====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #220 Not tainted ------------------------------------------------------ syz-executor5/10799 is trying to acquire lock: (&ctx->mutex){+.+.}, at: [<00000000c06f8ae0>] perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<000000005ef8847d>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<000000005ef8847d>] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #8 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #7 (sb_writers){.+.+}: fs_reclaim_acquire+0x14/0x20 mm/page_alloc.c:3592 slab_pre_alloc_hook mm/slab.h:416 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc+0x29/0x760 mm/slab.c:3545 shmem_alloc_inode+0x1b/0x40 mm/shmem.c:3836 alloc_inode+0x65/0x180 fs/inode.c:208 new_inode_pseudo+0x69/0x190 fs/inode.c:890 -> #6 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #5 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:695 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #4 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #3 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123 tracepoint_add_func kernel/tracepoint.c:223 [inline] tracepoint_probe_register_prio+0x80d/0x9a0 kernel/tracepoint.c:283 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9220 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484 SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9939 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (tracepoints_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tracepoint_probe_register_prio+0xa0/0x9a0 kernel/tracepoint.c:279 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9220 [inline] perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9484 SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9939 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9825 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #1 (event_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_init+0x58/0xab0 kernel/trace/trace_event_perf.c:216 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:7956 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9182 perf_init_event kernel/events/core.c:9204 [inline] perf_event_alloc+0x1005/0x2b00 kernel/events/core.c:9484 inherit_event.isra.92+0x15b/0x920 kernel/events/core.c:10698 inherit_group kernel/events/core.c:10789 [inline] inherit_task_group.isra.94.part.95+0x73/0x240 kernel/events/core.c:10847 inherit_task_group kernel/events/core.c:10827 [inline] perf_event_init_context kernel/events/core.c:10898 [inline] perf_event_init_task+0x348/0x890 kernel/events/core.c:10966 copy_process.part.36+0x173b/0x4ae0 kernel/fork.c:1727 copy_process kernel/fork.c:1566 [inline] _do_fork+0x1ef/0xff0 kernel/fork.c:2045 SYSC_clone kernel/fork.c:2155 [inline] SyS_clone+0x37/0x50 kernel/fork.c:2149 do_syscall_64+0x26c/0x920 arch/x86/entry/common.c:285 return_from_SYSCALL_64+0x0/0x75 -> #0 (&ctx->mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 perf_event_ctx_lock kernel/events/core.c:1262 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4507 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &ctx->mutex --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&ctx->mutex); *** DEADLOCK *** 1 lock held by syz-executor5/10799: #0: (&pipe->mutex/1){+.+.}, at: [<000000005ef8847d>] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [<000000005ef8847d>] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 0 PID: 10799 Comm: syz-executor5 Not tainted 4.15.0-rc3+ #220 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_event_ctx_lock_nested+0x21b/0x450 kernel/events/core.c:1249 perf_event_ctx_lock kernel/events/core.c:1262 [inline] perf_read+0xb9/0x970 kernel/events/core.c:4507 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007fad788d2c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000014 RSI: 0000000000000000 RDI: 0000000000000016 RBP: 00000000000003e8 R08: 00000000000007ff R09: 0000000000000009 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f3e60 R13: 00000000ffffffff R14: 00007fad788d36d4 R15: 0000000000000000 binder: 10816:10821 got transaction to invalid handle binder: 10816:10821 transaction failed 29201/-22, size 0-8 line 2775 binder: 10816:10821 got transaction with invalid offsets size, 76 binder: 10816:10821 transaction failed 29201/-22, size 0-76 line 2926 binder: 10816:10821 ioctl c0306201 20007000 returned -14 binder: BINDER_SET_CONTEXT_MGR already set binder: 10816:10821 ioctl 40046207 0 returned -16 binder: 10816:10821 got transaction with invalid offsets size, 22 binder: 10816:10821 transaction failed 29201/-22, size 0-22 line 2926 binder_alloc: binder_alloc_mmap_handler: 10816 20005000-20009000 already mapped failed -16 binder_alloc: binder_alloc_mmap_handler: 10816 2055a000-2055c000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 10816:10825 ioctl 40046207 0 returned -16 binder: 10816:10821 got transaction to invalid handle binder: 10816:10821 transaction failed 29201/-22, size 0-8 line 2775 binder_alloc: 10816: binder_alloc_buf, no vma binder: 10816:10821 transaction failed 29189/-3, size 0-76 line 2890 binder: 10816:10821 ioctl