./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1158638472 <...> [ 52.051957][ T4637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.075308][ T4637] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 60.697392][ T26] kauditd_printk_skb: 37 callbacks suppressed [ 60.697411][ T26] audit: type=1400 audit(1675904067.888:73): avc: denied { transition } for pid=4847 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 60.726319][ T26] audit: type=1400 audit(1675904067.898:74): avc: denied { write } for pid=4847 comm="sh" path="pipe:[29209]" dev="pipefs" ino=29209 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.10.44' (ECDSA) to the list of known hosts. execve("./syz-executor1158638472", ["./syz-executor1158638472"], 0x7ffe9f7e1030 /* 10 vars */) = 0 brk(NULL) = 0x555556034000 brk(0x555556034c40) = 0x555556034c40 arch_prctl(ARCH_SET_FS, 0x555556034300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555560345d0) = 5061 set_robust_list(0x5555560345e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7fd2d5abf370, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fd2d5abfa40}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7fd2d5abf410, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd2d5abfa40}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1158638472", 4096) = 28 brk(0x555556055c40) = 0x555556055c40 brk(0x555556056000) = 0x555556056000 mprotect(0x7fd2d5b80000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560345d0) = 5062 ./strace-static-x86_64: Process 5062 attached [pid 5062] set_robust_list(0x5555560345e0, 24) = 0 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5062] setpgid(0, 0) = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5062] write(3, "1000", 4) = 4 [pid 5062] close(3) = 0 [pid 5062] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5062] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5062] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5063 attached , parent_tid=[5063], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5063 [pid 5062] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5063] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5063] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5062] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... futex resumed>) = 1 [pid 5063] fcntl(3, F_DUPFD, 3) = 4 [pid 5063] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5062] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... futex resumed>) = 1 [pid 5063] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5063] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5062] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... futex resumed>) = 1 [pid 5063] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 5063] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5062] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... futex resumed>) = 1 [ 74.569933][ T26] audit: type=1400 audit(1675904081.758:75): avc: denied { execmem } for pid=5061 comm="syz-executor115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 5063] ioctl(3, NBD_SET_SOCK, 5) = 0 [pid 5063] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5063] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5062] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5062] <... futex resumed>) = 0 [pid 5063] ioctl(3, NBD_SET_SOCK, 5 [ 74.599315][ T26] audit: type=1400 audit(1675904081.788:76): avc: denied { read } for pid=5062 comm="syz-executor115" name="nbd0" dev="devtmpfs" ino=664 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.623282][ T26] audit: type=1400 audit(1675904081.788:77): avc: denied { open } for pid=5062 comm="syz-executor115" path="/dev/nbd0" dev="devtmpfs" ino=664 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 5062] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... ioctl resumed>) = 0 [pid 5063] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5062] <... futex resumed>) = 0 [pid 5063] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5062] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5062] <... futex resumed>) = 0 [pid 5063] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5062] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... openat resumed>) = 7 [pid 5063] write(7, "16", 2) = 2 [ 74.647875][ T26] audit: type=1400 audit(1675904081.788:78): avc: denied { ioctl } for pid=5062 comm="syz-executor115" path="/dev/nbd0" dev="devtmpfs" ino=664 ioctlcmd=0xab0a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 5063] ioctl(3, NBD_DO_IT [pid 5062] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 74.739825][ T5063] Increasing nr_hw_queues to 2 fails, fallback to 1 [pid 5062] exit_group(0) = ? [pid 5063] <... ioctl resumed>) = ? [pid 5063] +++ exited with 0 +++ [pid 5062] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5062, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5066 attached , child_tidptr=0x5555560345d0) = 5066 [pid 5066] set_robust_list(0x5555560345e0, 24) = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] setpgid(0, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [pid 5066] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5066] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5066] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5066] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5067 attached , parent_tid=[5067], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5067 [pid 