====================================================== WARNING: possible circular locking dependency detected 4.14.0+ #100 Not tainted ------------------------------------------------------ syz-executor0/7814 is trying to acquire lock: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x56/0x70 fs/pipe.c:75 but task is already holding lock: (sb_writers){.+.+}, at: [] file_start_write include/linux/fs.h:2715 [inline] (sb_writers){.+.+}, at: [] do_splice fs/splice.c:1146 [inline] (sb_writers){.+.+}, at: [] SYSC_splice fs/splice.c:1402 [inline] (sb_writers){.+.+}, at: [] SyS_splice+0x1117/0x1630 fs/splice.c:1382 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #5 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] fsnotify_put_mark+0x319/0x740 fs/notify/mark.c:242 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_register+0x1d/0x20 drivers/base/core.c:1905 tty_register_device_attr+0x422/0x740 drivers/tty/tty_io.c:2956 tty_port_register_device_attr_serdev+0x100/0x140 drivers/tty/tty_port.c:166 uart_add_one_port+0xa7a/0x15b0 drivers/tty/serial/serial_core.c:2783 serial8250_register_8250_port+0xfac/0x1990 drivers/tty/serial/8250/8250_core.c:1045 serial_pnp_probe+0x5e7/0xac0 drivers/tty/serial/8250/8250_pnp.c:480 pnp_device_probe+0x15f/0x250 drivers/pnp/driver.c:109 really_probe drivers/base/dd.c:424 [inline] driver_probe_device+0x71b/0xae0 drivers/base/dd.c:566 __driver_attach+0x181/0x1c0 drivers/base/dd.c:800 bus_for_each_dev+0x154/0x1e0 drivers/base/bus.c:313 driver_attach+0x3d/0x50 drivers/base/dd.c:819 bus_add_driver+0x466/0x620 drivers/base/bus.c:669 driver_register+0x1bf/0x3c0 drivers/base/driver.c:168 pnp_register_driver+0x75/0xa0 drivers/pnp/driver.c:272 serial8250_pnp_init+0x15/0x20 drivers/tty/serial/8250/8250_pnp.c:537 serial8250_init+0x8f/0x270 drivers/tty/serial/8250/8250_core.c:1122 do_one_initcall+0x9e/0x330 init/main.c:826 do_initcall_level init/main.c:892 [inline] do_initcalls init/main.c:900 [inline] do_basic_setup init/main.c:918 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1066 kernel_init+0x13/0x172 init/main.c:993 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:437 -> #3 (&port->mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 uart_set_termios+0x8f/0x5b0 drivers/tty/serial/serial_core.c:1416 tty_set_termios+0x6d4/0xa40 drivers/tty/tty_ioctl.c:334 set_termios+0x377/0x6b0 drivers/tty/tty_ioctl.c:414 tty_mode_ioctl+0x9fb/0xb10 drivers/tty/tty_ioctl.c:749 n_tty_ioctl_helper+0x40/0x360 drivers/tty/tty_ioctl.c:940 n_tty_ioctl+0x148/0x2d0 drivers/tty/n_tty.c:2435 tty_ioctl+0x32e/0x15f0 drivers/tty/tty_io.c:2638 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (&tty->termios_rwsem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_read+0x96/0x150 kernel/locking/rwsem.c:24 n_tty_write+0x249/0xed0 drivers/tty/n_tty.c:2285 do_tty_write drivers/tty/tty_io.c:949 [inline] tty_write+0x400/0x850 drivers/tty/tty_io.c:1033 redirected_tty_write+0xa1/0xb0 drivers/tty/tty_io.c:1054 __vfs_write+0xef/0x970 fs/read_write.c:480 vfs_write+0x18f/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #1 (&tty->ldisc_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325 ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277 tty_read+0xf8/0x250 drivers/tty/tty_io.c:852 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 -> #0 (&pipe->mutex/1){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 other info that might help us debug this: Chain exists of: &pipe->mutex/1 --> (completion)&req.done --> sb_writers Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_writers); lock((completion)&req.done); lock(sb_writers); lock(&pipe->mutex/1); *** DEADLOCK *** 1 lock held by syz-executor0/7814: #0: (sb_writers){.+.+}, at: [] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers){.+.+}, at: [] do_splice fs/splice.c:1146 [inline] #0: (sb_writers){.+.+}, at: [] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers){.+.