====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc1+ #197 Not tainted ------------------------------------------------------ syz-executor5/17790 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){++++}, at: [] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_lock fs/pipe.c:75 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_wait+0x1e6/0x280 fs/pipe.c:123 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (sb_writers){.+.+}: try_to_wake_up+0xbc/0x1600 kernel/sched/core.c:1988 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #3 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2084 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #2 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&sb->s_type->i_mutex_key#10){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#10 --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 2 locks held by syz-executor5/17790: #0: (sb_writers#5){.+.+}, at: [] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers#5){.+.+}, at: [] do_splice fs/splice.c:1146 [inline] #0: (sb_writers#5){.+.+}, at: [] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers#5){.+.+}, at: [] SyS_splice+0x1117/0x1630 fs/splice.c:1382 #1: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] #1: (&pipe->mutex/1){+.+.}, at: [] pipe_lock fs/pipe.c:75 [inline] #1: (&pipe->mutex/1){+.+.}, at: [] pipe_wait+0x1e6/0x280 fs/pipe.c:123 stack backtrace: CPU: 0 PID: 17790 Comm: syz-executor5 Not tainted 4.15.0-rc1+ #197 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x4529d9 RSP: 002b:00007f2190613c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 00000000007580d8 RCX: 00000000004529d9 RDX: 000000000000001a RSI: 0000000000000000 RDI: 0000000000000018 RBP: 0000000000000192 R08: 00000000fffffffe R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ef650 R13: 00000000ffffffff R14: 00007f21906146d4 R15: 000000000000000c kauditd_printk_skb: 99 callbacks suppressed audit: type=1326 audit(1511820916.711:1997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=17789 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4529d9 code=0xffff0000 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9296 sclass=netlink_route_socket pig=17997 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9296 sclass=netlink_route_socket pig=18059 comm=syz-executor3 dccp_xmit_packet: Payload too large (65475) for featneg. dccp_xmit_packet: Payload too large (65475) for featneg. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. binder: 18144 RLIMIT_NICE not set binder: 18142:18144 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER binder: 18142:18144 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 18144 RLIMIT_NICE not set binder: 18142:18153 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 18142 invalid dec weak, ref 74 desc 0 s 1 w 0 netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. binder: 18142:18153 BC_INCREFS_DONE uffffffffffffffff no match binder: 18142:18153 DecRefs 0 refcount change on invalid ref 4 ret -22 binder: 18142:18153 BC_CLEAR_DEATH_NOTIFICATION death notification not active binder: 18142:18153 got reply transaction with no transaction stack binder: 18142:18153 transaction failed 29201/-71, size 0-48 line 2670 binder: BINDER_SET_CONTEXT_MGR already set binder: 18142:18153 ioctl 40046207 0 returned -16 binder: 18142:18168 BC_CLEAR_DEATH_NOTIFICATION death notification not active binder: 18168 RLIMIT_NICE not set binder: 18142:18153 ERROR: BC_REGISTER_LOOPER called without request binder: 18142:18153 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 18153 RLIMIT_NICE not set netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. binder: 18142:18168 BC_DEAD_BINDER_DONE 0000000000000003 not found binder: 18142 invalid dec weak, ref 76 desc 0 s 1 w 0 binder: 18142:18168 BC_INCREFS_DONE uffffffffffffffff no match binder: 18142:18168 DecRefs 0 refcount change on invalid ref 4 ret -22 binder: 18142:18168 got reply transaction with no transaction stack binder: 18142:18168 transaction failed 29201/-71, size 0-48 line 2670 netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. kvm [18276]: vcpu0, guest rIP: 0xfff0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x2, nop kvm [18276]: vcpu0, guest rIP: 0xfff0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x2, nop QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl NFS: bad mount option value specified: v QAT: Invalid ioctl binder_alloc: binder_alloc_mmap_handler: 18373 20005000-20009000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 18373:18379 ioctl 40046207 0 returned -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 18373:18379 ioctl 40046207 0 returned -16 binder_alloc: binder_alloc_mmap_handler: 18373 20005000-20009000 already mapped failed -16 binder_alloc: binder_alloc_mmap_handler: 18373 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 18373:18379 ioctl 40046207 0 returned -16 binder_alloc: 18373: binder_alloc_buf, no vma binder: 18373:18387 transaction failed 29189/-3, size 0-0 line 2870 NFS: bad mount option value specified: v binder: undelivered TRANSACTION_ERROR: 29189 binder: release 18373:18379 transaction 79 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 79, target dead QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl nla_parse: 22 callbacks suppressed netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. binder: 18985:18987 BC_FREE_BUFFER u0000000000000000 no match binder: 18985:18987 got reply transaction with no transaction stack binder: 18985:18987 transaction failed 29201/-71, size 24-56 line 2670 binder: 18985:18992 BC_FREE_BUFFER u0000000000000000 no match binder: 18985:18992 got reply transaction with no transaction stack binder: 18985:18992 transaction failed 29201/-71, size 24-56 line 2670 binder_alloc: binder_alloc_mmap_handler: 19045 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 19045:19048 ioctl 40046207 0 returned -16 binder_alloc: 19045: binder_alloc_buf, no vma binder: 19045:19054 transaction failed 29189/-3, size 0-0 line 2870 binder: release 19045:19048 transaction 84 out, still active binder: send failed reply for transaction 84, target dead binder: 19080:19083 IncRefs 0 refcount change on invalid ref 2 ret -22 binder: 19080:19083 Acquire 1 refcount change on invalid ref 4 ret -22 binder: 19080:19083 ioctl c0306201 20000fd0 returned -14 binder: BINDER_SET_CONTEXT_MGR