netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. ====================================================== WARNING: possible circular locking dependency detected 5.0.0-rc3+ #44 Not tainted ------------------------------------------------------ syz-executor0/29424 is trying to acquire lock: 00000000fc2bee1c (&sig->cred_guard_mutex){+.+.}, at: do_io_accounting+0x1d1/0xfe0 fs/proc/base.c:2711 but task is already holding lock: 000000007df76acc (&p->lock){+.+.}, at: seq_read+0x71/0x1130 fs/seq_file.c:161 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&p->lock){+.+.}: __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0x12f/0x1670 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 seq_read+0x71/0x1130 fs/seq_file.c:161 do_loop_readv_writev fs/read_write.c:700 [inline] do_loop_readv_writev fs/read_write.c:687 [inline] do_iter_read+0x4a9/0x660 fs/read_write.c:921 vfs_readv+0x175/0x1c0 fs/read_write.c:983 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x50c/0xac0 fs/splice.c:417 do_splice_to+0x12a/0x190 fs/splice.c:880 splice_direct_to_actor+0x31b/0x9d0 fs/splice.c:957 do_splice_direct+0x2c7/0x420 fs/splice.c:1066 do_sendfile+0x61a/0xe60 fs/read_write.c:1436 __do_sys_sendfile64 fs/read_write.c:1497 [inline] __se_sys_sendfile64 fs/read_write.c:1483 [inline] __x64_sys_sendfile64+0x1f8/0x240 fs/read_write.c:1483 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #2 (sb_writers#3){.+.+}: percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x20b/0x360 fs/super.c:1389 sb_start_write include/linux/fs.h:1602 [inline] mnt_want_write+0x3f/0xc0 fs/namespace.c:357 ovl_want_write+0x76/0xa0 fs/overlayfs/util.c:24 ovl_create_object+0x146/0x3b0 fs/overlayfs/dir.c:599 ovl_create+0x28/0x30 fs/overlayfs/dir.c:630 lookup_open+0x1332/0x1b80 fs/namei.c:3234 do_last fs/namei.c:3324 [inline] path_openat+0x1983/0x5650 fs/namei.c:3534 do_filp_open+0x26f/0x370 fs/namei.c:3564 do_sys_open+0x59a/0x7c0 fs/open.c:1063 ksys_open include/linux/syscalls.h:1298 [inline] __do_sys_creat fs/open.c:1121 [inline] __se_sys_creat fs/open.c:1119 [inline] __x64_sys_creat+0x61/0x80 fs/open.c:1119 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (&ovl_i_mutex_dir_key[depth]){++++}: down_read+0x8d/0x120 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:767 [inline] do_last fs/namei.c:3323 [inline] path_openat+0x25e1/0x5650 fs/namei.c:3534 do_filp_open+0x26f/0x370 fs/namei.c:3564 do_open_execat+0x20e/0x930 fs/exec.c:856 __do_execve_file.isra.0+0x1966/0x2700 fs/exec.c:1758 do_execveat_common fs/exec.c:1865 [inline] do_execveat fs/exec.c:1893 [inline] __do_sys_execveat fs/exec.c:1974 [inline] __se_sys_execveat fs/exec.c:1966 [inline] __x64_sys_execveat+0xed/0x130 fs/exec.c:1966 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&sig->cred_guard_mutex){+.+.}: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0x12f/0x1670 kernel/locking/mutex.c:1072 mutex_lock_killable_nested+0x16/0x20 kernel/locking/mutex.c:1102 do_io_accounting+0x1d1/0xfe0 fs/proc/base.c:2711 proc_tgid_io_accounting+0x23/0x30 fs/proc/base.c:2760 proc_single_show+0xf6/0x180 fs/proc/base.c:739 seq_read+0x4db/0x1130 fs/seq_file.c:229 __vfs_read+0x116/0xb20 fs/read_write.c:416 vfs_read+0x194/0x3e0 fs/read_write.c:452 ksys_pread64+0x183/0x1c0 fs/read_write.c:626 __do_sys_pread64 fs/read_write.c:636 [inline] __se_sys_pread64 fs/read_write.c:633 [inline] __x64_sys_pread64+0x97/0xf0 fs/read_write.c:633 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &sig->cred_guard_mutex --> sb_writers#3 --> &p->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&p->lock); lock(sb_writers#3); lock(&p->lock); lock(&sig->cred_guard_mutex); *** DEADLOCK *** 1 lock held by syz-executor0/29424: #0: 000000007df76acc (&p->lock){+.+.