+}, at: [] SyS_splice+0x1117/0x1630 fs/splice.c:1382 stack backtrace: CPU: 0 PID: 7814 Comm: syz-executor0 Not tainted 4.14.0+ #100 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7f2fc79 RSP: 002b:00000000f772b01c EFLAGS: 00000296 ORIG_RAX: 0000000000000139 RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 0000000000000000 RDX: 0000000000000018 RSI: 0000000000000000 RDI: 00000000fffffdf8 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 kauditd_printk_skb: 277 callbacks suppressed audit: type=1326 audit(1511351785.002:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7904 comm=656D3173797374656D2176626F78EE exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f84c79 code=0x7ffc0000 audit: type=1326 audit(1511351785.032:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7904 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f84c79 code=0x7ffc0000 audit: type=1326 audit(1511351785.032:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7904 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f84c79 code=0x7ffc0000 audit: type=1326 audit(1511351785.032:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7904 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f84c79 code=0x7ffc0000 audit: type=1326 audit(1511351785.033:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7904 comm=656D3173797374656D2176626F78EE exe="/root/syz-executor4" sig=0 arch=40000003 syscall=5 compat=1 ip=0xf7f84c79 code=0x7ffc0000 audit: type=1326 audit(1511351785.033:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7904 comm=656D3173797374656D2176626F78EE exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f84c79 code=0x7ffc0000 audit: type=1326 audit(1511351785.033:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7904 comm=656D3173797374656D2176626F78EE exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f84c79 code=0x7ffc0000 audit: type=1326 audit(1511351785.036:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7904 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f84c79 code=0x7ffc0000 audit: type=1326 audit(1511351785.036:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7904 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f84c79 code=0x7ffc0000 audit: type=1326 audit(1511351785.037:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=7904 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f84c79 code=0x7ffc0000 9pnet_virtio: no channels available for device ./file0 nla_parse: 16 callbacks suppressed netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. 9pnet_virtio: no channels available for device ./file0 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode syz-executor1: vmalloc: allocation failure: 12549619712 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor1 cpuset=/ mems_allowed=0 CPU: 0 PID: 8174 Comm: syz-executor1 Not tainted 4.14.0+ #100 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3292 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:540 [inline] kvmalloc_array include/linux/mm.h:556 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1610 net/ipv4/netfilter/ip_tables.c:686 do_replace net/ipv4/netfilter/ip_tables.c:1149 [inline] do_ipt_set_ctl+0x34b/0x5c0 net/ipv4/netfilter/ip_tables.c:1683 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1256 sctp_setsockopt+0x2a0/0x5d50 net/sctp/socket.c:4056 compat_sock_common_setsockopt+0x104/0x140 net/core/sock.c:2981 C_SYSC_setsockopt net/compat.c:403 [inline] compat_SyS_setsockopt+0x17c/0x410 net/compat.c:386 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7f2ac79 RSP: 002b:00000000f772601c EFLAGS: 00000296 ORIG_RAX: 000000000000016e RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000000000000 RDX: 0000000000000040 RSI: 0000000020002000 RDI: 0000000000000001 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 warn_alloc_show_mem: 1 callbacks suppressed Mem-Info: active_anon:101879 inactive_anon:52 isolated_anon:0 active_file:3535 inactive_file:6512 isolated_file:0 unevictable:0 dirty:204 writeback:0 unstable:0 slab_reclaimable:8144 slab_unreclaimable:90755 mapped:22732 shmem:2943 pagetables:839 