====================================================== WARNING: possible circular locking dependency detected 4.14.0-rc7-next-20171103+ #38 Not tainted ------------------------------------------------------ syz-executor0/7956 is trying to acquire lock: (console_lock){+.+.}, at: [] vcs_read+0x129/0xae0 drivers/tty/vt/vc_screen.c:219 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x19d0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0xbe -> #2 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] lockref_put_or_lock+0x19/0x80 lib/lockref.c:143 -> #1 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 vcs_make_sysfs+0x35/0x60 drivers/tty/vt/vc_screen.c:629 vc_allocate+0x4b7/0x6b0 drivers/tty/vt/vt.c:796 con_install+0x52/0x440 drivers/tty/vt/vt.c:2875 tty_driver_install_tty drivers/tty/tty_io.c:1214 [inline] tty_init_dev+0xf6/0x4a0 drivers/tty/tty_io.c:1314 tty_open_by_driver drivers/tty/tty_io.c:1941 [inline] tty_open+0x608/0xab0 drivers/tty/tty_io.c:1989 chrdev_open+0x257/0x730 fs/char_dev.c:417 do_dentry_open+0x67f/0xd70 fs/open.c:752 vfs_open+0x107/0x230 fs/open.c:866 do_last fs/namei.c:3388 [inline] path_openat+0x1157/0x3520 fs/namei.c:3528 do_filp_open+0x25b/0x3b0 fs/namei.c:3563 do_sys_open+0x502/0x6d0 fs/open.c:1059 SYSC_open fs/open.c:1077 [inline] SyS_open+0x2d/0x40 fs/open.c:1072 entry_SYSCALL_64_fastpath+0x1f/0xbe -> #0 (console_lock){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3374/0x4770 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 console_lock+0x4b/0x80 kernel/printk/printk.c:2165 vcs_read+0x129/0xae0 drivers/tty/vt/vc_screen.c:219 do_loop_readv_writev fs/read_write.c:694 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:918 vfs_readv+0x121/0x1c0 fs/read_write.c:980 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0xbe other info that might help us debug this: Chain exists of: console_lock --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(console_lock); *** DEADLOCK *** 1 lock held by syz-executor0/7956: #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 0 PID: 7956 Comm: syz-executor0 Not tainted 4.14.0-rc7-next-20171103+ #38 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x503/0x710 kernel/locking/lockdep.c:1271 check_prev_add+0x8b1/0x1580 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3374/0x4770 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 console_lock+0x4b/0x80 kernel/printk/printk.c:2165 vcs_read+0x129/0xae0 drivers/tty/vt/vc_screen.c:219 do_loop_readv_writev fs/read_write.c:694 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:918 vfs_readv+0x121/0x1c0 fs/read_write.c:980 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x452869 RSP: 002b:00007f2ada5bbbe8 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452869 RDX: 0000000000000014 RSI: 0000000000000000 RDI: 0000000000000015 RBP: 0000000000000086 R08: 00000000000000c5 R09: 0000000000000008 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f6ad0 R13: 00000000ffffffff R14: 00007f2ada5bc6d4 R15: 0000000000000000 device gre0 entered promiscuous mode SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pig=7982 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pig=7985 comm=syz-executor3 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 7977 Comm: syz-executor4 Not tainted 4.14.0-rc7-next-20171103+ #38 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 FAULT_FLAG_ALLOW_RETRY missing 30 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3121 [inline] handle_pte_fault mm/memory.c:3934 [inline] __handle_mm_fault+0x2d46/0x39c0 mm/memory.c:4060 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1449 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1524 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1067 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:601 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff8801c4397928 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff8241c491 RDX: 000000000000013a RSI: ffffc9000233d000 RDI: ffff8801c4397d28 RBP: ffff8801c4397a08 R08: 1ffff10038d4a19a R09: 1ffff10038872f1a R10: ffff8801c4397ad0 R11: ffff8801d79483c0 R12: 1ffff10038872f28 R13: ffff8801c43979e0 R14: 0000000000000000 R15: ffff8801c4397d20 generic_perform_write+0x200/0x600 mm/filemap.c:3128 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3263 generic_file_write_iter+0x399/0x7a0 mm/filemap.c:3291 call_write_iter include/linux/fs.h:1771 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x68a/0x970 fs/read_write.c:482 vfs_write+0x18f/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x452869 RSP: 002b:00007f41a3171be8 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452869 RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000014 