====================================================== WARNING: possible circular locking dependency detected 4.14.0-rc3+ #22 Not tainted ------------------------------------------------------ syz-executor5/7240 is trying to acquire lock: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:234 but task is already holding lock: (&mm->mmap_sem){++++}, at: [] vm_mmap_pgoff+0x198/0x280 mm/util.c:331 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #7 (&mm->mmap_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __might_fault+0x13a/0x1d0 mm/memory.c:4502 _copy_to_user+0x2c/0xc0 lib/usercopy.c:24 copy_to_user include/linux/uaccess.h:154 [inline] filldir+0x1a7/0x320 fs/readdir.c:196 dir_emit_dot include/linux/fs.h:3339 [inline] dir_emit_dots include/linux/fs.h:3350 [inline] dcache_readdir+0x12d/0x5e0 fs/libfs.c:192 iterate_dir+0x4b2/0x5d0 fs/readdir.c:51 SYSC_getdents fs/readdir.c:231 [inline] SyS_getdents+0x225/0x450 fs/readdir.c:212 entry_SYSCALL_64_fastpath+0x1f/0xbe -> #6 (&sb->s_type->i_mutex_key#5){++++}: down_write+0x87/0x120 kernel/locking/rwsem.c:53 inode_lock include/linux/fs.h:712 [inline] handle_create+0x30c/0x760 drivers/base/devtmpfs.c:218 handle drivers/base/devtmpfs.c:372 [inline] devtmpfsd+0x3b4/0x4b0 drivers/base/devtmpfs.c:398 kthread+0x39c/0x470 kernel/kthread.c:231 ret_from_fork+0x2a/0x40 arch/x86/entry/entry_64.S:431 -> #5 ((complete)&req.done){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 complete_acquire include/linux/completion.h:39 [inline] __wait_for_common kernel/sched/completion.c:108 [inline] wait_for_common kernel/sched/completion.c:122 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:143 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:114 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:181 cpuhp_thread_fun+0x48b/0x7e0 kernel/cpu.c:570 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x39c/0x470 kernel/kthread.c:231 ret_from_fork+0x2a/0x40 arch/x86/entry/entry_64.S:431 -> #4 (cpuhp_state-up){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 cpuhp_lock_acquire kernel/cpu.c:84 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:604 [inline] cpuhp_issue_call+0x1e6/0x4b0 kernel/cpu.c:1484 __cpuhp_setup_state_cpuslocked+0x2c7/0x5f0 kernel/cpu.c:1631 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1660 cpuhp_setup_state include/linux/cpuhotplug.h:196 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2082 pagecache_init+0x48/0x4f mm/filemap.c:871 start_kernel+0x6c1/0x754 init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:377 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:358 verify_cpu+0x0/0xfb -> #3 (cpuhp_state_mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x19d0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x5f0 kernel/cpu.c:1606 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1660 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:224 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:489 setup_arch+0x1879/0x1a93 arch/x86/kernel/setup.c:1297 start_kernel+0xa5/0x754 init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:377 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:358 verify_cpu+0x0/0xfb -> #2 (cpu_hotplug_lock.rw_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:35 [inline] percpu_down_read include/linux/percpu-rwsem.h:58 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:292 static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123 tracepoint_add_func kernel/tracepoint.c:223 [inline] tracepoint_probe_register_prio+0x80d/0x9a0 kernel/tracepoint.c:283 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:8037 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9262 perf_init_event kernel/events/core.c:9300 [inline] perf_event_alloc+0x1c5b/0x2a00 kernel/events/core.c:9559 SYSC_perf_event_open+0x84e/0x2e00 kernel/events/core.c:10014 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9900 do_syscall_32_irqs_on arch/x86/entry/common.c:329 [inline] do_fast_syscall_32+0x3f2/0xf05 arch/x86/entry/common.c:391 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:124 -> #1 (tracepoints_mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x19d0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tracepoint_probe_register_prio+0xa0/0x9a0 kernel/tracepoint.c:279 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:8037 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9262 perf_init_event kernel/events/core.c:9300 [inline] perf_event_alloc+0x1c5b/0x2a00 kernel/events/core.c:9559 SYSC_perf_event_open+0x84e/0x2e00 kernel/events/core.c:10014 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9900 do_syscall_32_irqs_on arch/x86/entry/common.c:329 [inline] do_fast_syscall_32+0x3f2/0xf05 arch/x86/entry/common.c:391 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:124 -> #0 (event_mutex){+.