bounce:0 free:1396518 free_pcp:417 free_cma:0 Node 0 active_anon:390336kB inactive_anon:208kB active_file:14140kB inactive_file:26048kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:90928kB dirty:816kB writeback:0kB shmem:2772kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 20480kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2882 6395 6395 device gre0 entered promiscuous mode syz-executor1: vmalloc: allocation failure: 12549619712 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor1 cpuset=/ mems_allowed=0 CPU: 1 PID: 8188 Comm: syz-executor1 Not tainted 4.14.0+ #100 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3292 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:540 [inline] kvmalloc_array include/linux/mm.h:556 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1610 net/ipv4/netfilter/ip_tables.c:686 do_replace net/ipv4/netfilter/ip_tables.c:1149 [inline] do_ipt_set_ctl+0x34b/0x5c0 net/ipv4/netfilter/ip_tables.c:1683 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1256 sctp_setsockopt+0x2a0/0x5d50 net/sctp/socket.c:4056 compat_sock_common_setsockopt+0x104/0x140 net/core/sock.c:2981 C_SYSC_setsockopt net/compat.c:403 [inline] compat_SyS_setsockopt+0x17c/0x410 net/compat.c:386 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7f2ac79 RSP: 002b:00000000f770501c EFLAGS: 00000296 ORIG_RAX: 000000000000016e RAX: ffffffffffffffda RBX: 000000000000001c RCX: 0000000000000000 RDX: 0000000000000040 RSI: 0000000020002000 RDI: 0000000000000001 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 Node 0 DMA32 free:2953236kB min:30384kB low:37980kB high:45576kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954000kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:764kB local_pcp:632kB free_cma:0kB lowmem_reserve[]: 0 0 3513 3513 Node 0 Normal free:2636060kB min:37032kB low:46288kB high:55544kB active_anon:389620kB inactive_anon:124kB active_file:14140kB inactive_file:26084kB unevictable:0kB writepending:876kB present:4718592kB managed:3597644kB mlocked:0kB kernel_stack:3968kB pagetables:3128kB bounce:0kB free_pcp:1084kB local_pcp:716kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 5*4kB (UM) 2*8kB (UM) 3*16kB (M) 4*32kB (UM) 5*64kB (UM) 2*128kB (M) 5*256kB (UM) 4*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 718*4096kB (M) = 2953236kB Node 0 Normal: 1065*4kB (UME) 210*8kB (UME) 505*16kB (UME) 1027*32kB (UME) 913*64kB (UME) 86*128kB (UME) 43*256kB (UM) 16*512kB (UM) 4*1024kB (UME) 7*2048kB (ME) 606*4096kB (M) = 2636132kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 10131 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 324091 pages reserved netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 29 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 29 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. device gre0 entered promiscuous mode netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. sctp: [Deprecated]: syz-executor5 (pid 8337) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead dccp_invalid_packet: P.Data Offset(0) too small sctp: [Deprecated]: syz-executor5 (pid 8337) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead dccp_invalid_packet: P.Data Offset(0) too small 8021q: VLANs not supported on lo 8021q: VLANs not supported on lo sock: process `syz-executor4' is using obsolete setsockopt SO_BSDCOMPAT QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl device lo entered promiscuous mode RDS: rds_bind could not find a transport for 172.20.5.170, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.5.170, load rds_tcp or rds_rdma? nla_parse: 45 callbacks suppressed netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. sg_write: data in/out 156/46 bytes for SCSI command 0x85-- guessing data in; program syz-executor1 not setting count and/or reply_len properly netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. sg_write: data in/out 156/46 bytes for SCSI command 0x85-- guessing data in; program syz-executor1 not setting count