5066] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5066] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5067] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5067] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5067] fcntl(3, F_DUPFD, 3 [pid 5066] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... fcntl resumed>) = 4 [pid 5066] <... futex resumed>) = 0 [pid 5067] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800 [pid 5066] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... ioctl resumed>) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5067] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 5066] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... socketpair resumed>[5, 6]) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5067] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] <... futex resumed>) = 0 [pid 5067] ioctl(3, NBD_SET_SOCK, 5 [ 74.887640][ T5063] block nbd0: shutting down sockets [pid 5066] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... ioctl resumed>) = 0 [pid 5067] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5067] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] <... futex resumed>) = 0 [pid 5067] ioctl(3, NBD_SET_SOCK, 5 [pid 5066] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... ioctl resumed>) = 0 [pid 5067] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5067] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5066] <... futex resumed>) = 0 [pid 5067] <... openat resumed>) = 7 [pid 5066] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] write(7, "16", 2) = 2 [pid 5067] ioctl(3, NBD_DO_IT [pid 5066] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] exit_group(0) = ? [pid 5067] <... ioctl resumed>) = ? [pid 5067] +++ exited with 0 +++ [pid 5066] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5066, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5068 attached , child_tidptr=0x5555560345d0) = 5068 [pid 5068] set_robust_list(0x5555560345e0, 24) = 0 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5068] setpgid(0, 0) = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5068] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5068] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5068] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5069], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5069 ./strace-static-x86_64: Process 5069 attached [pid 5068] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5068] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5069] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5069] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5068] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5069] fcntl(3, F_DUPFD, 3 [pid 5068] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] <... fcntl resumed>) = 4 [pid 5069] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5069] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800 [pid 5068] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5068] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] <... ioctl resumed>) = 0 [pid 5069] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5068] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 5068] <... futex resumed>) = 0 [pid 5068] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 75.205902][ T5067] block nbd0: shutting down sockets [pid 5069] <... socketpair resumed>[5, 6]) = 0 [pid 5069] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5068] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] ioctl(3, NBD_SET_SOCK, 5 [pid 5068] <... futex resumed>) = 0 [pid 5068] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] <... ioctl resumed>) = 0 [pid 5069] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5069] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] <... futex resumed>) = 0 [pid 5069] ioctl(3, NBD_SET_SOCK, 5 [pid 5068] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] <... ioctl resumed>) = 0 [pid 5069] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5069] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] <... futex resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5068] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] <... openat resumed>) = 7 [pid 5069] write(7, "16", 2) = 2 [pid 5069] ioctl(3, NBD_DO_IT [pid 5068] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5068] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 75.346325][ T5069] FAULT_INJECTION: forcing a failure. [ 75.346325][ T5069] name failslab, interval 1, probability 0, space 0, times 0 [ 75.360071][ T5069] CPU: 0 PID: 5069 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 75.370560][ T5069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 75.380667][ T5069] Call Trace: [ 75.383964][ T5069] [ 75.386903][ T5069] dump_stack_lvl+0xd1/0x138 [ 75.391533][ T5069] should_fail_ex.cold+0x5/0xa [ 75.396343][ T5069] should_failslab+0x9/0x20 [ 75.400893][ T5069] kmem_cache_alloc+0x5d/0x460 [ 75.405675][ T5069] security_inode_alloc+0x38/0x160 [ 75.410814][ T5069] inode_init_always+0xbfa/0xef0 [ 75.415798][ T5069] alloc_inode+0x82/0x230 [ 75.420150][ T5069] new_inode+0x2b/0x280 [ 75.424347][ T5069] debugfs_get_inode+0x1a/0x130 [ 75.429258][ T5069] __debugfs_create_file+0x11a/0x540 [ 75.434615][ T5069] debugfs_create_u64+0x70/0xa0 [ 75.439497][ T5069] nbd_start_device+0x45f/0xc30 [ 75.444410][ T5069] ? security_capable+0x93/0xc0 [ 75.449344][ T5069] nbd_ioctl+0x220/0xc60 [ 75.453609][ T5069] ? blkdev_bszset+0x1f0/0x1f0 [ 75.458436][ T5069] ? nbd_start_device+0xc30/0xc30 [ 75.463498][ T5069] ? selinux_inode_getsecctx+0xa0/0xa0 [ 75.468995][ T5069] ? find_held_lock+0x2d/0x110 [ 75.473790][ T5069] ? ptrace_notify+0xfe/0x140 [ 75.478501][ T5069] ? nbd_start_device+0xc30/0xc30 [ 75.483550][ T5069] blkdev_ioctl+0x375/0x800 [ 75.488079][ T5069] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 75.493563][ T5069] ? selinux_file_ioctl+0xb5/0x280 [ 75.498735][ T5069] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 75.504221][ T5069] __x64_sys_ioctl+0x197/0x210 [ 75.509005][ T5069] do_syscall_64+0x39/0xb0 [ 75.513452][ T5069] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 75.519369][ T5069] RIP: 0033:0x7fd2d5b02259 [ 75.523794][ T5069] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 75.543418][ T5069] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 75.551851][ T5069] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 75.559838][ T5069] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 75.567821][ T5069] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 75.575803][ T5069] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 75.583791][ T5069] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 75.591775][ T5069] [ 75.596471][ T5069] debugfs: out of free dentries, can not create file 'size_bytes' [pid 5068] exit_group(0) = ? [pid 5069] <... ioctl resumed>) = ? [pid 5069] +++ exited with 0 +++ [pid 5068] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5070 attached , child_tidptr=0x5555560345d0) = 5070 [pid 5070] set_robust_list(0x5555560345e0, 24) = 0 [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5070] setpgid(0, 0) = 0 [pid 5070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] write(3, "1000", 4) = 4 [pid 5070] close(3) = 0 [pid 5070] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5070] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5070] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5070] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5071 attached [pid 5071] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5071] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] <... clone resumed>, parent_tid=[5071], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5071 [pid 5070] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5071] <... futex resumed>) = 0 [pid 5071] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5070] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5071] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5071] <... futex resumed>) = 0 [pid 5070] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] fcntl(3, F_DUPFD, 3) = 4 [pid 5071] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5070] <... futex resumed>) = 0 [pid 5071] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5071] <... futex resumed>) = 0 [pid 5070] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5071] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5071] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] <... futex resumed>) = 0 [pid 5070] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] <... futex resumed>) = 0 [pid 5071] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 5070] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] <... socketpair resumed>[5, 6]) = 0 [pid 5071] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5070] <... futex resumed>) = 0 [pid 5071] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] <... futex resumed>) = 0 [pid 5070] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 75.670532][ T5069] block nbd0: shutting down sockets [pid 5071] ioctl(3, NBD_SET_SOCK, 5) = 0 [pid 5071] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5070] <... futex resumed>) = 0 [pid 5071] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] ioctl(3, NBD_SET_SOCK, 5 [pid 5070] <... futex resumed>) = 0 [pid 5070] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] <... ioctl resumed>) = 0 [pid 5071] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5070] <... futex resumed>) = 0 [pid 5071] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] <... futex resumed>) = 0 [pid 5070] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 7 [pid 5071] write(7, "16", 2) = 2 [ 75.800569][ T5071] FAULT_INJECTION: forcing a failure. [ 75.800569][ T5071] name failslab, interval 1, probability 0, space 0, times 0 [ 75.813435][ T5071] CPU: 0 PID: 5071 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 75.823903][ T5071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 75.833985][ T5071] Call Trace: [ 75.837272][ T5071] [ 75.840224][ T5071] dump_stack_lvl+0xd1/0x138 [ 75.844858][ T5071] should_fail_ex.cold+0x5/0xa [ 75.849656][ T5071] should_failslab+0x9/0x20 [ 75.854181][ T5071] kmem_cache_alloc+0x5d/0x460 [ 75.858979][ T5071] security_inode_alloc+0x38/0x160 [ 75.864133][ T5071] inode_init_always+0xbfa/0xef0 [ 75.869119][ T5071] alloc_inode+0x82/0x230 [ 75.873488][ T5071] new_inode+0x2b/0x280 [ 75.877691][ T5071] debugfs_get_inode+0x1a/0x130 [ 75.882581][ T5071] __debugfs_create_file+0x11a/0x540 [ 75.887907][ T5071] debugfs_create_u64+0x70/0xa0 [ 75.892892][ T5071] nbd_start_device+0x45f/0xc30 [ 75.897789][ T5071] ? security_capable+0x93/0xc0 [ 75.902687][ T5071] nbd_ioctl+0x220/0xc60 [ 75.906970][ T5071] ? blkdev_bszset+0x1f0/0x1f0 [ 75.911776][ T5071] ? nbd_start_device+0xc30/0xc30 [ 75.916835][ T5071] ? selinux_inode_getsecctx+0xa0/0xa0 [ 75.922327][ T5071] ? find_held_lock+0x2d/0x110 [ 75.927177][ T5071] ? ptrace_notify+0xfe/0x140 [ 75.931921][ T5071] ? nbd_start_device+0xc30/0xc30 [ 75.936991][ T5071] blkdev_ioctl+0x375/0x800 [ 75.941533][ T5071] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 75.947028][ T5071] ? selinux_file_ioctl+0xb5/0x280 [ 75.952173][ T5071] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 75.957752][ T5071] __x64_sys_ioctl+0x197/0x210 [ 75.962547][ T5071] do_syscall_64+0x39/0xb0 [ 75.967005][ T5071] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 75.972929][ T5071] RIP: 0033:0x7fd2d5b02259 [ 75.977367][ T5071] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 5071] ioctl(3, NBD_DO_IT [pid 5070] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 75.997002][ T5071] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 76.005445][ T5071] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 76.013448][ T5071] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 76.021447][ T5071] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 76.029443][ T5071] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 76.037439][ T5071] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 76.045453][ T5071] [ 76.050714][ T5071] debugfs: out of free dentries, can not create file 'size_bytes' [pid 5070] exit_group(0) = ? [pid 5071] <... ioctl resumed>) = ? [pid 5071] +++ exited with 0 +++ [pid 5070] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5070, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached , child_tidptr=0x5555560345d0) = 5072 [pid 5072] set_robust_list(0x5555560345e0, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5072] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5072] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5073], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5073 [pid 5072] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5073 attached [pid 5073] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5073] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5073] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... futex resumed>) = 0 [pid 5072] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] <... futex resumed>) = 1 [pid 5073] fcntl(3, F_DUPFD, 3) = 4 [pid 5073] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... futex resumed>) = 0 [pid 5072] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] <... futex resumed>) = 1 [pid 5073] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5073] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5073] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] <... futex resumed>) = 0 [pid 5073] socketpair(AF_UNIX, SOCK_STREAM, 0, [ 76.204222][ T5071] block nbd0: shutting down sockets [pid 5072] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] <... socketpair resumed>[5, 6]) = 0 [pid 5073] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5073] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] <... futex resumed>) = 0 [pid 5072] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] ioctl(3, NBD_SET_SOCK, 5 [pid 5072] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5072] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5072] futex(0x7fd2d5b864dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a6e000 [pid 5072] mprotect(0x7fd2d5a6f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5072] clone(child_stack=0x7fd2d5a8e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5074], tls=0x7fd2d5a8e700, child_tidptr=0x7fd2d5a8e9d0) = 5074 [pid 5072] futex(0x7fd2d5b864d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] futex(0x7fd2d5b864dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5074 attached [pid 5074] set_robust_list(0x7fd2d5a8e9e0, 24) = 0 [pid 5074] ioctl(3, NBD_SET_SOCK, 5 [pid 5073] <... ioctl resumed>) = 0 [pid 5073] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5073] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5072] futex(0x7fd2d5b864dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5072] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 1 [pid 5073] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5072] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] <... openat resumed>) = 7 [pid 5073] write(7, "16", 2) = 2 [pid 5073] ioctl(3, NBD_DO_IT [pid 5074] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5074] futex(0x7fd2d5b864dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5074] futex(0x7fd2d5b864d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 76.362970][ T5074] block nbd0: Device being setup by another task [ 76.410370][ T5073] FAULT_INJECTION: forcing a failure. [ 76.410370][ T5073] name failslab, interval 1, probability 0, space 0, times 0 [ 76.423281][ T5073] CPU: 1 PID: 5073 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 76.433731][ T5073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 76.443813][ T5073] Call Trace: [ 76.447100][ T5073] [ 76.450037][ T5073] dump_stack_lvl+0xd1/0x138 [ 76.454655][ T5073] should_fail_ex.cold+0x5/0xa [ 76.459459][ T5073] should_failslab+0x9/0x20 [ 76.464004][ T5073] kmem_cache_alloc_lru+0x58/0x7b0 [ 76.469158][ T5073] __d_alloc+0x32/0x980 [ 76.473378][ T5073] d_alloc+0x4e/0x240 [ 76.477414][ T5073] ? __lock_acquire+0xbc3/0x56d0 [ 76.482426][ T5073] d_alloc_parallel+0xe8/0x1410 [ 76.487378][ T5073] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 76.493447][ T5073] ? __d_lookup_rcu+0x4c0/0x4c0 [ 76.498356][ T5073] ? lockdep_init_map_type+0x21e/0x800 [ 76.503873][ T5073] ? lockdep_init_map_type+0x21e/0x800 [ 76.509396][ T5073] __lookup_slow+0x193/0x460 [ 76.514048][ T5073] ? __lookup_hash+0x180/0x180 [ 76.518846][ T5073] ? lock_downgrade+0x6e0/0x6e0 [ 76.523761][ T5073] ? d_lookup+0x105/0x170 [ 76.528145][ T5073] lookup_one_len+0x16e/0x1a0 [ 76.532893][ T5073] ? try_lookup_one_len+0x190/0x190 [ 76.538137][ T5073] ? down_write_killable+0x250/0x250 [ 76.543434][ T5073] ? do_raw_spin_unlock+0x175/0x230 [ 76.548652][ T5073] ? mntput+0x10/0x90 [ 76.552668][ T5073] start_creating.part.0+0x135/0x280 [ 76.557987][ T5073] debugfs_create_dir+0x6d/0x4d0 [ 76.562956][ T5073] blk_mq_debugfs_register_hctx.part.0+0xff/0x4a0 [ 76.569410][ T5073] ? queue_poll_stat_show+0x3a0/0x3a0 [ 76.574827][ T5073] ? xa_find+0x1d3/0x330 [ 76.579100][ T5073] ? xas_find+0x7d0/0x7d0 [ 76.583451][ T5073] ? wait_for_completion_io_timeout+0x20/0x20 [ 76.589573][ T5073] blk_mq_debugfs_register_hctxs+0xcb/0x140 [ 76.595605][ T5073] ? blk_mq_debugfs_unregister_hctx+0x120/0x120 [ 76.601896][ T5073] ? blk_mq_sysfs_unregister_hctxs+0x2d0/0x2d0 [ 76.608081][ T5073] ? blk_mq_update_queue_map+0x11e/0x500 [ 76.613758][ T5073] blk_mq_update_nr_hw_queues+0x753/0xf60 [ 76.619506][ T5073] ? blk_mq_map_swqueue+0x1200/0x1200 [ 76.624903][ T5073] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 76.630737][ T5073] nbd_start_device+0x153/0xc30 [ 76.635638][ T5073] ? security_capable+0x93/0xc0 [ 76.640552][ T5073] nbd_ioctl+0x220/0xc60 [ 76.644826][ T5073] ? blkdev_bszset+0x1f0/0x1f0 [ 76.649622][ T5073] ? nbd_start_device+0xc30/0xc30 [ 76.654678][ T5073] ? selinux_inode_getsecctx+0xa0/0xa0 [ 76.660170][ T5073] ? find_held_lock+0x2d/0x110 [ 76.664971][ T5073] ? ptrace_notify+0xfe/0x140 [ 76.669687][ T5073] ? nbd_start_device+0xc30/0xc30 [ 76.674747][ T5073] blkdev_ioctl+0x375/0x800 [ 76.679285][ T5073] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 76.684791][ T5073] ? selinux_file_ioctl+0xb5/0x280 [ 76.689961][ T5073] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 76.695461][ T5073] __x64_sys_ioctl+0x197/0x210 [ 76.700258][ T5073] do_syscall_64+0x39/0xb0 [ 76.704702][ T5073] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 76.710616][ T5073] RIP: 0033:0x7fd2d5b02259 [ 76.715049][ T5073] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 76.734682][ T5073] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 76.743138][ T5073] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 76.751127][ T5073] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [pid 5072] exit_group(0 [pid 5074] <... futex resumed>) = ? [pid 5072] <... exit_group resumed>) = ? [pid 5074] +++ exited with 0 +++ [pid 5073] <... ioctl resumed>) = ? [pid 5073] +++ exited with 0 +++ [pid 5072] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached , child_tidptr=0x5555560345d0) = 5075 [pid 5075] set_robust_list(0x5555560345e0, 24) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5075] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5075] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5075] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5076 attached [pid 5076] set_robust_list(0x7fd2d5aaf9e0, 24 [pid 5075] <... clone resumed>, parent_tid=[5076], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5076 [pid 5075] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5075] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... set_robust_list resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5076] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] fcntl(3, F_DUPFD, 3 [pid 5075] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5075] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... fcntl resumed>) = 4 [pid 5076] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800 [pid 5075] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5075] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... ioctl resumed>) = 0 [pid 5076] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] <... futex resumed>) = 0 [pid 5076] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 5075] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... socketpair resumed>[5, 6]) = 0 [pid 5076] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5075] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] ioctl(3, NBD_SET_SOCK, 5 [pid 5075] <... futex resumed>) = 0 [ 76.759113][ T5073] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 76.767103][ T5073] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 76.775098][ T5073] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 76.783095][ T5073] [ 76.798137][ T5073] block nbd0: shutting down sockets [pid 5075] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... ioctl resumed>) = 0 [pid 5076] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] <... futex resumed>) = 0 [pid 5076] ioctl(3, NBD_SET_SOCK, 5 [pid 5075] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... ioctl resumed>) = 0 [pid 5076] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 7 [pid 5075] <... futex resumed>) = 0 [pid 5076] write(7, "16", 2 [pid 5075] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... write resumed>) = 2 [pid 5076] ioctl(3, NBD_DO_IT [pid 5075] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 76.945897][ T5076] FAULT_INJECTION: forcing a failure. [ 76.945897][ T5076] name failslab, interval 1, probability 0, space 0, times 0 [ 76.959259][ T5076] CPU: 0 PID: 5076 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 76.969752][ T5076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 76.979827][ T5076] Call Trace: [ 