dccp_v4_rcv: dropped packet with invalid checksum ====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #218 Not tainted ------------------------------------------------------ syz-executor0/20359 is trying to acquire lock: (cpu_hotplug_lock.rw_sem){++++}, at: [<00000000968d13cb>] get_online_cpus include/linux/cpu.h:117 [inline] (cpu_hotplug_lock.rw_sem){++++}, at: [<00000000968d13cb>] lru_add_drain_all+0xe/0x20 mm/swap.c:729 but task is already holding lock: (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000e6319574>] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000e6319574>] shmem_add_seals+0x197/0x1060 mm/shmem.c:2768 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&sb->s_type->i_mutex_key#10){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #4 (sb_writers){.+.+}: rcu_lock_release include/linux/rcupdate.h:249 [inline] rcu_read_unlock include/linux/rcupdate.h:687 [inline] dput.part.23+0x33a/0x830 fs/dcache.c:800 dput+0x1f/0x30 fs/dcache.c:787 handle_remove+0x70c/0xb60 drivers/base/devtmpfs.c:336 handle drivers/base/devtmpfs.c:375 [inline] devtmpfsd+0x262/0x4b0 drivers/base/devtmpfs.c:399 kthread+0x37a/0x440 kernel/kthread.c:238 -> #3 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #2 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:695 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #0 (cpu_hotplug_lock.rw_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: cpu_hotplug_lock.rw_sem --> &pipe->mutex/1 --> &sb->s_type->i_mutex_key#10 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sb->s_type->i_mutex_key#10); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); lock(cpu_hotplug_lock.rw_sem); *** DEADLOCK *** 1 lock held by syz-executor0/20359: #0: (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000e6319574>] inode_lock include/linux/fs.h:713 [inline] #0: (&sb->s_type->i_mutex_key#10){++++}, at: [<00000000e6319574>] shmem_add_seals+0x197/0x1060 mm/shmem.c:2768 stack backtrace: CPU: 1 PID: 20359 Comm: syz-executor0 Not tainted 4.15.0-rc3+ #218 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f603de72c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 00000000007580d8 RCX: 0000000000452a39 RDX: 000000000000000a RSI: 0000000000000409 RDI: 0000000000000016 RBP: 0000000000000048 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee760 R13: 00000000ffffffff R14: 00007f603de736d4 R15: 0000000000000002 dccp_v4_rcv: dropped packet with invalid checksum dccp_v4_rcv: dropped packet with invalid checksum dccp_v4_rcv: dropped packet with invalid checksum loop_reread_partitions: partition scan of loop0 (-\t@r9hxGQ:[il L*@R-Tr-x) failed (rc=-13) dccp_v4_rcv: dropped packet with invalid checksum loop_reread_partitions: partition scan of loop0 (-\t@r9hxGQ:[il L*@R-Tr-x) failed (rc=-13) dccp_v4_rcv: dropped packet with invalid checksum netlink: 'syz-executor7': attribute type 15 has an invalid length. lo: Invalid MTU -1075701634 requested, hw min 0 dccp_v4_rcv: dropped packet with invalid checksum loop_reread_partitions: partition scan of loop0 (-\t@r9hxGQ:[il L*@R-Tr-x) failed (rc=-13) lo: Invalid MTU -1075701634 requested, hw min 0 dccp_v4_rcv: dropped packet with invalid checksum netlink: 'syz-executor7': attribute type 15 has an invalid length. nla_parse: 8 callbacks suppressed netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. PF_BRIDGE: br_mdb_parse() with unknown ifindex netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. PF_BRIDGE: br_mdb_parse() with unknown ifindex netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. Bearer <> rejected, not supported in standalone mode netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. Bearer <> rejected, not supported in standalone mode netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. kauditd_printk_skb: 17 callbacks suppressed audit: type=1326 audit(1513051818.455:1387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20640 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513051818.455:1388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20640 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513051818.491:1389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20640 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40cd71 code=0x7ffc0000 audit: type=1326 audit(1513051818.492:1390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20640 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513051818.492:1391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20640 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513051818.492:1392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20640 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=298 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513051818.492:1393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20640 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513051818.493:1394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20640 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513051818.493:1395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20640 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452a39 code=0x7ffc0000 sctp: [Deprecated]: syz-executor0 (pid 20685) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead audit: type=1326 audit(1513051818.493:1396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=20640 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 sctp: [Deprecated]: syz-executor0 (pid 20701) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead device gre0 entered promiscuous mode binder_alloc: binder_alloc_mmap_handler: 20713 2018d000-20190000 already mapped failed -16 binder: 20713:20720 got reply transaction with bad transaction stack, transaction 137 has target 20713:0 binder: 20713:20720 transaction failed 29201/-71, size 0-0 line 2705 binder_alloc: binder_alloc_mmap_handler: 20713 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 20713:20738 got reply transaction with no transaction stack binder: 20713:20738 transaction failed 29201/-71, size 0-0 line 2690 binder_alloc: 20713: binder_alloc_buf, no vma binder: 20713:20720 ioctl 40046207 0 returned -16 binder: 20713:20730 transaction failed 29189/-3, size 0-0 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: release 20713:20720 transaction 137 out, still active binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 137, target dead binder: 20807:20811 ERROR: BC_REGISTER_LOOPER called without request binder: 20811 RLIMIT_NICE not set binder_alloc: 20807: binder_alloc_buf, no vma binder: 20807:20818 transaction failed 29189/-3, size 0-0 line 2890 binder: 20807:20811 got reply transaction with no transaction stack binder: 20807:20811 transaction failed 29201/-71, size 32-8 line 2690 binder: 20807:20811 ioctl c0306201 2000dfd0 returned -11 binder: 20807:20811 ioctl 40046205 1000 returned -22 binder: undelivered TRANSACTION_ERROR: 29189 binder: BINDER_SET_CONTEXT_MGR already set binder: 20807:20822 ERROR: BC_REGISTER_LOOPER called without request binder: 20822 RLIMIT_NICE not set binder: 20807:20811 