====================================================== device gre0 entered promiscuous mode WARNING: possible circular locking dependency detected 4.15.0-rc2-mm1+ #39 Not tainted ------------------------------------------------------ keyring/vboxnet/7436 is trying to acquire lock: (&pipe->mutex/1){+.+.}, at: [<00000000d092bf91>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000d092bf91>] pipe_lock+0x56/0x70 fs/pipe.c:75 but task is already holding lock: (sb_writers){.+.+}, at: [<00000000f15227c5>] file_start_write include/linux/fs.h:2719 [inline] (sb_writers){.+.+}, at: [<00000000f15227c5>] do_splice fs/splice.c:1146 [inline] (sb_writers){.+.+}, at: [<00000000f15227c5>] SYSC_splice fs/splice.c:1402 [inline] (sb_writers){.+.+}, at: [<00000000f15227c5>] SyS_splice+0x1117/0x1630 fs/splice.c:1382 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (sb_writers){.+.+}: inode_lock include/linux/fs.h:713 [inline] handle_remove+0x5ed/0xb60 drivers/base/devtmpfs.c:326 handle drivers/base/devtmpfs.c:375 [inline] devtmpfsd+0x262/0x4b0 drivers/base/devtmpfs.c:399 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:524 0xffffffffffffffff -> #5 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_register+0x1d/0x20 drivers/base/core.c:1905 tty_register_device_attr+0x422/0x740 drivers/tty/tty_io.c:2956 tty_port_register_device_attr_serdev+0x100/0x140 drivers/tty/tty_port.c:166 uart_add_one_port+0xa7a/0x15a0 drivers/tty/serial/serial_core.c:2783 serial8250_register_8250_port+0xfac/0x1990 drivers/tty/serial/8250/8250_core.c:1045 serial_pnp_probe+0x5e7/0xac0 drivers/tty/serial/8250/8250_pnp.c:480 pnp_device_probe+0x15f/0x250 drivers/pnp/driver.c:109 really_probe drivers/base/dd.c:424 [inline] driver_probe_device+0x71b/0xae0 drivers/base/dd.c:566 __driver_attach+0x181/0x1c0 drivers/base/dd.c:800 bus_for_each_dev+0x154/0x1e0 drivers/base/bus.c:313 driver_attach+0x3d/0x50 drivers/base/dd.c:819 bus_add_driver+0x466/0x620 drivers/base/bus.c:669 driver_register+0x1bf/0x3c0 drivers/base/driver.c:168 pnp_register_driver+0x75/0xa0 drivers/pnp/driver.c:272 serial8250_pnp_init+0x15/0x20 drivers/tty/serial/8250/8250_pnp.c:537 serial8250_init+0x8f/0x270 drivers/tty/serial/8250/8250_core.c:1122 do_one_initcall+0x9e/0x330 init/main.c:833 do_initcall_level init/main.c:899 [inline] do_initcalls init/main.c:907 [inline] do_basic_setup init/main.c:925 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1073 kernel_init+0x13/0x172 init/main.c:1000 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:524 -> #4 (&port->mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 uart_set_termios+0x8f/0x5b0 drivers/tty/serial/serial_core.c:1416 tty_set_termios+0x6d4/0xa40 drivers/tty/tty_ioctl.c:334 set_termios+0x377/0x6b0 drivers/tty/tty_ioctl.c:414 tty_mode_ioctl+0x9fb/0xb10 drivers/tty/tty_ioctl.c:749 n_tty_ioctl_helper+0x40/0x360 drivers/tty/tty_ioctl.c:940 n_tty_ioctl+0x148/0x2d0 drivers/tty/n_tty.c:2435 tty_ioctl+0x32e/0x1600 drivers/tty/tty_io.c:2638 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #3 (&tty->termios_rwsem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 n_tty_flush_buffer+0x21/0x320 drivers/tty/n_tty.c:357 tty_buffer_flush+0x29a/0x390 drivers/tty/tty_buffer.c:233 tty_ldisc_flush+0x25/0x70 drivers/tty/tty_ldisc.c:418 tty_port_close_start.part.4+0x1cd/0x4e0 drivers/tty/tty_port.c:603 tty_port_close_start drivers/tty/tty_port.c:646 [inline] tty_port_close+0x3f/0x80 drivers/tty/tty_port.c:640 uart_close+0x77/0x1d0 drivers/tty/serial/serial_core.c:1487 tty_release+0x446/0x14c0 drivers/tty/tty_io.c:1639 __fput+0x333/0x7f0 fs/file_table.c:210 ____fput+0x15/0x20 fs/file_table.c:244 task_work_run+0x199/0x270 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x275/0x2f0 arch/x86/entry/common.c:165 prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline] syscall_return_slowpath+0x490/0x550 arch/x86/entry/common.c:264 entry_SYSCALL_64_fastpath+0x94/0x96 -> #2 (&buf->lock){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tty_buffer_flush+0xbd/0x390 drivers/tty/tty_buffer.c:222 tty_ldisc_flush+0x25/0x70 drivers/tty/tty_ldisc.c:418 tty_port_close_start.part.4+0x1cd/0x4e0 drivers/tty/tty_port.c:603 tty_port_close_start drivers/tty/tty_port.c:646 [inline] tty_port_close+0x3f/0x80 drivers/tty/tty_port.c:640 uart_close+0x77/0x1d0 drivers/tty/serial/serial_core.c:1487 tty_release+0x446/0x14c0 drivers/tty/tty_io.c:1639 __fput+0x333/0x7f0 fs/file_table.c:210 ____fput+0x15/0x20 fs/file_table.c:244 task_work_run+0x199/0x270 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x275/0x2f0 arch/x86/entry/common.c:165 prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline] syscall_return_slowpath+0x490/0x550 arch/x86/entry/common.c:264 entry_SYSCALL_64_fastpath+0x94/0x96 -> #1 (&tty->ldisc_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325 ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277 tty_read+0xf8/0x250 drivers/tty/tty_io.c:852 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&pipe->mutex/1){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &pipe->mutex/1 --> (completion)&req.done --> sb_writers Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_writers); lock((completion)&req.done); lock(sb_writers); lock(&pipe->mutex/1); *** DEADLOCK *** 1 lock held by keyring/vboxnet/7436: #0: (sb_writers){.+.+}, at: [<00000000f15227c5>] file_start_write include/linux/fs.h:2719 [inline] #0: (sb_writers){.+.+}, at: [<00000000f15227c5>] do_splice fs/splice.c:1146 [inline] #0: (sb_writers){.+.+}, at: [<00000000f15227c5>] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers){.+.+}, at: [<00000000f15227c5>] SyS_splice+0x1117/0x1630 fs/splice.c:1382 stack backtrace: CPU: 0 PID: 7436 Comm: keyring/vboxnet Not tainted 4.15.0-rc2-mm1+ #39 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a09 RSP: 002b:00007fd576d93c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452a09 RDX: 0000000000000017 RSI: 0000000000000000 RDI: 0000000000000015 RBP: 000000000000039b R08: 00000010fffffdf8 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f2728 R13: 00000000ffffffff R14: 00007fd576d946d4 R15: 0000000000000000 kauditd_printk_skb: 261 callbacks suppressed audit: type=1400 audit(1513582564.920:694): avc: denied { getattr } for pid=7456 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 nla_parse: 12 callbacks suppressed netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. device gre0 entered promiscuous mode netlink: 14 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 14 bytes leftover after parsing attributes in process `syz-executor5'. device gre0 entered promiscuous mode audit: type=1400 audit(1513582565.424:695): avc: denied { map } for pid=7558 comm="syz-executor5" path="socket:[22973]" dev="sockfs" ino=22973 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 sctp: [Deprecated]: syz-executor1 (pid 7634) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor1 (pid 7612) Use of int in maxseg socket option. Use struct sctp_assoc_value instead QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 0 PID: 8000 Comm: syz-executor7 Not tainted 4.15.0-rc2-mm1+ #39 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:425 [inline] slab_alloc_node mm/slab.c:3293 [inline] kmem_cache_alloc_node+0x56/0x760 mm/slab.c:3636 __alloc_skb+0xf1/0x780 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:983 [inline] sock_omalloc+0x10d/0x210 net/core/sock.c:1957 sock_zerocopy_alloc+0xbc/0x360 net/core/skbuff.c:941 sock_zerocopy_realloc+0x25d/0x6f0 net/core/skbuff.c:1007 tcp_sendmsg_locked+0x2142/0x3b30 net/ipv4/tcp.c:1203 tcp_sendmsg+0x2f/0x50 net/ipv4/tcp.c:1461 