76.983137][ T5076] [ 76.986081][ T5076] dump_stack_lvl+0xd1/0x138 [ 76.990704][ T5076] should_fail_ex.cold+0x5/0xa [ 76.995512][ T5076] should_failslab+0x9/0x20 [ 77.000047][ T5076] __kmem_cache_alloc_node+0x5b/0x510 [ 77.005455][ T5076] ? pointer+0xc50/0xc50 [ 77.009736][ T5076] ? kvasprintf_const+0x64/0x190 [ 77.014696][ T5076] __kmalloc_node_track_caller+0x4b/0xc0 [ 77.020371][ T5076] kvasprintf+0xbe/0x160 [ 77.024628][ T5076] ? bust_spinlocks+0xe0/0xe0 [ 77.029319][ T5076] kvasprintf_const+0x64/0x190 [ 77.034117][ T5076] kobject_set_name_vargs+0x5a/0x150 [ 77.039447][ T5076] kobject_add+0x111/0x1c0 [ 77.043901][ T5076] ? kset_create_and_add+0x1a0/0x1a0 [ 77.049212][ T5076] ? xas_find+0x7d0/0x7d0 [ 77.053585][ T5076] blk_mq_register_hctx+0x11e/0x490 [ 77.058817][ T5076] blk_mq_sysfs_register_hctxs+0x15b/0x180 [ 77.064642][ T5076] ? blk_mq_sysfs_unregister_hctxs+0x2d0/0x2d0 [ 77.070813][ T5076] ? blk_mq_update_queue_map+0x11e/0x500 [ 77.076490][ T5076] blk_mq_update_nr_hw_queues+0x74b/0xf60 [ 77.082227][ T5076] ? blk_mq_map_swqueue+0x1200/0x1200 [ 77.087613][ T5076] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 77.093439][ T5076] nbd_start_device+0x153/0xc30 [ 77.098316][ T5076] ? security_capable+0x93/0xc0 [ 77.103205][ T5076] nbd_ioctl+0x220/0xc60 [ 77.107480][ T5076] ? blkdev_bszset+0x1f0/0x1f0 [ 77.112261][ T5076] ? nbd_start_device+0xc30/0xc30 [ 77.117305][ T5076] ? selinux_inode_getsecctx+0xa0/0xa0 [ 77.122778][ T5076] ? find_held_lock+0x2d/0x110 [ 77.127558][ T5076] ? ptrace_notify+0xfe/0x140 [ 77.132258][ T5076] ? nbd_start_device+0xc30/0xc30 [ 77.137308][ T5076] blkdev_ioctl+0x375/0x800 [ 77.141827][ T5076] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 77.147305][ T5076] ? selinux_file_ioctl+0xb5/0x280 [ 77.152435][ T5076] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 77.157912][ T5076] __x64_sys_ioctl+0x197/0x210 [ 77.162693][ T5076] do_syscall_64+0x39/0xb0 [ 77.167133][ T5076] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 77.173058][ T5076] RIP: 0033:0x7fd2d5b02259 [ 77.177484][ T5076] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 77.197124][ T5076] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 77.205558][ T5076] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 77.213542][ T5076] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 77.221537][ T5076] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 77.229508][ T5076] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 77.237497][ T5076] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 77.245477][ T5076] [ 77.249780][ T5076] kobject: can not set name properly! [pid 5075] exit_group(0) = ? [pid 5076] <... ioctl resumed>) = ? [pid 5076] +++ exited with 0 +++ [pid 5075] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5077 attached , child_tidptr=0x5555560345d0) = 5077 [pid 5077] set_robust_list(0x5555560345e0, 24) = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5077] setpgid(0, 0) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "1000", 4) = 4 [pid 5077] close(3) = 0 [pid 5077] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5077] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5077] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5077] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5078], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5078 [pid 5077] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5077] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5078 attached [pid 5078] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5078] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5078] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = 0 [pid 5077] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5077] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... futex resumed>) = 1 [pid 5078] fcntl(3, F_DUPFD, 3) = 4 [pid 5078] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = 0 [pid 5077] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5077] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... futex resumed>) = 1 [pid 5078] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5078] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = 0 [pid 5077] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5077] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... futex resumed>) = 1 [pid 5078] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 5078] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = 0 [pid 5077] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5077] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... futex resumed>) = 1 [ 77.395747][ T5076] block nbd0: shutting down sockets [pid 5078] ioctl(3, NBD_SET_SOCK, 5) = 0 [pid 5078] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5078] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] <... futex resumed>) = 0 [pid 5078] ioctl(3, NBD_SET_SOCK, 5 [pid 5077] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... ioctl resumed>) = 0 [pid 5078] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5078] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... futex resumed>) = 0 [pid 5077] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5078] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5077] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... openat resumed>) = 7 [pid 5078] write(7, "16", 2) = 2 [ 77.507850][ T5078] FAULT_INJECTION: forcing a failure. [ 77.507850][ T5078] name failslab, interval 1, probability 0, space 