}, at: seq_read+0x71/0x1130 fs/seq_file.c:161 stack backtrace: CPU: 1 PID: 29424 Comm: syz-executor0 Not tainted 5.0.0-rc3+ #44 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1db/0x2d0 lib/dump_stack.c:113 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1224 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2350 [inline] __lock_acquire+0x3014/0x4a30 kernel/locking/lockdep.c:3338 lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0x12f/0x1670 kernel/locking/mutex.c:1072 mutex_lock_killable_nested+0x16/0x20 kernel/locking/mutex.c:1102 do_io_accounting+0x1d1/0xfe0 fs/proc/base.c:2711 proc_tgid_io_accounting+0x23/0x30 fs/proc/base.c:2760 proc_single_show+0xf6/0x180 fs/proc/base.c:739 seq_read+0x4db/0x1130 fs/seq_file.c:229 __vfs_read+0x116/0xb20 fs/read_write.c:416 vfs_read+0x194/0x3e0 fs/read_write.c:452 ksys_pread64+0x183/0x1c0 fs/read_write.c:626 __do_sys_pread64 fs/read_write.c:636 [inline] __se_sys_pread64 fs/read_write.c:633 [inline] __x64_sys_pread64+0x97/0xf0 fs/read_write.c:633 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458099 Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f76f0232c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000458099 RDX: 00000000ffffffa2 RSI: 0000000000000000 RDI: 0000000000000005 RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76f02336d4 R13: 00000000004c4b5f R14: 00000000004d82c8 R15: 00000000ffffffff netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. kobject: 'kvm' (000000003a4fa5bb): kobject_uevent_env kobject: 'loop2' (0000000080eac8c1): kobject_uevent_env kobject: 'kvm' (000000003a4fa5bb): fill_kobj_path: path = '/devices/virtual/misc/kvm' kobject: 'loop2' (0000000080eac8c1): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (0000000012e312e8): kobject_uevent_env kobject: 'loop1' (0000000012e312e8): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 29456 Comm: syz-executor0 Not tainted 5.0.0-rc3+ #44 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1db/0x2d0 lib/dump_stack.c:113 kobject: 'loop5' (000000002493ff35): kobject_uevent_env fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0x15 lib/fault-inject.c:149 kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' __should_failslab+0x121/0x190 mm/failslab.c:32 kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env should_failslab+0x9/0x14 mm/slab_common.c:1603 slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc mm/slab.c:3367 [inline] __do_kmalloc mm/slab.c:3709 [inline] __kmalloc+0x2dc/0x740 mm/slab.c:3720 kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' kmalloc include/linux/slab.h:550 [inline] map_get_next_key kernel/bpf/syscall.c:972 [inline] __do_sys_bpf+0x1ff1/0x4410 kernel/bpf/syscall.c:2615 kobject: 'loop1' (0000000012e312e8): kobject_uevent_env kobject: 'loop1' (0000000012e312e8): fill_kobj_path: path = '/devices/virtual/block/loop1' __se_sys_bpf kernel/bpf/syscall.c:2580 [inline] __x64_sys_bpf+0x73/0xb0 kernel/bpf/syscall.c:2580 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458099 Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f76f0253c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 RAX: ffffffffffffffda RBX: 00007f76f0253c90 RCX: 0000000000458099 RDX: 0000000000000018 RSI: 0000000020c88000 RDI: 0000000000000004 RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76f02546d4 R13: 00000000004be3ac R14: 00000000004ce890 R15: 0000000000000004 kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop1' (0000000012e312e8): kobject_uevent_env kobject: 'loop1' (0000000012e312e8): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop2' (0000000080eac8c1): kobject_uevent_env kobject: 'loop2' (0000000080eac8c1): fill_kobj_path: path = '/devices/virtual/block/loop2' FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 1 kobject: 'loop5' (000000002493ff35): kobject_uevent_env kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' CPU: 1 PID: 29486 Comm: syz-executor0 Not tainted 5.0.0-rc3+ #44 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1db/0x2d0 lib/dump_stack.c:113 kobject: 'loop1' (0000000012e312e8): kobject_uevent_env fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0x15 lib/fault-inject.c:149 kobject: 'loop1' (0000000012e312e8): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env __should_fail_alloc_page mm/page_alloc.c:3152 [inline] should_fail_alloc_page+0x50/0x60 mm/page_alloc.c:3199 prepare_alloc_pages mm/page_alloc.c:4476 [inline] __alloc_pages_nodemask+0x323/0xdc0 mm/page_alloc.c:4523 kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' __alloc_pages include/linux/gfp.h:473 [inline] __alloc_pages_node include/linux/gfp.h:486 [inline] alloc_pages_vma+0x39a/0x540 mm/mempolicy.c:2062 do_huge_pmd_anonymous_page+0x53a/0x17f0 mm/huge_memory.c:738 kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (000000002493ff35): kobject_uevent_env