RBP: 0000000000000058 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee8e0 R13: 00000000ffffffff R14: 00007f41a31726d4 R15: 0000000000000000 CPU: 0 PID: 7992 Comm: syz-executor4 Not tainted 4.14.0-rc7-next-20171103+ #38 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3121 [inline] handle_pte_fault mm/memory.c:3934 [inline] __handle_mm_fault+0x2d46/0x39c0 mm/memory.c:4060 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1449 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1524 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1067 RIP: 0010:do_strnlen_user lib/strnlen_user.c:49 [inline] RIP: 0010:strnlen_user+0x15c/0x300 lib/strnlen_user.c:118 RSP: 0018:ffff8801d33afdb8 EFLAGS: 00010246 RAX: 0000000000000000 RBX: 0000000020012000 RCX: ffffffff82566057 RDX: 8080808080808080 RSI: ffffc9000243f000 RDI: ffff8801d33afe10 RBP: ffff8801d33afe70 R08: ffffed003b5b3db0 R09: ffffed003b5b3db0 R10: 0000000000000001 R11: ffffed003b5b3db0 R12: ffff8801d33afe48 R13: 0000000000000000 R14: 1ffff1003a675fbd R15: 0000000000001000 strndup_user+0x28/0xb0 mm/util.c:187 SYSC_request_key security/keys/keyctl.c:186 [inline] SyS_request_key+0xbb/0x2a0 security/keys/keyctl.c:158 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x452869 RSP: 002b:00007f41a312fbe8 EFLAGS: 00000212 ORIG_RAX: 00000000000000f9 RAX: ffffffffffffffda RBX: 0000000000758190 RCX: 0000000000452869 RDX: 0000000020012000 RSI: 0000000020001000 RDI: 0000000020000ffa RBP: 0000000000a6f880 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007f41a31309c0 R15: 0000000000000012 netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. sctp: [Deprecated]: syz-executor4 (pid 8106) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor4 (pid 8106) Use of int in maxseg socket option. Use struct sctp_assoc_value instead audit: type=1326 audit(1510068022.415:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8143 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452869 code=0x7ffc0000 audit: type=1326 audit(1510068022.415:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8143 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40cba1 code=0x7ffc0000 audit: type=1326 audit(1510068022.415:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8143 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452869 code=0x7ffc0000 audit: type=1326 audit(1510068022.415:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8143 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452869 code=0x7ffc0000 audit: type=1326 audit(1510068022.415:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8143 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452869 code=0x7ffc0000 audit: type=1326 audit(1510068022.415:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8143 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452869 code=0x7ffc0000 audit: type=1326 audit(1510068022.436:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=8143 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=5 compat=0 ip=0x452869 code=0x7ffc0000 device syz7 entered promiscuous mode SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32 sclass=netlink_audit_socket pig=8336 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32 sclass=netlink_audit_socket pig=8336 comm=syz-executor6 IPv6: ADDRCONF(NETDEV_UP): syz5: link is not ready IPv6: ADDRCONF(NETDEV_UP): syz5: link is not ready SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8544 comm=syz-executor6 nla_parse: 8 callbacks suppressed netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. device lo entered promiscuous mode device lo left promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl dccp_close: ABORT with 1 bytes unread device lo entered promiscuous mode device gre0 entered promiscuous mode RDS: rds_bind could not find a transport for 172.20.5.170, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.5.170, load rds_tcp or rds_rdma? Started in network mode Own node address <160.2196.1415>, network identity 4711 kvm [9335]: vcpu1, guest rIP: 0x0 Hyper-V uhandled wrmsr: 0x40000087 data 0x10000001000 kvm [9335]: vcpu1, guest rIP: 0x0 Hyper-V uhandled wrmsr: 0x40000087 data 0x10000001000 handle_userfault: 34 callbacks suppressed FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 1 PID: 9337 Comm: syz-executor1 Not tainted 4.14.0-rc7-next-20171103+ #38 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3121 [inline] handle_pte_fault mm/memory.c:3934 [inline] __handle_mm_fault+0x2d46/0x39c0 mm/memory.c:4060 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1449 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1524 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1067 