and/or reply_len properly netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. tmpfs: Bad mount option q]g4G tmpfs: Bad mount option q]g4G device gre0 entered promiscuous mode tmpfs: Bad mount option q]g4G netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. tmpfs: Bad mount option q]g4G device gre0 entered promiscuous mode netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. QAT: Invalid ioctl netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=0 nlmsg_type=513 sclass=netlink_route_socket pig=9190 comm=syz-executor2 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 1 PID: 9241 Comm: syz-executor7 Not tainted 4.14.0+ #100 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3545 __build_skb+0x9d/0x450 net/core/skbuff.c:281 __napi_alloc_skb+0x173/0x2c0 net/core/skbuff.c:482 napi_alloc_skb include/linux/skbuff.h:2637 [inline] napi_get_frags+0x61/0x130 net/core/dev.c:5020 tun_napi_alloc_frags drivers/net/tun.c:1294 [inline] tun_get_user+0x1bb7/0x36d0 drivers/net/tun.c:1635 tun_chr_write_iter+0xbf/0x160 drivers/net/tun.c:1798 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 compat_writev+0x225/0x420 fs/read_write.c:1246 do_compat_writev+0x115/0x220 fs/read_write.c:1267 C_SYSC_writev fs/read_write.c:1278 [inline] compat_SyS_writev+0x26/0x30 fs/read_write.c:1274 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7f7ec79 RSP: 002b:00000000f7779fa4 EFLAGS: 00000296 ORIG_RAX: 0000000000000092 RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00000000f7779ff4 RDX: 0000000000000001 RSI: 000000000000053a RDI: 00000000f777ab28 RBP: 000000000810ef38 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 9277 Comm: syz-executor7 Not tainted 4.14.0+ #100 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3545 dst_alloc+0x11f/0x1a0 net/core/dst.c:107 rt_dst_alloc+0xe9/0x540 net/ipv4/route.c:1500 ip_route_input_slow net/ipv4/route.c:2009 [inline] ip_route_input_rcu+0xfe4/0x3030 net/ipv4/route.c:2140 ip_route_input_noref+0xf5/0x1e0 net/ipv4/route.c:2086 ip_rcv_finish+0x2c8/0x19a0 net/ipv4/ip_input.c:348 NF_HOOK include/linux/netfilter.h:250 [inline] ip_rcv+0xc3f/0x1820 net/ipv4/ip_input.c:493 __netif_receive_skb_core+0x1a3e/0x3450 net/core/dev.c:4460 __netif_receive_skb+0x2c/0x1b0 net/core/dev.c:4525 netif_receive_skb_internal+0x10b/0x670 net/core/dev.c:4598 napi_frags_finish net/core/dev.c:5039 [inline] napi_gro_frags+0x57b/0xad0 net/core/dev.c:5112 tun_get_user+0x260a/0x36d0 drivers/net/tun.c:1755 tun_chr_write_iter+0xbf/0x160 drivers/net/tun.c:1798 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 compat_writev+0x225/0x420 fs/read_write.c:1246 do_compat_writev+0x115/0x220 fs/read_write.c:1267 C_SYSC_writev fs/read_write.c:1278 [inline] compat_SyS_writev+0x26/0x30 fs/read_write.c:1274 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7f7ec79 RSP: 002b:00000000f7779fa4 EFLAGS: 00000296 ORIG_RAX: 0000000000000092 RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00000000f7779ff4 RDX: 0000000000000001 RSI: 000000000000053a RDI: 00000000f777ab28 RBP: 000000000810ef38 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 9321 Comm: syz-executor2 Not tainted 4.14.0+ #100 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc_node mm/slab.c:3292 [inline] kmem_cache_alloc_node+0x56/0x760 mm/slab.c:3635 __alloc_skb+0xf1/0x780 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:981 [inline] netlink_alloc_large_skb net/netlink/af_netlink.c:1144 [inline] netlink_sendmsg+0xa86/0xe70 net/netlink/af_netlink.c:1836 sock_sendmsg_nosec net/socket.c:632 [inline] sock_sendmsg+0xca/0x110 net/socket.c:642 sock_write_iter+0x320/0x5e0 net/socket.c:911 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x68a/0x970 fs/read_write.c:482 vfs_write+0x18f/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7fa9c79 RSP: 002b:00000000f77a501c EFLAGS: 00000296 ORIG_RAX: 0000000000000004 RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 000000002091afe0 RDX: 000000000000001f RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000