+.}: check_prev_add+0x865/0x1520 kernel/locking/lockdep.c:1894 check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x19d0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:234 tp_perf_event_destroy+0x15/0x20 kernel/events/core.c:8021 _free_event+0x41d/0x1170 kernel/events/core.c:4193 put_event+0x24/0x30 kernel/events/core.c:4276 perf_mmap_close+0x60d/0xf90 kernel/events/core.c:5224 remove_vma+0xb4/0x1b0 mm/mmap.c:172 remove_vma_list mm/mmap.c:2475 [inline] do_munmap+0x82a/0xdf0 mm/mmap.c:2714 mmap_region+0x59e/0x15a0 mm/mmap.c:1631 do_mmap+0x6a1/0xd50 mm/mmap.c:1468 do_mmap_pgoff include/linux/mm.h:2150 [inline] vm_mmap_pgoff+0x1de/0x280 mm/util.c:333 SYSC_mmap_pgoff mm/mmap.c:1518 [inline] SyS_mmap_pgoff+0x23b/0x5f0 mm/mmap.c:1476 do_syscall_32_irqs_on arch/x86/entry/common.c:329 [inline] do_fast_syscall_32+0x3f2/0xf05 arch/x86/entry/common.c:391 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:124 other info that might help us debug this: Chain exists of: event_mutex --> &sb->s_type->i_mutex_key#5 --> &mm->mmap_sem Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&mm->mmap_sem); lock(&sb->s_type->i_mutex_key#5); lock(&mm->mmap_sem); lock(event_mutex); *** DEADLOCK *** 1 lock held by syz-executor5/7240: #0: (&mm->mmap_sem){++++}, at: [] vm_mmap_pgoff+0x198/0x280 mm/util.c:331 stack backtrace: CPU: 0 PID: 7240 Comm: syz-executor5 Not tainted 4.14.0-rc3+ #22 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 print_circular_bug+0x503/0x710 kernel/locking/lockdep.c:1259 check_prev_add+0x865/0x1520 kernel/locking/lockdep.c:1894 check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x19d0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:234 tp_perf_event_destroy+0x15/0x20 kernel/events/core.c:8021 _free_event+0x41d/0x1170 kernel/events/core.c:4193 put_event+0x24/0x30 kernel/events/core.c:4276 perf_mmap_close+0x60d/0xf90 kernel/events/core.c:5224 remove_vma+0xb4/0x1b0 mm/mmap.c:172 remove_vma_list mm/mmap.c:2475 [inline] do_munmap+0x82a/0xdf0 mm/mmap.c:2714 mmap_region+0x59e/0x15a0 mm/mmap.c:1631 do_mmap+0x6a1/0xd50 mm/mmap.c:1468 do_mmap_pgoff include/linux/mm.h:2150 [inline] vm_mmap_pgoff+0x1de/0x280 mm/util.c:333 SYSC_mmap_pgoff mm/mmap.c:1518 [inline] SyS_mmap_pgoff+0x23b/0x5f0 mm/mmap.c:1476 do_syscall_32_irqs_on arch/x86/entry/common.c:329 [inline] do_fast_syscall_32+0x3f2/0xf05 arch/x86/entry/common.c:391 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:124 RIP: 0023:0xf7f13c79 RSP: 002b:00000000f76cd05c EFLAGS: 00000296 ORIG_RAX: 00000000000000c0 RAX: ffffffffffffffda RBX: 0000000020007000 RCX: 0000000000003000 RDX: 0000000000000000 RSI: 0000000000000032 RDI: 0000000000000016 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 QAT: Invalid ioctl QAT: Invalid ioctl device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz2 entered promiscuous mode device syz2 left promiscuous mode netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. device syz2 entered promiscuous mode device syz2 left promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz2 entered promiscuous mode device syz2 left promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz2 entered promiscuous mode device syz2 left promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. device syz1 left promiscuous mode netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor4'. device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode RDS: rds_bind could not find a transport for 172.20.4.170, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.4.170, load rds_tcp or rds_rdma? device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode TCP: request_sock_TCPv6: Possible SYN flooding on port 20017. Sending cookies. Check SNMP counters. rfkill: input handler disabled device syz1 entered promiscuous mode rfkill: input handler enabled device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode device syz1 entered promiscuous mode device syz1 left promiscuous mode FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 8422 Comm: syz-executor7 Not tainted 4.14.0-rc3+ #22 