ioctl 40046207 0 returned -16 binder_alloc: 20807: binder_alloc_buf, no vma binder: 20807:20822 transaction failed 29189/-3, size 0-0 line 2890 binder: 20807:20818 ioctl c0306201 2000dfd0 returned -11 binder: 20807:20818 ioctl 40046205 1000 returned -22 binder: 20822 RLIMIT_NICE not set device gre0 entered promiscuous mode binder: undelivered TRANSACTION_ERROR: 29189 netlink: 7 bytes leftover after parsing attributes in process `syz-executor5'. device syz4 entered promiscuous mode netlink: 7 bytes leftover after parsing attributes in process `syz-executor5'. device gre0 entered promiscuous mode netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. IPv6: Can't replace route, no match found IPv6: Can't replace route, no match found Disabled LAPIC found during irq injection FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 21259 Comm: syz-executor7 Not tainted 4.15.0-rc3+ #218 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3545 kmem_cache_zalloc include/linux/slab.h:678 [inline] alloc_mm_slot mm/khugepaged.c:369 [inline] __khugepaged_enter+0xbd/0x540 mm/khugepaged.c:405 khugepaged_enter include/linux/khugepaged.h:54 [inline] do_huge_pmd_anonymous_page+0x10d9/0x1b00 mm/huge_memory.c:680 create_huge_pmd mm/memory.c:3828 [inline] __handle_mm_fault+0x1b9f/0x3e20 mm/memory.c:4031 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1094 RIP: 0033:0x401819 RSP: 002b:00007f1a76ae6b90 EFLAGS: 00010246 RAX: 0000000020000000 RBX: 000000000000004e RCX: 0000000000000000 RDX: 3cfc873ef71cfc26 RSI: 0000000000000000 RDI: 00007f1a76ae7608 RBP: 0000000020ea8000 R08: 0000000000000000 R09: 0000000000000000 R10: 000000000000004e R11: 0000000000000000 R12: 00000000006f66c8 R13: 0000000000000013 R14: 00007f1a76ae76d4 R15: ffffffffffffffff syz-executor7 invoked oom-killer: gfp_mask=0x0(), nodemask=(null), order=0, oom_score_adj=0 syz-executor7 cpuset=/ mems_allowed=0 CPU: 1 PID: 21259 Comm: syz-executor7 Not tainted 4.15.0-rc3+ #218 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 dump_header+0x28c/0xe1e mm/oom_kill.c:437 oom_kill_process+0x8b5/0x14a0 mm/oom_kill.c:863 out_of_memory+0x86d/0x1220 mm/oom_kill.c:1077 pagefault_out_of_memory+0x135/0x152 mm/oom_kill.c:1108 mm_fault_error+0xd6/0x2c0 arch/x86/mm/fault.c:1053 __do_page_fault+0xb4d/0xc90 arch/x86/mm/fault.c:1457 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1094 RIP: 0033:0x401819 RSP: 002b:00007f1a76ae6b90 EFLAGS: 00010246 RAX: 0000000020000000 RBX: 000000000000004e RCX: 0000000000000000 RDX: 3cfc873ef71cfc26 RSI: 0000000000000000 RDI: 00007f1a76ae7608 RBP: 0000000020ea8000 R08: 0000000000000000 R09: 0000000000000000 R10: 000000000000004e R11: 0000000000000000 R12: 00000000006f66c8 R13: 0000000000000013 R14: 00007f1a76ae76d4 R15: ffffffffffffffff Mem-Info: net_ratelimit: 113 callbacks suppressed dccp_invalid_packet: P.Data Offset(59) too large dccp_invalid_packet: P.Data Offset(59) too large active_anon:148754 inactive_anon:32 isolated_anon:0 active_file:3913 inactive_file:8084 isolated_file:0 unevictable:0 dirty:130 writeback:0 unstable:0 slab_reclaimable:8621 slab_unreclaimable:95928 mapped:23104 shmem:92 pagetables:990 bounce:0 free:1339101 free_pcp:500 free_cma:0 dccp_invalid_packet: P.Data Offset(59) too large dccp_invalid_packet: P.Data Offset(59) too large Node 0 active_anon:632092kB inactive_anon:128kB active_file:15652kB inactive_file:32336kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:92416kB dirty:520kB writeback:0kB shmem:368kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 