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:763 sock_sendmsg_nosec net/socket.c:636 [inline] sock_sendmsg+0xca/0x110 net/socket.c:646 SYSC_sendto+0x358/0x5a0 net/socket.c:1727 SyS_sendto+0x40/0x50 net/socket.c:1695 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a09 RSP: 002b:00007f8bdca92c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f8bdca92aa0 RCX: 0000000000452a09 RDX: 0000000000000001 RSI: 00000000207fff4f RDI: 0000000000000013 RBP: 00007f8bdca92a90 R08: 000000002095aff0 R09: 0000000000000010 R10: 0000000004008001 R11: 0000000000000212 R12: 00000000004b75bb R13: 00007f8bdca92bc8 R14: 00000000004b75bb R15: 0000000000000000 sg_write: data in/out 65500/49 bytes for SCSI command 0x0-- guessing data in; program syz-executor4 not setting count and/or reply_len properly FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 8020 Comm: syz-executor7 Not tainted 4.15.0-rc2-mm1+ #39 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 sg_write: data in/out 65500/49 bytes for SCSI command 0x0-- guessing data in; program syz-executor4 not setting count and/or reply_len properly should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:425 [inline] slab_alloc_node mm/slab.c:3293 [inline] kmem_cache_alloc_node_trace+0x5a/0x760 mm/slab.c:3655 __do_kmalloc_node mm/slab.c:3675 [inline] __kmalloc_node_track_caller+0x33/0x70 mm/slab.c:3690 __kmalloc_reserve.isra.41+0x41/0xd0 net/core/skbuff.c:137 __alloc_skb+0x13b/0x780 net/core/skbuff.c:205 alloc_skb include/linux/skbuff.h:983 [inline] sock_omalloc+0x10d/0x210 net/core/sock.c:1957 sock_zerocopy_alloc+0xbc/0x360 net/core/skbuff.c:941 sock_zerocopy_realloc+0x25d/0x6f0 net/core/skbuff.c:1007 tcp_sendmsg_locked+0x2142/0x3b30 net/ipv4/tcp.c:1203 tcp_sendmsg+0x2f/0x50 net/ipv4/tcp.c:1461 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:763 sock_sendmsg_nosec net/socket.c:636 [inline] sock_sendmsg+0xca/0x110 net/socket.c:646 SYSC_sendto+0x358/0x5a0 net/socket.c:1727 SyS_sendto+0x40/0x50 net/socket.c:1695 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a09 RSP: 002b:00007f8bdca92c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f8bdca92aa0 RCX: 0000000000452a09 RDX: 0000000000000001 RSI: 00000000207fff4f RDI: 0000000000000013 RBP: 00007f8bdca92a90 R08: 000000002095aff0 R09: 0000000000000010 R10: 0000000004008001 R11: 0000000000000212 R12: 00000000004b75bb R13: 00007f8bdca92bc8 R14: 00000000004b75bb R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 8084 Comm: syz-executor7 Not tainted 4.15.0-rc2-mm1+ #39 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:425 [inline] slab_alloc_node mm/slab.c:3293 [inline] kmem_cache_alloc_node+0x56/0x760 mm/slab.c:3636 __alloc_skb+0xf1/0x780 net/core/skbuff.c:193 alloc_skb_fclone include/linux/skbuff.h:1025 [inline] sk_stream_alloc_skb+0x11d/0x900 net/ipv4/tcp.c:870 tcp_sendmsg_locked+0x1341/0x3b30 net/ipv4/tcp.c:1299 tcp_sendmsg+0x2f/0x50 net/ipv4/tcp.c:1461 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:763 sock_sendmsg_nosec net/socket.c:636 [inline] sock_sendmsg+0xca/0x110 net/socket.c:646 SYSC_sendto+0x358/0x5a0 net/socket.c:1727 SyS_sendto+0x40/0x50 net/socket.c:1695 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a09 RSP: 002b:00007f8bdca71c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f8bdca71aa0 RCX: 0000000000452a09 RDX: 0000000000000001 RSI: 00000000207fff4f RDI: 0000000000000013 RBP: 00007f8bdca71a90 R08: 000000002095aff0 R09: 0000000000000010 R10: 0000000004008001 R11: 0000000000000212 R12: 00000000004b75bb R13: 00007f8bdca71bc8 R14: 00000000004b75bb R15: 0000000000000000 netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. audit: type=1400 audit(1513582568.143:696): avc: denied { map } for pid=8099 comm="syz-executor1" path="/dev/autofs" dev="devtmpfs" ino=1120 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:autofs_device_t:s0 