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:31 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3383 [inline] kmem_cache_alloc_trace+0x4b/0x750 mm/slab.c:3625 kmalloc include/linux/slab.h:493 [inline] kzalloc include/linux/slab.h:666 [inline] tcp_sendmsg_fastopen net/ipv4/tcp.c:1136 [inline] tcp_sendmsg_locked+0x2573/0x3bc0 net/ipv4/tcp.c:1198 tcp_sendmsg+0x2f/0x50 net/ipv4/tcp.c:1445 inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:762 sock_sendmsg_nosec net/socket.c:633 [inline] sock_sendmsg+0xca/0x110 net/socket.c:643 SYSC_sendto+0x358/0x5a0 net/socket.c:1750 SyS_sendto+0x40/0x50 net/socket.c:1718 do_syscall_32_irqs_on arch/x86/entry/common.c:329 [inline] do_fast_syscall_32+0x3f2/0xf05 arch/x86/entry/common.c:391 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:124 RIP: 0023:0xf7fd4c79 RSP: 002b:00000000f77d005c EFLAGS: 00000296 ORIG_RAX: 0000000000000171 RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020e1e000 RDX: 0000000000000000 RSI: 0000000020008045 RDI: 0000000020221ff0 RBP: 0000000000000010 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 8750 Comm: syz-executor3 Not tainted 4.14.0-rc3+ #22 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:31 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3383 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3559 anon_vma_chain_alloc mm/rmap.c:128 [inline] __anon_vma_prepare+0xbc/0x6b0 mm/rmap.c:182 anon_vma_prepare include/linux/rmap.h:152 [inline] do_huge_pmd_anonymous_page+0x1123/0x1b00 mm/huge_memory.c:678 create_huge_pmd mm/memory.c:3802 [inline] __handle_mm_fault+0x1827/0x39c0 mm/memory.c:4005 handle_mm_fault+0x334/0x8d0 mm/memory.c:4071 __do_page_fault+0x5bd/0xd60 arch/x86/mm/fault.c:1444 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1520 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1066 RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 arch/x86/lib/copy_user_64.S:180 RSP: 0018:ffff8801c5217760 EFLAGS: 00010206 RAX: ffffed0038a42f53 RBX: 0000000020002fa0 RCX: 0000000000000058 RDX: 0000000000000058 RSI: 0000000020002fa0 RDI: ffff8801c5217a40 RBP: ffff8801c5217790 R08: ffffed0038a42f53 R09: ffffed0038a42f53 R10: 000000000000000b R11: ffffed0038a42f52 R12: 0000000000000058 R13: ffff8801c5217a40 R14: 00007ffffffff000 R15: 0000000020002ff8 copy_from_user include/linux/uaccess.h:146 [inline] move_addr_to_kernel.part.18+0x34/0x100 net/socket.c:194 move_addr_to_kernel+0x3e/0x60 net/socket.c:192 get_compat_msghdr+0x47f/0x570 net/compat.c:66 ___sys_sendmsg+0x519/0x8a0 net/socket.c:1992 __sys_sendmmsg+0x313/0x5f0 net/socket.c:2132 C_SYSC_sendmmsg net/compat.c:745 [inline] compat_SyS_sendmmsg+0x32/0x40 net/compat.c:742 do_syscall_32_irqs_on arch/x86/entry/common.c:329 [inline] do_fast_syscall_32+0x3f2/0xf05 arch/x86/entry/common.c:391 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:124 RIP: 0023:0xf7f33c79 RSP: 002b:00000000f772f05c EFLAGS: 00000296 ORIG_RAX: 0000000000000159 RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020237000 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 audit: type=1326 audit(1507025525.282:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=9230 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf7f33c79 code=0x0 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 9296 Comm: syz-executor1 Not tainted 4.14.0-rc3+ #22 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:31 slab_pre_alloc_hook mm/slab.h:422 [inline] slab_alloc mm/slab.c:3383 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3559 create_nsproxy kernel/nsproxy.c:53 [inline] create_new_namespaces+0x88/0x880 kernel/nsproxy.c:71 unshare_nsproxy_namespaces+0xae/0x1e0 kernel/nsproxy.c:206 SYSC_unshare kernel/fork.c:2348 [inline] SyS_unshare+0x653/0xfa0 kernel/fork.c:2298 do_syscall_32_irqs_on arch/x86/entry/common.c:329 [inline] do_fast_syscall_32+0x3f2/0xf05 arch/x86/entry/common.c:391 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:124 RIP: 0023:0xf7efdc79 RSP: 002b:00000000f76f905c EFLAGS: 00000296 ORIG_RAX: 0000000000000136 RAX: ffffffffffffffda RBX: 0000000002000000 RCX: 0000000000000000 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=5 sclass=netlink_tcpdiag_socket pig=9944 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9925 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=5 sclass=netlink_tcpdiag_socket pig=9925 comm=syz-executor7 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9944 comm=syz-executor7