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:601 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff8801d95ff928 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff8241c491 RDX: 000000000000013c RSI: ffffc900022bc000 RDI: ffff8801d95ffd28 RBP: ffff8801d95ffa08 R08: 1ffff10038cba092 R09: 1ffff1003b2bff1a R10: ffff8801d95ffad0 R11: ffff8801d948e2c0 R12: 1ffff1003b2bff28 R13: ffff8801d95ff9e0 R14: 0000000000000000 R15: ffff8801d95ffd20 generic_perform_write+0x200/0x600 mm/filemap.c:3128 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3263 generic_file_write_iter+0x399/0x7a0 mm/filemap.c:3291 call_write_iter include/linux/fs.h:1771 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x68a/0x970 fs/read_write.c:482 vfs_write+0x18f/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x452869 RSP: 002b:00007ff1846f6be8 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452869 RDX: 000000000000001c RSI: 0000000020011fd2 RDI: 0000000000000015 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000 R13: 0000000000a6f7ff R14: 00007ff1846f79c0 R15: 0000000000000000 netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. IPv6: Can't replace route, no match found netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. IPv6: Can't replace route, no match found netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. audit: type=1326 audit(1510068029.274:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9522 comm="" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452869 code=0x7ffc0000 audit: type=1326 audit(1510068029.274:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9522 comm="" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452869 code=0x7ffc0000 netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. audit: type=1326 audit(1510068029.274:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9522 comm="" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452869 code=0x7ffc0000 audit: type=1326 audit(1510068029.274:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9522 comm="" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=72 compat=0 ip=0x452869 code=0x7ffc0000 audit: type=1326 audit(1510068029.274:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9522 comm="" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452869 code=0x7ffc0000 audit: type=1326 audit(1510068029.274:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9522 comm="" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=54 compat=0 ip=0x452869 code=0x7ffc0000 audit: type=1326 audit(1510068029.274:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9522 comm="" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452869 code=0x7ffc0000 audit: type=1326 audit(1510068029.274:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9522 comm="" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=20 compat=0 ip=0x452741 code=0x7ffc0000 audit: type=1326 audit(1510068029.274:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9522 comm="" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452869 code=0x7ffc0000 device lo left promiscuous mode Bearer <> rejected, illegal name Bearer <> rejected, illegal name netlink: 14 bytes leftover after parsing attributes in process `syz-executor5'. FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 1 PID: 9666 Comm: syz-executor3 Not tainted 4.14.0-rc7-next-20171103+ #38 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:425 [inline] slab_alloc_node mm/slab.c:3294 [inline] kmem_cache_alloc_node+0x56/0x760 mm/slab.c:3637 __alloc_skb+0xf1/0x780 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:982 [inline] netlink_alloc_large_skb net/netlink/af_netlink.c:1145 [inline] netlink_sendmsg+0xa86/0xe70 net/netlink/af_netlink.c:1837 sock_sendmsg_nosec net/socket.c:632 [inline] sock_sendmsg+0xca/0x110 net/socket.c:642 ___sys_sendmsg+0x75b/0x8a0 net/socket.c:2048 __sys_sendmsg+0xe5/0x210 net/socket.c:2082 SYSC_sendmsg net/socket.c:2093 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2089 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x452869 RSP: 002b:00007fe369b31be8 EFLAGS: 00000212 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452869 RDX: 0000000000000000 RSI: 0000000020012808 RDI: 0000000000000014 RBP: 00007fe369b31a20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b7550 R13: 00007fe369b31b58 R14: 00000000004b7560 R15: 0000000000000000 netlink: 14 bytes leftover after parsing attributes in process `syz-executor5'. FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 9684 Comm: syz-executor3 Not tainted 4.14.0-rc7-next-20171103+ #38 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149