73728kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no dccp_invalid_packet: P.Data Offset(59) too large dccp_invalid_packet: P.Data Offset(59) too large Node 0 DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2882 6395 6395 dccp_invalid_packet: P.Data Offset(59) too large Node 0 DMA32 free:2953056kB min:30384kB low:37980kB high:45576kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953948kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:892kB local_pcp:228kB free_cma:0kB dccp_invalid_packet: P.Data Offset(59) too large lowmem_reserve[]: 0 0 3513 3513 Node 0 Normal free:2366824kB min:37032kB low:46288kB high:55544kB active_anon:615744kB inactive_anon:128kB active_file:15652kB inactive_file:32336kB unevictable:0kB writepending:520kB present:4718592kB managed:3597640kB mlocked:0kB kernel_stack:4832kB pagetables:3960kB bounce:0kB free_pcp:864kB local_pcp:292kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 4*4kB (M) 2*8kB (M) 4*16kB (UM) 4*32kB (UM) 2*64kB (M) 4*128kB (UM) 4*256kB (M) 4*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 718*4096kB (M) = 2953056kB Node 0 Normal: 142*4kB (UME) 423*8kB (UME) 319*16kB (UME) 1656*32kB (UM) 1665*64kB (UM) 386*128kB (UME) 128*256kB (UME) 83*512kB (UME) 36*1024kB (UME) 16*2048kB (UM) 490*4096kB (UM) = 2369952kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 12094 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 324105 pages reserved [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [ 1601] 0 1601 5382 640 90112 0 -1000 udevd [ 2865] 0 2865 2493 795 49152 0 0 dhclient [ 2996] 0 2996 30604 716 114688 0 0 rsyslogd [ 3051] 0 3051 4725 502 81920 0 0 cron [ 3069] 0 3069 3735 44 69632 0 0 mcstransd [ 3071] 0 3071 12927 1522 131072 0 0 restorecond [ 3097] 0 3097 12490 847 139264 0 -1000 sshd [ 3121] 0 3121 3694 466 77824 0 0 getty [ 3122] 0 3122 3694 447 69632 0 0 getty [ 3123] 0 3123 3694 445 77824 0 0 getty [ 3124] 0 3124 3694 447 73728 0 0 getty [ 3125] 0 3125 3694 464 77824 0 0 getty [ 3126] 0 3126 3694 465 73728 0 0 getty [ 3127] 0 3127 3649 420 77824 0 0 getty [ 3131] 0 3131 5711 936 90112 0 -1000 udevd [ 3132] 0 3132 5711 936 90112 0 -1000 udevd [ 3149] 0 3149 17821 1327 180224 0 0 sshd [ 3151] 0 3151 230756 136075 1617920 0 0 syz-fuzzer [ 3193] 0 3193 7361 231 69632 0 0 syz-executor0 [ 3194] 0 3194 7361 231 65536 0 0 syz-executor6 [ 3195] 0 3195 7361 231 65536 0 0 syz-executor5 [ 3196] 0 3196 7361 230 69632 0 0 syz-executor2 [ 3198] 0 3198 7361 232 69632 0 0 syz-executor7 [ 3201] 0 3201 7361 230 69632 0 0 syz-executor1 [ 3205] 0 3205 5381 594 86016 0 -1000 udevd [ 3209] 0 3209 5381 570 86016 0 -1000 udevd [ 3227] 0 3227 5365 518 86016 0 -1000 udevd [ 3374] 0 3374 7361 2274 73728 0 0 syz-executor5 [ 3377] 0 3377 7361 2274 77824 0 0 syz-executor0 [ 3387] 0 3387 7361 2274 77824 0 0 syz-executor7 [ 3389] 0 3389 7361 2274 73728 0 0 syz-executor6 [ 3393] 0 3393 7361 2273 77824 0 0 syz-executor2 [ 3394] 0 3394 7361 2273 77824 0 0 syz-executor1 [ 7301] 0 7301 7361 230 65536 0 0 syz-executor3 [ 7429] 0 7429 7361 2271 73728 0 0 syz-executor3 [14067] 0 14067 7361 231 69632 0 0 syz-executor4 [14139] 0 14139 7361 2270 77824 0 0 syz-executor4 [21259] 0 21252 11489 2206 81920 0 0 syz-executor7 Out of memory: Kill process 3151 (syz-fuzzer) score 80 or sacrifice child Killed process 3198 (syz-executor7) total-vm:29444kB, anon-rss:64kB, file-rss:864kB, shmem-rss:0kB oom_reaper: reaped process 3198 (syz-executor7), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 21355 Comm: syz-executor7 