QAT: Invalid ioctl ====================================================== WARNING: possible circular locking dependency detected 4.14.0+ #100 Not tainted ------------------------------------------------------ syz-executor1/13694 is trying to acquire lock: (&sb->s_type->i_mutex_key#10){++++}, at: [] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_lock fs/pipe.c:75 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_wait+0x1e6/0x280 fs/pipe.c:123 QAT: Invalid ioctl which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 -> #5 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] __dentry_kill+0x43a/0x6d0 fs/dcache.c:579 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:437 -> #3 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2083 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #2 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpu_hotplug_lock.rw_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 C_SYSC_fcntl64 fs/fcntl.c:667 [inline] compat_SyS_fcntl64+0x3bb/0x450 fs/fcntl.c:610 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 -> #0 (&sb->s_type->i_mutex_key#10){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 other info that might help us debug this: Chain exists of: &sb->s_type->i_mutex_key#10 --> sb_writers --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(sb_writers); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); *** DEADLOCK *** 2 locks held by syz-executor1/13694: #0: (sb_writers#5){.+.+}, at: [] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers#5){.+.+}, at: [] do_splice fs/splice.c:1146 [inline] #0: (sb_writers#5){.+.+}, at: [] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers#5){.+.+}, at: [] SyS_splice+0x1117/0x1630 fs/splice.c:1382 #1: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] #1: (&pipe->mutex/1){+.+.}, at: [] pipe_lock fs/pipe.c:75 [inline] #1: (&pipe->mutex/1){+.+.}, at: [] pipe_wait+0x1e6/0x280 fs/pipe.c:123 stack backtrace: CPU: 0 PID: 13694 Comm: syz-executor1 Not tainted 4.14.0+ #100 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7fd9c79 RSP: 002b:00000000f77d501c EFLAGS: 00000296 ORIG_RAX: 0000000000000139 RAX: ffffffffffffffda RBX: 000000000000001a RCX: 0000000000000000 RDX: 0000000000000019 RSI: 0000000000000000 RDI: 0000000000000006 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. kvm: apic: phys broadcast and lowest prio device gre0 entered promiscuous mode kauditd_printk_skb: 58 callbacks suppressed audit: type=1326 audit(1511408602.844:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14108 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7ec79 code=0xffff0000 device gre0 entered promiscuous mode audit: type=1326 audit(1511408603.006:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14108 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7ec79 code=0xffff0000 audit: type=1326 audit(1511408603.112:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14188 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7ec79 code=0xffff0000 QAT: Invalid ioctl audit: type=1326 audit(1511408603.237:668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14188 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7ec79 code=0xffff0000 audit: type=1326 audit(1511408603.351:669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14252 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7ec79 code=0xffff0000 audit: type=1326 audit(1511408603.493:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14252 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7ec79 code=0xffff0000 audit: type=1326 audit(1511408603.600:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14328 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7ec79 code=0xffff0000 audit: type=1326 audit(1511408603.748:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14328 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7ec79 code=0xffff0000 audit: type=1326 audit(1511408603.829:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14397 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7ec79 code=0xffff0000 audit: type=1326 audit(1511408603.948:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=14397 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7ec79 code=0xffff0000 netlink: 2 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor0'. RDS: rds_bind could not find a transport for 172.20.6.187, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.6.187, load rds_tcp or rds_rdma? IPv6: Can't replace route, no match found