create_huge_pmd mm/memory.c:3678 [inline] __handle_mm_fault+0x385a/0x55a0 mm/memory.c:3882 kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop1' (0000000012e312e8): kobject_uevent_env kobject: 'loop1' (0000000012e312e8): fill_kobj_path: path = '/devices/virtual/block/loop1' handle_mm_fault+0x4ec/0xc80 mm/memory.c:3948 kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' do_user_addr_fault arch/x86/mm/fault.c:1475 [inline] __do_page_fault+0x5da/0xd60 arch/x86/mm/fault.c:1541 do_page_fault+0xe6/0x7d8 arch/x86/mm/fault.c:1572 page_fault+0x1e/0x30 arch/x86/entry/entry_64.S:1143 RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 arch/x86/lib/copy_user_64.S:76 Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 RSP: 0018:ffff888091377c28 EFLAGS: 00010202 RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000004 RDX: 0000000000000004 RSI: ffff88809f66a180 RDI: 000000002089b000 RBP: ffff888091377c60 R08: 1ffff11013ecd430 R09: ffffed1013ecd431 R10: ffffed1013ecd430 R11: 0000000000000003 R12: 000000002089b000 R13: ffff88809f66a180 R14: 000000002089b004 R15: 00007ffffffff000 copy_to_user include/linux/uaccess.h:152 [inline] map_get_next_key kernel/bpf/syscall.c:989 [inline] __do_sys_bpf+0x21ca/0x4410 kernel/bpf/syscall.c:2615 __se_sys_bpf kernel/bpf/syscall.c:2580 [inline] __x64_sys_bpf+0x73/0xb0 kernel/bpf/syscall.c:2580 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458099 Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f76f0253c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 RAX: ffffffffffffffda RBX: 00007f76f0253c90 RCX: 0000000000458099 RDX: 0000000000000018 RSI: 0000000020c88000 RDI: 0000000000000004 RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76f02546d4 R13: 00000000004be3ac R14: 00000000004ce890 R15: 0000000000000004 kobject: 'loop2' (0000000080eac8c1): kobject_uevent_env FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 0 kobject: 'loop2' (0000000080eac8c1): fill_kobj_path: path = '/devices/virtual/block/loop2' CPU: 0 PID: 29523 Comm: syz-executor0 Not tainted 5.0.0-rc3+ #44 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 kobject: 'loop5' (000000002493ff35): kobject_uevent_env Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1db/0x2d0 lib/dump_stack.c:113 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0x15 lib/fault-inject.c:149 kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env __should_fail_alloc_page mm/page_alloc.c:3152 [inline] should_fail_alloc_page+0x50/0x60 mm/page_alloc.c:3199 prepare_alloc_pages mm/page_alloc.c:4476 [inline] __alloc_pages_nodemask+0x323/0xdc0 mm/page_alloc.c:4523 kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env alloc_pages_current+0x107/0x210 mm/mempolicy.c:2106 alloc_pages include/linux/gfp.h:509 [inline] pte_alloc_one+0x1b/0x1a0 arch/x86/mm/pgtable.c:35 __do_huge_pmd_anonymous_page mm/huge_memory.c:571 [inline] do_huge_pmd_anonymous_page+0x7df/0x17f0 mm/huge_memory.c:744 kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop1' (0000000012e312e8): kobject_uevent_env create_huge_pmd mm/memory.c:3678 [inline] __handle_mm_fault+0x385a/0x55a0 mm/memory.c:3882 net_ratelimit: 20 callbacks suppressed protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop1' (0000000012e312e8): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop1' (0000000012e312e8): kobject_uevent_env handle_mm_fault+0x4ec/0xc80 mm/memory.c:3948 kobject: 'loop1' (0000000012e312e8): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env do_user_addr_fault arch/x86/mm/fault.c:1475 [inline] __do_page_fault+0x5da/0xd60 arch/x86/mm/fault.c:1541 kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' do_page_fault+0xe6/0x7d8 arch/x86/mm/fault.c:1572 protocol 88fb is buggy, dev hsr_slave_0 page_fault+0x1e/0x30 arch/x86/entry/entry_64.S:1143 protocol 88fb is buggy, dev hsr_slave_1 RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 arch/x86/lib/copy_user_64.S:76 Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 RSP: 0018:ffff88808da0fc28 EFLAGS: 00010202 RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000004 RDX: 0000000000000004 RSI: ffff8880910ce940 RDI: 000000002089b000 RBP: ffff88808da0fc60 R08: 1ffff11012219d28 R09: ffffed1012219d29 R10: ffffed1012219d28 R11: 0000000000000003 R12: 000000002089b000 R13: ffff8880910ce940 R14: 