404c534a 2000b000 returned -22 binder_alloc: 9411: binder_alloc_buf, no vma binder: 9411:9429 transaction failed 29189/-3, size 0-0 line 2947 binder: 9411:9412 BC_DEAD_BINDER_DONE 0000000000000002 not found binder: 9412 RLIMIT_NICE not set binder: undelivered TRANSACTION_ERROR: 29189 binder: release 9411:9412 transaction 27 in, still active binder: send failed reply for transaction 27, target dead SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25364 sclass=netlink_route_socket pig=9515 comm=syz-executor6 binder: 9521:9523 transaction failed 29189/-22, size 64-0 line 2832 audit: type=1326 audit(1513597551.750:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9518 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513597551.750:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9518 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513597551.776:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9518 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513597551.776:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9518 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4557aa code=0x7ffc0000 audit: type=1326 audit(1513597551.776:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9518 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513597551.777:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9518 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452a09 code=0x7ffc0000