IPv6: Can't replace route, no match found RDS: rds_bind could not find a transport for 172.20.2.187, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.2.187, load rds_tcp or rds_rdma? QAT: Invalid ioctl FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 1 device gre0 entered promiscuous mode CPU: 1 PID: 15628 Comm: syz-executor7 Not tainted 4.14.0+ #100 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc_trace+0x4b/0x750 mm/slab.c:3611 kmalloc include/linux/slab.h:499 [inline] nfc_genl_rcv_nl_event+0x10c/0x310 net/nfc/netlink.c:1847 notifier_call_chain+0x136/0x2c0 kernel/notifier.c:93 __blocking_notifier_call_chain kernel/notifier.c:317 [inline] blocking_notifier_call_chain+0x102/0x190 kernel/notifier.c:328 netlink_release+0x8ca/0xea0 net/netlink/af_netlink.c:750 sock_release+0x8d/0x1e0 net/socket.c:596 sock_close+0x16/0x20 net/socket.c:1125 __fput+0x333/0x7f0 fs/file_table.c:210 ____fput+0x15/0x20 fs/file_table.c:244 task_work_run+0x199/0x270 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x296/0x310 arch/x86/entry/common.c:162 prepare_exit_to_usermode arch/x86/entry/common.c:195 [inline] syscall_return_slowpath arch/x86/entry/common.c:264 [inline] do_syscall_32_irqs_on arch/x86/entry/common.c:333 [inline] do_fast_syscall_32+0xbfd/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7f84c79 RSP: 002b:00000000f778001c EFLAGS: 00000296 ORIG_RAX: 0000000000000006 RAX: 0000000000000000 RBX: 0000000000000013 RCX: 0000000000000000 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 15677 Comm: syz-executor1 Not tainted 4.14.0+ #100 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc_node mm/slab.c:3292 [inline] kmem_cache_alloc_node+0x56/0x760 mm/slab.c:3635 __alloc_skb+0xf1/0x780 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:981 [inline] netlink_dump+0x53f/0xce0 net/netlink/af_netlink.c:2167 netlink_recvmsg+0x9b6/0x1300 net/netlink/af_netlink.c:1944 sock_recvmsg_nosec net/socket.c:805 [inline] sock_recvmsg+0xc9/0x110 net/socket.c:812 ___sys_recvmsg+0x29b/0x630 net/socket.c:2207 __sys_recvmsg+0xe2/0x210 net/socket.c:2252 C_SYSC_recvmsg net/compat.c:751 [inline] compat_SyS_recvmsg+0x2a/0x40 net/compat.c:749 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7fd9c79 RSP: 002b:00000000f77d501c EFLAGS: 00000296 ORIG_RAX: 0000000000000174 RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000020fc9fc8 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 15724 Comm: syz-executor1 Not tainted 4.14.0+ #100 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc_node mm/slab.c:3292 [inline] kmem_cache_alloc_node_trace+0x5a/0x760 mm/slab.c:3654 __do_kmalloc_node mm/slab.c:3674 [inline] __kmalloc_node_track_caller+0x33/0x70 mm/slab.c:3689 __kmalloc_reserve.isra.41+0x41/0xd0 net/core/skbuff.c:137 __alloc_skb+0x13b/0x780 net/core/skbuff.c:205 alloc_skb include/linux/skbuff.h:981 [inline] netlink_dump+0x53f/0xce0 net/netlink/af_netlink.c:2167 netlink_recvmsg+0x9b6/0x1300 net/netlink/af_netlink.c:1944 sock_recvmsg_nosec net/socket.c:805 [inline] sock_recvmsg+0xc9/0x110 net/socket.c:812 ___sys_recvmsg+0x29b/0x630 net/socket.c:2207 __sys_recvmsg+0xe2/0x210 net/socket.c:2252 C_SYSC_recvmsg net/compat.c:751 [inline] compat_SyS_recvmsg+0x2a/0x40 net/compat.c:749 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7fd9c79 RSP: 002b:00000000f77d501c EFLAGS: 00000296 ORIG_RAX: 0000000000000174 RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000020fc9fc8 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 nla_parse: 4 callbacks suppressed netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 15889 Comm: syz-executor3 Not tainted 4.14.0+ #100 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_failslab+0xec/0x120 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3371 [inline] kmem_cache_alloc+0x47/0x760 mm/slab.c:3545 ep_insert+0x25d/0x1b10 fs/eventpoll.c:1424 SYSC_epoll_ctl fs/eventpoll.c:2106 [inline] SyS_epoll_ctl+0x12e4/0x1ab0 fs/eventpoll.c:1992 do_syscall_32_irqs_on arch/x86/entry/common.c:327 [inline] do_fast_syscall_32+0x3ee/0xf9d arch/x86/entry/common.c:389 entry_SYSENTER_compat+0x51/0x60 arch/x86/entry/entry_64_compat.S:125 RIP: 0023:0xf7f7ec79 RSP: 002b:00000000f775901c EFLAGS: 00000296 ORIG_RAX: 00000000000000ff RAX: ffffffffffffffda RBX: 0000000000000015 RCX: 0000000000000001 RDX: 0000000000000014 RSI: 00000000200daff4 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pig=16023 comm=syz-executor1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pig=16023 comm=syz-executor1