c0306201 20007000 returned -14 binder: BINDER_SET_CONTEXT_MGR already set binder: 10816:10825 ioctl 40046207 0 returned -16 binder_alloc: 10816: binder_alloc_buf, no vma binder: 10816:10825 transaction failed 29189/-3, size 0-28 line 2890 binder_alloc: binder_alloc_mmap_handler: 10816 20005000-20009000 already mapped failed -16 binder_alloc: binder_alloc_mmap_handler: 10816 2055a000-2055c000 already mapped failed -16 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 9pnet_virtio: no channels available for device ./file0 9pnet_virtio: no channels available for device ./file0 sctp: [Deprecated]: syz-executor4 (pid 10853) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor4 (pid 10853) Use of int in maxseg socket option. Use struct sctp_assoc_value instead audit: type=1326 audit(1513238009.046:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10790 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513238009.047:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10790 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513238009.074:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10790 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=85 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513238009.075:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10790 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513238009.075:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10790 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513238009.076:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10790 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=233 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513238009.077:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10790 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1513238009.077:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10790 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 kvm: emulating exchange as write kvm [11010]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000076 kvm [11010]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000076 netlink: 'syz-executor5': attribute type 1 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11028 comm=syz-executor2 netlink: 'syz-executor5': attribute type 1 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11028 comm=syz-executor2 binder: 11066:11067 ioctl 40286608 5 returned -22 binder: 11066:11067 ioctl 40286608 5 returned -22 netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. rpcbind: RPC call returned error 22 rpcbind: RPC call returned error 22 encrypted_key: master key parameter '0>ÏìÌtjû;£º©‡Óò¹eIà|‡˜Ãù} Ÿ{¥÷o' is invalid encrypted_key: master key parameter '0>ÏìÌtjû;£º©‡Óò¹eIà|‡˜Ãù} Ÿ{¥÷o' is invalid binder: 11198:11200 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000000 != 0000000000000002 binder: 11198:11200 Acquire 1 refcount change on invalid ref 4 ret -22 binder: 11198:11208 IncRefs 0 refcount change on invalid ref 0 ret -22 binder: 11198:11208 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 11198:11208 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 11198:11208 Acquire 1 refcount change on invalid ref 4 ret -22 QAT: Invalid ioctl Bearer <> rejected, not supported in standalone mode Bearer <> rejected, not supported in standalone mode Option ' ä…õ ø' to dns_resolver key: bad/missing value netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. Option ' ä…õ ø' to dns_resolver key: bad/missing value device lo entered promiscuous mode QAT: Invalid ioctl netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. QAT: Invalid ioctl print_req_error: 43 callbacks suppressed print_req_error: I/O error, dev loop6, sector 0 print_req_error: I/O error, dev loop6, sector 0 buffer_io_error: 42 callbacks suppressed Buffer I/O error on dev loop6, logical block 0, async page read sctp: [Deprecated]: syz-executor5 (pid 11646) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead device syz3 entered promiscuous mode dccp_v4_rcv: dropped packet with invalid checksum dccp_v4_rcv: dropped packet with invalid checksum handle_userfault: 118 callbacks suppressed FAULT_FLAG_ALLOW_RETRY missing 30 updating oom_score_adj for 11823 (syz-executor0) from 0 to 58 because it shares mm with 11811 (syz-executor0). Report if this is unexpected. updating oom_score_adj for 11839 (syz-executor0) from 58 to 58 because it shares mm with 11811 (syz-executor0). Report if this is unexpected. tc_dump_action: action bad kind CPU: 0 PID: 11771 Comm: syz-executor7 Not tainted 4.15.0-rc3+ #220 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0x12fa/0x24c0 fs/userfaultfd.c:427 do_anonymous_page mm/memory.c:3121 [inline] handle_pte_fault mm/memory.c:3934 [inline] __handle_mm_fault+0x353a/0x3e20 mm/memory.c:4060 handle_mm_fault+0x334/0x8d0 mm/memory.c:4097 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1429 do_page_fault+0xee/0x720 arch/x86/mm/fault.c:1504 page_fault+0x22/0x30 arch/x86/entry/entry_64.S:1094 RIP: 0010:fault_in_pages_readable include/linux/pagemap.h:601 [inline] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 