000000002089b004 R15: 00007ffffffff000 copy_to_user include/linux/uaccess.h:152 [inline] map_get_next_key kernel/bpf/syscall.c:989 [inline] __do_sys_bpf+0x21ca/0x4410 kernel/bpf/syscall.c:2615 __se_sys_bpf kernel/bpf/syscall.c:2580 [inline] __x64_sys_bpf+0x73/0xb0 kernel/bpf/syscall.c:2580 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458099 Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f76f0253c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 RAX: ffffffffffffffda RBX: 00007f76f0253c90 RCX: 0000000000458099 RDX: 0000000000000018 RSI: 0000000020c88000 RDI: 0000000000000004 RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76f02546d4 R13: 00000000004be3ac R14: 00000000004ce890 R15: 0000000000000004 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop2' (0000000080eac8c1): kobject_uevent_env FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 kobject: 'loop2' (0000000080eac8c1): fill_kobj_path: path = '/devices/virtual/block/loop2' CPU: 0 PID: 29557 Comm: syz-executor0 Not tainted 5.0.0-rc3+ #44 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1db/0x2d0 lib/dump_stack.c:113 kobject: 'loop5' (000000002493ff35): kobject_uevent_env fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0x15 lib/fault-inject.c:149 kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env __should_failslab+0x121/0x190 mm/failslab.c:32 should_failslab+0x9/0x14 mm/slab_common.c:1603 kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc mm/slab.c:3367 [inline] kmem_cache_alloc+0x2be/0x710 mm/slab.c:3541 kobject: 'loop1' (0000000012e312e8): kobject_uevent_env ptlock_alloc+0x20/0x70 mm/memory.c:4577 kobject: 'loop1' (0000000012e312e8): fill_kobj_path: path = '/devices/virtual/block/loop1' ptlock_init include/linux/mm.h:1955 [inline] pgtable_page_ctor include/linux/mm.h:1982 [inline] pte_alloc_one+0x6d/0x1a0 arch/x86/mm/pgtable.c:38 __do_huge_pmd_anonymous_page mm/huge_memory.c:571 [inline] do_huge_pmd_anonymous_page+0x7df/0x17f0 mm/huge_memory.c:744 kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' create_huge_pmd mm/memory.c:3678 [inline] __handle_mm_fault+0x385a/0x55a0 mm/memory.c:3882 kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env handle_mm_fault+0x4ec/0xc80 mm/memory.c:3948 kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' do_user_addr_fault arch/x86/mm/fault.c:1475 [inline] __do_page_fault+0x5da/0xd60 arch/x86/mm/fault.c:1541 do_page_fault+0xe6/0x7d8 arch/x86/mm/fault.c:1572 kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' page_fault+0x1e/0x30 arch/x86/entry/entry_64.S:1143 RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 arch/x86/lib/copy_user_64.S:76 Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 kobject: 'loop5' (000000002493ff35): kobject_uevent_env RSP: 0018:ffff88805452fc28 EFLAGS: 00010202 RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000004 RDX: 0000000000000004 RSI: ffff8880a7840bc0 RDI: 000000002089b000 RBP: ffff88805452fc60 R08: 1ffff11014f08178 R09: ffffed1014f08179 R10: ffffed1014f08178 R11: 0000000000000003 R12: 000000002089b000 kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' R13: ffff8880a7840bc0 R14: 000000002089b004 R15: 00007ffffffff000 copy_to_user include/linux/uaccess.h:152 [inline] map_get_next_key kernel/bpf/syscall.c:989 [inline] __do_sys_bpf+0x21ca/0x4410 kernel/bpf/syscall.c:2615 __se_sys_bpf kernel/bpf/syscall.c:2580 [inline] __x64_sys_bpf+0x73/0xb0 kernel/bpf/syscall.c:2580 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458099 Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f76f0253c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 RAX: ffffffffffffffda RBX: 00007f76f0253c90 RCX: 0000000000458099 RDX: 0000000000000018 RSI: 0000000020c88000 RDI: 0000000000000004 RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76f02546d4 R13: 00000000004be3ac R14: 00000000004ce890 R15: 0000000000000004 kobject: 'loop2' (0000000080eac8c1): kobject_uevent_env kobject: 'loop2' (0000000080eac8c1): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (000000002493ff35): kobject_uevent_env kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop1' (0000000012e312e8): kobject_uevent_env kobject: 'loop1' (0000000012e312e8): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop2' (0000000080eac8c1): kobject_uevent_env