already set binder: 19080:19083 ioctl 40046207 0 returned -16 binder_alloc: 19080: binder_alloc_buf, no vma binder: 19080:19083 transaction failed 29189/-3, size 255156491150087--17179869184 line 2870 binder: 19080:19105 unknown command 0 binder: 19080:19105 ioctl c0306201 20000fd0 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 19080:19105 ioctl 40046207 0 returned -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 19080:19105 ioctl 40046207 0 returned -16 binder_alloc: 19080: binder_alloc_buf, no vma binder: 19080:19105 transaction failed 29189/-3, size 255156491150087--17179869184 line 2870 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 audit: type=1326 audit(1511820922.245:1998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19258 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4529d9 code=0xffff0000 RDS: rds_bind could not find a transport for 224.0.0.1, load rds_tcp or rds_rdma? FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 0 PID: 19379 Comm: syz-executor1 Not tainted 4.15.0-rc1+ #197 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc_node mm/slab.c:3292 [inline] kmem_cache_alloc_node+0x56/0x760 mm/slab.c:3635 __alloc_skb+0xf1/0x780 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:983 [inline] netlink_alloc_large_skb net/netlink/af_netlink.c:1144 [inline] netlink_sendmsg+0xa86/0xe70 net/netlink/af_netlink.c:1836 sock_sendmsg_nosec net/socket.c:632 [inline] sock_sendmsg+0xca/0x110 net/socket.c:642 sock_write_iter+0x320/0x5e0 net/socket.c:911 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x68a/0x970 fs/read_write.c:482 vfs_write+0x18f/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x4529d9 RSP: 002b:00007f6573d32c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00007f6573d32aa0 RCX: 00000000004529d9 RDX: 0000000000000024 RSI: 0000000020484000 RDI: 0000000000000013 RBP: 00007f6573d32a90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b759b R13: 00007f6573d32bc8 R14: 00000000004b759b R15: 0000000000000000 CPU: 1 PID: 19386 Comm: syz-executor5 Not tainted 4.15.0-rc1+ #197 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3371 [inline] __do_kmalloc mm/slab.c:3709 [inline] __kmalloc_track_caller+0x5f/0x760 mm/slab.c:3726 memdup_user+0x2c/0x90 mm/util.c:164 map_lookup_elem+0x28d/0xc20 kernel/bpf/syscall.c:549 SYSC_bpf kernel/bpf/syscall.c:1711 [inline] SyS_bpf+0x600/0x4410 kernel/bpf/syscall.c:1685 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x4529d9 RSP: 002b:00007f14f8af6c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 RAX: ffffffffffffffda RBX: 00007f14f8af6aa0 RCX: 00000000004529d9 RDX: 0000000000000018 RSI: 0000000020614fe8 RDI: 0000000000000001 RBP: 00007f14f8af6a90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b759b R13: 00007f14f8af6bc8 R14: 00000000004b759b R15: 0000000000000000 device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=19591 comm=syz-executor0 device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=19591 comm=syz-executor0 device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode device gre0 entered promiscuous mode audit: type=1326 audit(1511820924.498:1999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19715 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4529d9 code=0x7ffc0000 device gre0 entered promiscuous mode audit: type=1326 audit(1511820924.519:2000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19715 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=53 compat=0 ip=0x4529d9 code=0x7ffc0000 audit: type=1326 audit(1511820924.519:2001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19715 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4529d9 code=0x7ffc0000 audit: type=1326 audit(1511820924.521:2002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19715 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=20 compat=0 ip=0x4529d9 code=0x7ffc0000 audit: type=1326 audit(1511820924.521:2003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19715 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4529d9 code=0x7ffc0000 audit: type=1326 audit(1511820924.521:2004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19715 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=9 compat=0 ip=0x4529d9 code=0x7ffc0000 audit: type=1326 audit(1511820924.522:2005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19715 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4529d9 code=0x7ffc0000 audit: type=1326 audit(1511820924.523:2006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19715 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=288 compat=0 ip=0x4529d9 code=0x7ffc0000 audit: type=1326 audit(1511820924.523:2007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19715 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4529d9 code=0x7ffc0000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 19807 Comm: syz-executor2 Not tainted 4.15.0-rc1+ #197 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc_trace+0x4b/0x750 mm/slab.c:3611 kmalloc include/linux/slab.h:499 [inline] kzalloc include/linux/slab.h:688 [inline] sctp_association_new+0x114/0x2130 net/sctp/associola.c:308 sctp_sendmsg+0x1cfd/0x3300 net/sctp/socket.c:1869 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:763 sock_sendmsg_nosec net/socket.c:632 [inline] sock_sendmsg+0xca/0x110 net/socket.c:642 SYSC_sendto+0x358/0x5a0 net/socket.c:1749 SyS_sendto+0x40/0x50 net/socket.c:1717 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x4529d9 RSP: 002b:00007fd0d0250c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fd0d0250aa0 RCX: 00000000004529d9 RDX: 0000000000000001 RSI: 000000002024dffb RDI: 0000000000000013 RBP: 00007fd0d0250a90 R08: 0000000020d21000 R09: 0000000000000010 R10: ffffffffffffffff R11: 0000000000000212 R12: 00000000004b759b R13: 00007fd0d0250bc8 R14: 00000000004b759b R15: 0000000000000000 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=28621 sclass=netlink_tcpdiag_socket pig=19819 comm=syz-executor1 nla_parse: 69 callbacks suppressed netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. SELinux: unrecognized netlink message: protocol=4 nlmsg_type=28621 sclass=netlink_tcpdiag_socket pig=19881 comm=syz-executor0 netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. SELinux: unrecognized netlink message: protocol=4 nlmsg_type=28621 sclass=netlink_tcpdiag_socket pig=19962 comm=syz-executor0