Not tainted 4.15.0-rc3+ #218 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3545 kmem_cache_zalloc include/linux/slab.h:678 [inline] alloc_mm_slot mm/khugepaged.c:369 [inline] __khugepaged_enter+0xbd/0x540 mm/khugepaged.c:405 khugepaged_enter include/linux/khugepaged.h:54 [inline] do_huge_pmd_anonymous_page+0x10d9/0x1b00 mm/huge_memory.c:680 create_huge_pmd mm/memory.c:3828 [inline] __handle_mm_fault+0x1b9f/0x3e20 mm/memory.c:4031 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1094 RIP: 0033:0x401819 RSP: 002b:00007fd37cfe8b90 EFLAGS: 00010246 RAX: 0000000020000000 RBX: 000000000000004e RCX: 0000000000000000 RDX: 96517e4735b59c4e RSI: 0000000000000000 RDI: 00007fd37cfe9608 RBP: 0000000020ea8000 R08: 0000000000000000 R09: 0000000000000000 R10: 000000000000004e R11: 0000000000000000 R12: 00000000006f66c8 R13: 0000000000000013 R14: 00007fd37cfe96d4 R15: ffffffffffffffff oom_reaper: reaped process 21355 (syz-executor7), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB ICMPv6: NA: bb:bb:bb:bb:bb:07 advertised our address fe80::7aa on syz7! dccp_invalid_packet: P.Data Offset(59) too large device lo left promiscuous mode nla_parse: 5 callbacks suppressed netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 'syz-executor4': attribute type 1 has an invalid length. FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 21740 Comm: syz-executor6 Not tainted 4.15.0-rc3+ #218 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3545 ptlock_alloc+0x24/0x70 mm/memory.c:4685 ptlock_init include/linux/mm.h:1790 [inline] pgtable_page_ctor include/linux/mm.h:1824 [inline] pte_alloc_one+0x59/0x100 arch/x86/mm/pgtable.c:32 __pte_alloc+0x2a/0x310 mm/memory.c:648 do_anonymous_page mm/memory.c:3099 [inline] handle_pte_fault mm/memory.c:3934 [inline] __handle_mm_fault+0x2e21/0x3e20 mm/memory.c:4060 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1094 RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 arch/x86/lib/copy_user_64.S:66 RSP: 0018:ffff8801c769f4f8 EFLAGS: 00010203 RAX: ffffed003aa9b54d RBX: 0000000000000014 RCX: 0000000000000002 RDX: 0000000000000004 RSI: ffff8801d54daa50 RDI: 0000000020ee7f1d RBP: ffff8801c769f528 R08: 0000dfda4e000045 R09: ffffed003aa9b54d R10: 0000000000000003 R11: ffffed003aa9b54c R12: 0000000020ee7f1d R13: ffff8801d54daa50 R14: 00007ffffffff000 R15: 0000000020ee7f31 _copy_to_iter+0x262/0x13a0 lib/iov_iter.c:565 copy_to_iter include/linux/uio.h:106 [inline] skb_copy_datagram_iter+0x1b6/0xab0 net/core/datagram.c:433 skb_copy_datagram_msg include/linux/skbuff.h:3251 [inline] raw_recvmsg+0x1dc/0x850 net/ipv4/raw.c:771 inet_recvmsg+0x14c/0x5f0 net/ipv4/af_inet.c:794 sock_recvmsg_nosec net/socket.c:809 [inline] sock_recvmsg+0xc9/0x110 net/socket.c:816 sock_read_iter+0x361/0x560 net/socket.c:893 call_read_iter include/linux/fs.h:1766 [inline] do_iter_readv_writev+0x607/0x7f0 fs/read_write.c:651 do_iter_read+0x220/0x5b0 fs/read_write.c:895 vfs_readv+0x121/0x1c0 fs/read_write.c:959 do_readv+0xfc/0x2a0 fs/read_write.c:992 SYSC_readv fs/read_write.c:1079 [inline] SyS_readv+0x27/0x30 fs/read_write.c:1076 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007fa22f3d3c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000013 RAX: ffffffffffffffda RBX: 00007fa22f3d3aa0 RCX: 0000000000452a39 RDX: 0000000000000001 RSI: 0000000020cd5000 RDI: 0000000000000013 RBP: 00007fa22f3d3a90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75fb R13: 00007fa22f3d3bc8 R14: 00000000004b75fb R15: 0000000000000000 device gre0 entered promiscuous mode