kobject: 'loop2' (0000000080eac8c1): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (0000000012e312e8): kobject_uevent_env kobject: 'loop1' (0000000012e312e8): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (000000002493ff35): kobject_uevent_env kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop5' (000000002493ff35): kobject_uevent_env kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop2' (0000000080eac8c1): kobject_uevent_env kobject: 'loop2' (0000000080eac8c1): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (000000002493ff35): kobject_uevent_env kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (0000000012e312e8): kobject_uevent_env kobject: 'loop1' (0000000012e312e8): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop5' (000000002493ff35): kobject_uevent_env kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop5' (000000002493ff35): kobject_uevent_env kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (0000000080eac8c1): kobject_uevent_env kobject: 'loop2' (0000000080eac8c1): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (000000002493ff35): kobject_uevent_env kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (0000000012e312e8): kobject_uevent_env kobject: 'loop1' (0000000012e312e8): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop5' (000000002493ff35): kobject_uevent_env kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop2' (0000000080eac8c1): kobject_uevent_env kobject: 'loop2' (0000000080eac8c1): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (000000002493ff35): kobject_uevent_env kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (0000000012e312e8): kobject_uevent_env kobject: 'loop1' (0000000012e312e8): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (000000002493ff35): kobject_uevent_env kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (000000002493ff35): kobject_uevent_env kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' net_ratelimit: 30 callbacks suppressed protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop2' (0000000080eac8c1): kobject_uevent_env kobject: 'loop2' (0000000080eac8c1): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (000000002493ff35): kobject_uevent_env kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop1' (0000000012e312e8): kobject_uevent_env kobject: 'loop1' (0000000012e312e8): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop5' (000000002493ff35): kobject_uevent_env kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop2' (0000000080eac8c1): kobject_uevent_env kobject: 'loop2' (0000000080eac8c1): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (000000002493ff35): kobject_uevent_env kobject: 'loop5' (000000002493ff35): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop4' (000000006ebdf510): kobject_uevent_env kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop2' (0000000080eac8c1): kobject_uevent_env kobject: 'loop2' (0000000080eac8c1): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (00000000f331cb3e): kobject_uevent_env kobject: 'loop3' (00000000f331cb3e): fill_kobj_path: path = '/devices/virtual/block/loop3' FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 kobject: 'loop1' (0000000012e312e8): kobject_uevent_env kobject: 'loop1' (0000000012e312e8): fill_kobj_path: path = '/devices/virtual/block/loop1' CPU: 0 PID: 29841 Comm: syz-executor5 Not tainted 5.0.0-rc3+ #44 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 kobject: 'loop4' (000000006ebdf510): kobject_uevent_env Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1db/0x2d0 lib/dump_stack.c:113 kobject: 'loop4' (000000006ebdf510): fill_kobj_path: path = '/devices/virtual/block/loop4' fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0x15 lib/fault-inject.c:149 kobject: 'loop2' (0000000080eac8c1): kobject_uevent_env kobject: 'loop2' (0000000080eac8c1): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop2' (0000000080eac8c1): kobject_uevent_env __should_failslab+0x121/0x190 mm/failslab.c:32 should_failslab+0x9/0x14 mm/slab_common.c:1603 slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc mm/slab.c:3367 [inline] __do_kmalloc mm/slab.c:3709 [inline] __kmalloc+0x2dc/0x740 mm/slab.c:3720 kobject: 'loop2' (0000000080eac8c1): fill_kobj_path: path = '/devices/virtual/block/loop2'