netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. ====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #132 Not tainted ------------------------------------------------------ syz-executor2/10337 is trying to acquire lock: (&tty->ldisc_sem){++++}, at: [<000000000c35e597>] ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [<00000000349f0b5b>] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [<00000000349f0b5b>] pipe_lock+0x56/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 -> #5 (sb_writers){.+.+}: rq_lock kernel/sched/sched.h:1766 [inline] ttwu_queue kernel/sched/core.c:1863 [inline] try_to_wake_up+0xa29/0x1600 kernel/sched/core.c:2078 wake_up_process+0x10/0x20 kernel/sched/core.c:2151 hrtimer_wakeup+0x48/0x60 kernel/time/hrtimer.c:1429 __run_hrtimer kernel/time/hrtimer.c:1211 [inline] __hrtimer_run_queues+0x349/0xe10 kernel/time/hrtimer.c:1275 hrtimer_interrupt+0x1d4/0x5f0 kernel/time/hrtimer.c:1309 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_register+0x1d/0x20 drivers/base/core.c:1905 tty_register_device_attr+0x422/0x740 drivers/tty/tty_io.c:2956 tty_port_register_device_attr_serdev+0x100/0x140 drivers/tty/tty_port.c:166 uart_add_one_port+0xa7a/0x15a0 drivers/tty/serial/serial_core.c:2783 serial8250_register_8250_port+0xfac/0x1990 drivers/tty/serial/8250/8250_core.c:1045 serial_pnp_probe+0x5e7/0xac0 drivers/tty/serial/8250/8250_pnp.c:480 pnp_device_probe+0x15f/0x250 drivers/pnp/driver.c:109 really_probe drivers/base/dd.c:424 [inline] driver_probe_device+0x71b/0xae0 drivers/base/dd.c:566 __driver_attach+0x181/0x1c0 drivers/base/dd.c:800 bus_for_each_dev+0x154/0x1e0 drivers/base/bus.c:313 driver_attach+0x3d/0x50 drivers/base/dd.c:819 bus_add_driver+0x466/0x620 drivers/base/bus.c:669 driver_register+0x1bf/0x3c0 drivers/base/driver.c:168 pnp_register_driver+0x75/0xa0 drivers/pnp/driver.c:272 serial8250_pnp_init+0x15/0x20 drivers/tty/serial/8250/8250_pnp.c:537 serial8250_init+0x8f/0x270 drivers/tty/serial/8250/8250_core.c:1122 do_one_initcall+0x9e/0x330 init/main.c:831 do_initcall_level init/main.c:897 [inline] do_initcalls init/main.c:905 [inline] do_basic_setup init/main.c:923 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1071 kernel_init+0x13/0x172 init/main.c:998 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #3 (&port->mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 uart_set_termios+0x8f/0x5b0 drivers/tty/serial/serial_core.c:1416 tty_set_termios+0x6d4/0xa40 drivers/tty/tty_ioctl.c:334 set_termios+0x377/0x6b0 drivers/tty/tty_ioctl.c:414 tty_mode_ioctl+0x9fb/0xb10 drivers/tty/tty_ioctl.c:749 n_tty_ioctl_helper+0x40/0x360 drivers/tty/tty_ioctl.c:940 n_tty_ioctl+0x148/0x2d0 drivers/tty/n_tty.c:2435 tty_ioctl+0x32e/0x1600 drivers/tty/tty_io.c:2638 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (&tty->termios_rwsem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 n_tty_flush_buffer+0x21/0x320 drivers/tty/n_tty.c:357 tty_buffer_flush+0x29a/0x390 drivers/tty/tty_buffer.c:233 tty_ldisc_flush+0x25/0x70 drivers/tty/tty_ldisc.c:418 tty_port_close_start.part.4+0x1cd/0x4e0 drivers/tty/tty_port.c:603 tty_port_close_start drivers/tty/tty_port.c:646 [inline] tty_port_close+0x3f/0x80 drivers/tty/tty_port.c:640 uart_close+0x77/0x1d0 drivers/tty/serial/serial_core.c:1487 tty_release+0x446/0x14c0 drivers/tty/tty_io.c:1639 __fput+0x333/0x7f0 fs/file_table.c:210 ____fput+0x15/0x20 fs/file_table.c:244 task_work_run+0x199/0x270 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x296/0x310 arch/x86/entry/common.c:162 prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline] syscall_return_slowpath+0x490/0x550 arch/x86/entry/common.c:264 entry_SYSCALL_64_fastpath+0x94/0x96 -> #1 (&buf->lock){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tty_buffer_flush+0xbd/0x390 drivers/tty/tty_buffer.c:222 tty_ldisc_flush+0x25/0x70 drivers/tty/tty_ldisc.c:418 tty_port_close_start.part.4+0x1cd/0x4e0 drivers/tty/tty_port.c:603 tty_port_close_start drivers/tty/tty_port.c:646 [inline] tty_port_close+0x3f/0x80 drivers/tty/tty_port.c:640 uart_close+0x77/0x1d0 drivers/tty/serial/serial_core.c:1487 tty_release+0x446/0x14c0 drivers/tty/tty_io.c:1639 __fput+0x333/0x7f0 fs/file_table.c:210 ____fput+0x15/0x20 fs/file_table.c:244 task_work_run+0x199/0x270 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x296/0x310 arch/x86/entry/common.c:162 prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline] syscall_return_slowpath+0x490/0x550 arch/x86/entry/common.c:264 entry_SYSCALL_64_fastpath+0x94/0x96 -> #0 (&tty->ldisc_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325 ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277 tty_read+0xf8/0x250 drivers/tty/tty_io.c:852 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 other info that might help us debug this: Chain exists of: &tty->ldisc_sem --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&tty->ldisc_sem); *** DEADLOCK *** 1 lock held by syz-executor2/10337: #0: (&pipe->mutex/1){+.