tclass=chr_file permissive=1 netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. audit: type=1326 audit(1513582569.148:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8379 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x0 audit: type=1400 audit(1513582569.187:698): avc: denied { setpcap } for pid=8405 comm="syz-executor6" capability=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1513582569.255:699): avc: denied { map } for pid=8444 comm="syz-executor1" path="/dev/hwrng" dev="devtmpfs" ino=1131 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:random_device_t:s0 tclass=chr_file permissive=1 audit: type=1326 audit(1513582569.759:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8507 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513582569.770:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8507 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=292 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513582569.770:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8507 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513582569.770:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8507 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=288 compat=0 ip=0x452a09 code=0x7ffc0000 pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns kauditd_printk_skb: 77 callbacks suppressed audit: type=1400 audit(1513582570.252:781): avc: denied { create } for pid=8660 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns device gre0 entered promiscuous mode pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns nla_parse: 3 callbacks suppressed netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'. device gre0 entered promiscuous mode pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. pit: kvm: requested 5866 ns i8254 timer period limited to 500000 ns CPU: 0 PID: 8818 Comm: syz-executor3 Not tainted 4.15.0-rc2-mm1+ #39 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:425 [inline] slab_alloc_node mm/slab.c:3293 [inline] kmem_cache_alloc_node_trace+0x5a/0x760 mm/slab.c:3655 __do_kmalloc_node mm/slab.c:3675 [inline] __kmalloc_node+0x33/0x70 mm/slab.c:3683 kmalloc_node include/linux/slab.h:558 [inline] kvmalloc_node+0x99/0xd0 mm/util.c:397 kvmalloc include/linux/mm.h:541 [inline] seq_buf_alloc fs/seq_file.c:29 [inline] seq_read+0x7cd/0x13d0 fs/seq_file.c:205 __vfs_read+0xef/0xa00 fs/read_write.c:411 vfs_read+0x124/0x360 fs/read_write.c:447 SYSC_pread64 fs/read_write.c:611 [inline] SyS_pread64+0x161/0x190 fs/read_write.c:598 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a09 RSP: 002b:00007fd576d72c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000011 RAX: ffffffffffffffda RBX: 000000000071bf58 RCX: 0000000000452a09 RDX: 0000000000000000 RSI: 00000000209f3000 RDI: 0000000000000013 RBP: 00000000000005bf R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f5a88 R13: 00000000ffffffff R14: 00007fd576d736d4 R15: 0000000000000004 QAT: Invalid ioctl loop: Write error at byte offset 0, length 512. print_req_error: I/O error, dev loop4, sector 0 Buffer I/O error on dev loop4, logical block 0, lost async page write netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. loop: Write error at byte offset 0, length 512. print_req_error: I/O error, dev loop4, sector 0 Buffer I/O error on dev loop4, logical block 0, lost async page write QAT: Invalid ioctl loop: Write error at byte offset 0, length 512. print_req_error: I/O error, dev loop4, sector 0 Buffer I/O error on dev loop4, logical block 0, lost async page write QAT: Invalid ioctl QAT: Invalid ioctl syz1: renamed from lo loop: Write error at byte offset 0, length 512. print_req_error: I/O error, dev loop4, sector 0 Buffer I/O error on dev loop4, logical block 0, lost async page write netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. loop: Write error at byte offset 0, length 512. print_req_error: I/O error, dev loop4, sector 0 Buffer I/O error on dev loop4, logical block 0, lost async page write loop: Write error at byte offset 0, length 512. print_req_error: I/O error, dev loop4, sector 0 Buffer I/O error on dev loop4, logical block 0, lost async page write device gre0 entered promiscuous mode loop: Write error at byte offset 0, length 512. print_req_error: I/O error, dev loop4, sector 0 Buffer I/O error on dev loop4, logical block 0, lost async page write loop: Write error at byte offset 0, length 512. print_req_error: I/O error, dev loop4, sector 0 Buffer I/O error on dev loop4, logical block 0, lost async page write loop: Write error at byte offset 0, length 512. audit: type=1400 audit(1513582572.438:782): avc: denied { map } for pid=9058 comm="syz-executor2" path="/proc/519/task/520/net/psched" dev="proc" ino=4026532988 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 QAT: Invalid ioctl print_req_error: I/O error, dev loop4, sector 0 Buffer I/O error on dev loop4, logical block 0, lost async page write loop: Write error at byte offset 0, length 512. print_req_error: I/O error, dev loop4, sector 0 Buffer I/O error on dev loop4, logical block 0, lost async page write audit: type=1326 audit(1513582572.729:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9140 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513582572.729:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9140 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513582572.731:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9140 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4557aa code=0x7ffc0000 audit: type=1326 audit(1513582572.731:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9140 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513582572.732:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9140 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513582572.733:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9140 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513582572.733:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9140 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 audit: type=1326 audit(1513582572.733:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9140 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a09 code=0x7ffc0000 netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 9349 Comm: syz-executor0 Not tainted 4.15.0-rc2-mm1+ #39 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:425 [inline] slab_alloc mm/slab.c:3372 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3546 ptlock_alloc+0x24/0x70 mm/memory.c:4681 ptlock_init include/linux/mm.h:1790 [inline] pgtable_page_ctor include/linux/mm.h:1824 [inline] pte_alloc_one+0x59/0x100 arch/x86/mm/pgtable.c:32 __do_huge_pmd_anonymous_page mm/huge_memory.c:564 [inline] do_huge_pmd_anonymous_page+0x554/0x1b00 mm/huge_memory.c:728 create_huge_pmd mm/memory.c:3823 [inline] __handle_mm_fault+0x1b68/0x3dd0 mm/memory.c:4027 handle_mm_fault+0x38f/0x930 mm/memory.c:4093 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x2c/0x60 arch/x86/entry/entry_64.S:1243 RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 arch/x86/lib/copy_user_64.S:180 RSP: 0018:ffff8801bf357240 EFLAGS: 00010246 RAX: ffffed0037e6aef8 RBX: 0000000000000040 RCX: 0000000000000040 RDX: 0000000000000040 RSI: ffff8801bf357780 RDI: 000000002056a000 RBP: ffff8801bf357270 R08: ffffed0037e6aef8 R09: ffffed0037e6aef8 R10: 0000000000000008 R11: ffffed0037e6aef7 R12: 000000002056a000 R13: ffff8801bf357780 R14: 00007ffffffff000 R15: 000000002056a040 copy_to_user include/linux/uaccess.h:155 [inline] kvm_arch_vcpu_ioctl+0xf40/0x4710 arch/x86/kvm/x86.c:3621