lib/iov_iter.c:421 RSP: 0018:ffff8801cc3b7928 EFLAGS: 00010246 RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff8250ae51 RDX: 00000000000000c3 RSI: ffffc90001886000 RDI: ffff8801cc3b7d28 RBP: ffff8801cc3b7a08 R08: 1ffff1003833edda R09: 1ffff10039876f1a R10: ffff8801c88fa300 R11: ffff8801c88fa300 R12: 1ffff10039876f28 R13: ffff8801cc3b79e0 R14: 0000000000000000 R15: ffff8801cc3b7d20 generic_perform_write+0x200/0x600 mm/filemap.c:3129 __generic_file_write_iter+0x366/0x5b0 mm/filemap.c:3264 generic_file_write_iter+0x399/0x7a0 mm/filemap.c:3292 call_write_iter include/linux/fs.h:1772 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x68a/0x970 fs/read_write.c:482 vfs_write+0x18f/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007ff824558c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000015 RBP: 0000000000000058 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee8e0 R13: 00000000ffffffff R14: 00007ff8245596d4 R15: 0000000000000000 tc_dump_action: action bad kind sctp: [Deprecated]: syz-executor0 (pid 11922) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor0 (pid 11936) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready audit: type=1401 audit(1513238016.019:770): op=fscreate invalid_context=9A75287ECD64CF25D52D1AFC9F25A4665FE4 audit: type=1401 audit(1513238016.031:771): op=fscreate invalid_context=86A69EB9AE42209BE00BB87EDB1A037C1C12A9701351C83EA095A8ACDD25A4BA3C10DBC82C33AE998B261176FE5380AD6A4158F8BFAEDED546056A57BD24D5675A359346D9103F3B8F24DAA8858B859148345B40CB11764272378C05F2A0FE3913B509DA080BC1FD7D6BB6DFC0435CF456EF15BD3BF86575EEFEE3D155F0BEA8A60842437BA9341431C261D1B25136FE2CE4185685E129CF35E47FC6920A1C5216E6288DC3384E95B4B983E1E554DB13C5A1EEAC0959598BCB82B57D9A netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 'syz-executor3': attribute type 1 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12291 comm=syz-executor3 device syz2 entered promiscuous mode FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 CPU: 1 PID: 12424 Comm: syz-executor1 Not tainted 4.15.0-rc3+ #220 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3545 kmem_cache_zalloc include/linux/slab.h:678 [inline] locks_alloc_lock+0x86/0x260 fs/locks.c:312 lease_alloc+0x20/0x2b0 fs/locks.c:581 do_fcntl_add_lease fs/locks.c:1894 [inline] fcntl_setlease+0xaa/0x350 fs/locks.c:1927 do_fcntl+0x58c/0x1160 fs/fcntl.c:410 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007fb5813a7c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 00007fb5813a7aa0 RCX: 0000000000452a39 RDX: 0000000000000000 RSI: 0000000000000400 RDI: 0000000000000014 RBP: 00007fb5813a7a90 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b75fb R13: 00007fb5813a7bc8 R14: 00000000004b75fb R15: 0000000000000000 audit: type=1400 audit(1513238017.346:772): avc: denied { map } for pid=12433 comm="syz-executor2" path="/dev/vcsa3" dev="devtmpfs" ino=10933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file permissive=1 device gre0 entered promiscuous mode binder_alloc: binder_alloc_mmap_handler: 12493 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 12493:12503 ioctl 40046207 0 returned -16 netlink: 62 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 62 bytes leftover after parsing attributes in process `syz-executor0'. audit: type=1400 audit(1513238018.040:773): avc: denied { create } for pid=12617 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=key permissive=1 audit: type=1326 audit(1513238018.203:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12676 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0xffff0000 audit: type=1326 audit(1513238018.337:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12676 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0xffff0000 binder: 12736:12738 ERROR: BC_REGISTER_LOOPER called without request binder: 12738 RLIMIT_NICE not set binder_alloc: 12736: binder_alloc_buf, no vma binder: 12736:12754 transaction failed 29189/-3, size 0-0 line 2890 binder: 12736:12754 ioctl 4040ae77 20290fc0 returned -22 binder: 12736:12754 BC_FREE_BUFFER uffffffffffffffff no match binder: 12736:12754 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 12736:12754 got transaction to invalid handle binder: 12736:12754 transaction failed 29201/-22, size 72-8 line 2775 binder: BINDER_SET_CONTEXT_MGR already set binder: 12736:12738 ioctl 40046207 0 returned -16 binder: 12736:12754 ERROR: BC_REGISTER_LOOPER called without request binder: 12754 RLIMIT_NICE not set binder_alloc: 12736: binder_alloc_buf, no vma binder: 12736:12754 transaction failed 29189/-3, size 0-0 line 2890 binder: 12736:12754 ioctl 4040ae77 20290fc0 returned -22 binder: 12736:12764 got reply transaction with no transaction stack binder: 12736:12764 transaction failed 29201/-71, size 24-8 line 2690 binder: 12736:12764 BC_FREE_BUFFER uffffffffffffffff no match binder: 12736:12764 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 12736:12764 got transaction to invalid handle binder: 12736:12764 transaction failed 29201/-22, size 72-8 line 2775 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189