+.}, at: [<00000000349f0b5b>] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [<00000000349f0b5b>] pipe_lock+0x56/0x70 fs/pipe.c:75 stack backtrace: CPU: 0 PID: 10337 Comm: syz-executor2 Not tainted 4.15.0-rc3+ #132 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325 ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277 tty_read+0xf8/0x250 drivers/tty/tty_io.c:852 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7fbfc79 RSP: 002b:00000000f77bb08c EFLAGS: 00000296 ORIG_RAX: 0000000000000139 RAX: ffffffffffffffda RBX: 0000000000000019 RCX: 0000000000000000 RDX: 000000000000001b RSI: 0000000000000000 RDI: 0000000000000200 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 netlink: 1 bytes leftover after parsing attributes in process `syz-executor1'. sctp: [Deprecated]: syz-executor2 (pid 10478) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor2 (pid 10498) Use of int in maxseg socket option. Use struct sctp_assoc_value instead audit: type=1400 audit(1513355368.493:324): avc: denied { map } for pid=10521 comm="syz-executor3" path="/dev/kvm" dev="devtmpfs" ino=1048 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kvm_device_t:s0 tclass=chr_file permissive=1 device gre0 entered promiscuous mode audit: type=1326 audit(1513355369.091:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10679 comm="syz-executor7" exe="/root/syz-executor7" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf7f4ac79 code=0x0 nla_parse: 1 callbacks suppressed netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. audit: type=1326 audit(1513355369.221:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10679 comm="syz-executor7" exe="/root/syz-executor7" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf7f4ac79 code=0x0 netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. encrypted_key: insufficient parameters specified encrypted_key: insufficient parameters specified device syz3 entered promiscuous mode netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. audit: type=1326 audit(1513355371.043:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11307 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf7ff2c79 code=0x0 binder: 11316:11333 IncRefs 0 refcount change on invalid ref 2 ret -22 binder: 11316:11333 got reply transaction with no transaction stack binder: 11316:11333 transaction failed 29201/-71, size 48-56 line 2690 binder: 11316:11347 Release 1 refcount change on invalid ref 1 ret -22 binder: 11316:11347 BC_FREE_BUFFER u0000000000000000 no match binder: 11347 RLIMIT_NICE not set binder: 11316:11347 ioctl c0306201 20008fd0 returned -11 binder: 11316:11347 got transaction to invalid handle binder: 11316:11347 transaction failed 29201/-22, size 40-56 line 2775 audit: type=1326 audit(1513355371.194:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11307 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf7ff2c79 code=0x0 binder: 11316:11375 IncRefs 0 refcount change on invalid ref 2 ret -22 binder: 11316:11375 got reply transaction with no transaction stack binder: 11316:11375 transaction failed 29201/-71, size 48-56 line 2690 binder: 11316:11375 Release 1 refcount change on invalid ref 1 ret -22 binder: 11316:11375 BC_FREE_BUFFER u0000000000000000 no match binder: 11375 RLIMIT_NICE not set binder: 11316:11375 ioctl c0306201 20008fd0 returned -11 binder: BINDER_SET_CONTEXT_MGR already set binder: 11316:11347 ioctl 40046207 0 returned -16 binder: 11316:11347 got new transaction with bad transaction stack, transaction 84 has target 11316:0 binder: 11316:11347 transaction failed 29201/-71, size 0-0 line 2802 binder: 11316:11347 got transaction to invalid handle binder: 11316:11347 transaction failed 29201/-22, size 40-56 line 2775 binder: send failed reply for transaction 84 to 11316:11347 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 device gre0 entered promiscuous mode audit: type=1326 audit(1513355371.660:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11490 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f74c79 code=0xffff0000 netlink: 'syz-executor3': attribute type 2 has an invalid length. audit: type=1326 audit(1513355371.762:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11490 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f74c79 code=0xffff0000 audit: type=1400 audit(1513355371.936:331): avc: denied { execute } for pid=11600 comm="syz-executor2" path="pipe:[35502]" dev="pipefs" ino=35502 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 netlink: 6 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 6 bytes leftover after parsing attributes in process `syz-executor0'. binder: 11812:11813 unknown command 0 binder: 11812:11813 ioctl c0306201 2000a000 returned -22 binder: 11812:11813 BC_FREE_BUFFER u0000000000000000 no match binder: 11812:11813 ERROR: BC_REGISTER_LOOPER called without request binder: BINDER_SET_CONTEXT_MGR already set binder: 11812:11813 ioctl 40046207 0 returned -16 binder: 11812:11827 unknown command 0 binder: 11812:11827 ioctl c0306201 2000a000 returned -22 binder_alloc: 11812: binder_alloc_buf, no vma binder: 11812:11834 transaction failed 29189/-3, size 24-8 line 2890 binder: undelivered transaction 91, process died. device gre0 entered promiscuous mode QAT: Invalid ioctl NFS: bad mount option value specified: v* QAT: Invalid ioctl QAT: Invalid ioctl NFS: bad mount option value specified: v* QAT: Invalid ioctl kvm [11996]: vcpu8, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 kvm [11996]: vcpu8, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 binder: 12078:12080 ioctl c0306201 20009fd0 returned -11 binder: 12078:12080 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 12078:12080 unknown command 0 binder: 12078:12080 ioctl c0306201 20004000 returned -22 binder: 12078:12080 got transaction with invalid data ptr binder: 12078:12080 transaction failed 29201/-14, size 1-0 line 2909 binder: 12078:12093 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 12078:12093 unknown command 0 binder: 12078:12093 ioctl c0306201 20004000 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 12078:12093 ioctl 40046207 0 returned -16 binder: 12078:12103 Release 1 refcount change on invalid ref 2 ret -22 binder: 12078:12103 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 12078:12103 BC_REQUEST_DEATH_NOTIFICATION invalid ref 2 binder: 12078:12103 BC_DEAD_BINDER_DONE 0000000000000001 not found binder: 12078:12080 ioctl c0306201 20007000 returned -14 binder: 12078:12103 IncRefs 0 refcount change on invalid ref 3 ret -22 binder: 12078:12103 BC_FREE_BUFFER u0000000020000000 no match binder: 12078:12103 BC_FREE_BUFFER uffffffffffffffff no match binder_alloc: 12078: binder_alloc_buf, no vma binder: 12078:12103 transaction failed 29189/-3, size 0-8 line 2890 QAT: Invalid ioctl kvm [12248]: vcpu8, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 kvm [12248]: vcpu8, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 device gre0 entered promiscuous mode audit: type=1400 audit(1513355375.392:332): avc: denied { setattr } for pid=12527 comm="syz-executor2" name="keycreate" dev="proc" ino=37510 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 nla_parse: 8 callbacks suppressed netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. QAT: Invalid ioctl netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. QAT: Invalid ioctl netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'. binder: 12653:12660 ERROR: BC_REGISTER_LOOPER called without request binder: 12660 RLIMIT_NICE not set binder: 12653:12660 got reply transaction with no transaction stack binder: 12653:12660 transaction failed 29201/-71, size 24-8 line 2690 binder: release 12653:12675 transaction 98 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 98, target dead binder: 12653:12675 ERROR: BC_REGISTER_LOOPER called without request binder: 12675 RLIMIT_NICE not set binder_alloc: 12653: binder_alloc_buf, no vma binder: 12653:12660 transaction failed 29189/-3, size 0-0 line 2890 binder: 12653:12660 BC_FREE_BUFFER u0000000000000000 no match binder: 12653:12660 BC_ACQUIRE_DONE u0000000020001000 no match binder: 12653:12660 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 12653:12660 DecRefs 0 refcount change on invalid ref 4 ret -22 binder: 12653:12660 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 12653:12660 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 binder: 12653:12660 got reply transaction with no transaction stack binder: 12653:12660 transaction failed 29201/-71, size 24-16 line 2690 netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. binder: undelivered TRANSACTION_ERROR: 29189 device gre0 entered promiscuous mode device eql entered promiscuous mode FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 12851 Comm: syz-executor6 Not tainted 4.15.0-rc3+ #132 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3368 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3542 fasync_alloc fs/fcntl.c:884 [inline] fasync_add_entry fs/fcntl.c:942 [inline] fasync_helper+0x37/0xb0 fs/fcntl.c:971 pipe_fasync+0xfe/0x1d0 fs/pipe.c:594 ioctl_fioasync fs/ioctl.c:541 [inline] do_vfs_ioctl+0x304/0x1530 fs/ioctl.c:646 C_SYSC_ioctl fs/compat_ioctl.c:1495 [inline] compat_SyS_ioctl+0x4ef/0x2a30 fs/compat_ioctl.c:1419