0, times 0 [ 77.521070][ T5078] CPU: 0 PID: 5078 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 77.531498][ T5078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 77.541552][ T5078] Call Trace: [ 77.544829][ T5078] [ 77.547760][ T5078] dump_stack_lvl+0xd1/0x138 [ 77.552364][ T5078] should_fail_ex.cold+0x5/0xa [ 77.557151][ T5078] should_failslab+0x9/0x20 [ 77.561666][ T5078] kmem_cache_alloc+0x5d/0x460 [ 77.566438][ T5078] security_inode_alloc+0x38/0x160 [ 77.571576][ T5078] inode_init_always+0xbfa/0xef0 [ 77.576534][ T5078] alloc_inode+0x82/0x230 [ 77.580878][ T5078] new_inode+0x2b/0x280 [ 77.585047][ T5078] debugfs_get_inode+0x1a/0x130 [ 77.589913][ T5078] __debugfs_create_file+0x11a/0x540 [ 77.595218][ T5078] debugfs_create_u64+0x70/0xa0 [ 77.600078][ T5078] nbd_start_device+0x45f/0xc30 [ 77.604935][ T5078] ? security_capable+0x93/0xc0 [ 77.609799][ T5078] nbd_ioctl+0x220/0xc60 [ 77.614061][ T5078] ? blkdev_bszset+0x1f0/0x1f0 [ 77.618846][ T5078] ? nbd_start_device+0xc30/0xc30 [ 77.623884][ T5078] ? selinux_inode_getsecctx+0xa0/0xa0 [ 77.629367][ T5078] ? find_held_lock+0x2d/0x110 [ 77.634147][ T5078] ? ptrace_notify+0xfe/0x140 [ 77.638842][ T5078] ? nbd_start_device+0xc30/0xc30 [ 77.643881][ T5078] blkdev_ioctl+0x375/0x800 [ 77.648388][ T5078] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 77.653867][ T5078] ? selinux_file_ioctl+0xb5/0x280 [ 77.659000][ T5078] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 77.664494][ T5078] __x64_sys_ioctl+0x197/0x210 [ 77.669296][ T5078] do_syscall_64+0x39/0xb0 [ 77.673756][ T5078] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 77.679672][ T5078] RIP: 0033:0x7fd2d5b02259 [ 77.684099][ T5078] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 77.703722][ T5078] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 77.712138][ T5078] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 77.720109][ T5078] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 77.728082][ T5078] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 77.736055][ T5078] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 77.744026][ T5078] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 77.752002][ T5078] [pid 5078] ioctl(3, NBD_DO_IT [pid 5077] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 77.756177][ T5078] debugfs: out of free dentries, can not create file 'size_bytes' [pid 5077] exit_group(0) = ? [pid 5078] <... ioctl resumed>) = ? [pid 5078] +++ exited with 0 +++ [pid 5077] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached , child_tidptr=0x5555560345d0) = 5079 [pid 5079] set_robust_list(0x5555560345e0, 24) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5079] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5079] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5080], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5080 [pid 5079] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5080 attached [pid 5080] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5080] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5080] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5079] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5080] fcntl(3, F_DUPFD, 3 [pid 5079] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... fcntl resumed>) = 4 [pid 5080] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5080] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800 [pid 5079] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... ioctl resumed>) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5080] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 5079] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... socketpair resumed>[5, 6]) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5080] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] ioctl(3, NBD_SET_SOCK, 5 [pid 5079] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 77.896311][ T5078] block nbd0: shutting down sockets [pid 5079] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... ioctl resumed>) = 0 [pid 5080] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5080] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] <... futex resumed>) = 0 [pid 5080] ioctl(3, NBD_SET_SOCK, 5 [pid 5079] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... ioctl resumed>) = 0 [pid 5080] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5080] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] <... futex resumed>) = 0 [pid 5080] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5079] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... openat resumed>) = 7 [pid 5080] write(7, "16", 2) = 2 [ 78.016791][ T5080] FAULT_INJECTION: forcing a failure. [ 78.016791][ T5080] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 78.030120][ T5080] CPU: 1 PID: 5080 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 78.040571][ T5080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 78.050643][ T5080] Call Trace: [ 78.053955][ T5080] [ 78.056945][ T5080] dump_stack_lvl+0xd1/0x138 [ 78.061589][ T5080] should_fail_ex.cold+0x5/0xa [ 78.066415][ T5080] prepare_alloc_pages+0x178/0x570 [ 78.071572][ T5080] __alloc_pages+0x149/0x5b0 [ 78.076184][ T5080] ? __alloc_pages_slowpath.constprop.0+0x23d0/0x23d0 [ 78.082980][ T5080] ? find_held_lock+0x2d/0x110 [ 78.087808][ T5080] ? lock_downgrade+0x6e0/0x6e0 [ 78.092687][ T5080] ? do_raw_spin_lock+0x124/0x2b0 [ 78.097741][ T5080] ? rwlock_bug.part.0+0x90/0x90 [ 78.102719][ T5080] alloc_pages+0x1aa/0x270 [ 78.107169][ T5080] __get_free_pages+0xc/0x40 [ 78.111794][ T5080] inode_doinit_with_dentry+0x8f3/0x12e0 [ 78.117469][ T5080] ? hrtimers_prepare_cpu+0x327/0x330 [ 78.122901][ T5080] ? selinux_task_getsecid_obj+0x2d0/0x2d0 [ 78.128764][ T5080] ? current_time+0x1fe/0x2c0 [ 78.133470][ T5080] ? mode_strip_sgid+0x210/0x210 [ 78.138439][ T5080] selinux_d_instantiate+0x27/0x30 [ 78.143585][ T5080] security_d_instantiate+0x54/0xe0 [ 78.148837][ T5080] d_instantiate+0x5e/0xa0 [ 78.153309][ T5080] __debugfs_create_file+0x20f/0x540 [ 78.158632][ T5080] debugfs_create_u64+0x70/0xa0 [ 78.163508][ T5080] nbd_start_device+0x45f/0xc30 [ 78.168391][ T5080] ? security_capable+0x93/0xc0 [ 78.173275][ T5080] nbd_ioctl+0x220/0xc60 [ 78.177542][ T5080] ? blkdev_bszset+0x1f0/0x1f0 [ 78.182328][ T5080] ? nbd_start_device+0xc30/0xc30 [ 78.187380][ T5080] ? selinux_inode_getsecctx+0xa0/0xa0 [ 78.192889][ T5080] ? find_held_lock+0x2d/0x110 [ 78.197694][ T5080] ? ptrace_notify+0xfe/0x140 [ 78.202409][ T5080] ? nbd_start_device+0xc30/0xc30 [ 78.207464][ T5080] blkdev_ioctl+0x375/0x800 [ 78.212016][ T5080] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 78.217509][ T5080] ? selinux_file_ioctl+0xb5/0x280 [ 78.222656][ T5080] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 78.228152][ T5080] __x64_sys_ioctl+0x197/0x210 [ 78.232953][ T5080] do_syscall_64+0x39/0xb0 [ 78.237414][ T5080] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 78.243372][ T5080] RIP: 0033:0x7fd2d5b02259 [ 78.247803][ T5080] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 78.267443][ T5080] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 78.275896][ T5080] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 78.283888][ T5080] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 78.291897][ T5080] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 78.299887][ T5080] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 78.307892][ T5080] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [pid 5080] ioctl(3, NBD_DO_IT [pid 5079] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 78.315906][ T5080] [pid 5079] exit_group(0) = ? [pid 5080] <... ioctl resumed>) = ? [pid 5080] +++ exited with 0 +++ [pid 5079] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached [pid 5081] set_robust_list(0x5555560345e0, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5061] <... clone resumed>, child_tidptr=0x5555560345d0) = 5081 [pid 5081] <... openat resumed>) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5081] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5081] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5082], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5082 [pid 5081] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5082] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5082] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5081] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... futex resumed>) = 1 [pid 5082] fcntl(3, F_DUPFD, 3) = 4 [pid 5082] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5081] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... futex resumed>) = 1 [pid 5082] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5082] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5081] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... futex resumed>) = 1 [pid 5082] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 5082] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5081] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... futex resumed>) = 1 [ 78.464332][ T5080] block nbd0: shutting down sockets [pid 5082] ioctl(3, NBD_SET_SOCK, 5) = 0 [pid 5082] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5082] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = 0 [pid 5082] ioctl(3, NBD_SET_SOCK, 5 [pid 5081] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... ioctl resumed>) = 0 [pid 5082] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5082] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5081] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... openat resumed>) = 7 [pid 5082] write(7, "16", 2) = 2 [ 78.568204][ T5082] FAULT_INJECTION: forcing a failure. [ 78.568204][ T5082] name failslab, interval 1, probability 0, space 0, times 0 [ 78.580924][ T5082] CPU: 1 PID: 5082 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 78.591404][ T5082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 78.601489][ T5082] Call Trace: [ 78.604790][ T5082] [ 78.607774][ T5082] dump_stack_lvl+0xd1/0x138 [ 78.612417][ T5082] should_fail_ex.cold+0x5/0xa [ 78.617218][ T5082] should_failslab+0x9/0x20 [ 78.621740][ T5082] kmem_cache_alloc+0x5d/0x460 [ 78.626545][ T5082] security_inode_alloc+0x38/0x160 [ 78.631723][ T5082] inode_init_always+0xbfa/0xef0 [ 78.636708][ T5082] alloc_inode+0x82/0x230 [ 78.641059][ T5082] new_inode+0x2b/0x280 [ 78.645232][ T5082] debugfs_get_inode+0x1a/0x130 [ 78.650108][ T5082] __debugfs_create_file+0x11a/0x540 [ 78.655421][ T5082] debugfs_create_u64+0x70/0xa0 [ 78.660292][ T5082] nbd_start_device+0x45f/0xc30 [ 78.665179][ T5082] ? security_capable+0x93/0xc0 [ 78.670090][ T5082] nbd_ioctl+0x220/0xc60 [ 78.674356][ T5082] ? blkdev_bszset+0x1f0/0x1f0 [ 78.679162][ T5082] ? nbd_start_device+0xc30/0xc30 [ 78.684229][ T5082] ? selinux_inode_getsecctx+0xa0/0xa0 [ 78.689758][ T5082] ? find_held_lock+0x2d/0x110 [ 78.694568][ T5082] ? ptrace_notify+0xfe/0x140 [ 78.699315][ T5082] ? nbd_start_device+0xc30/0xc30 [ 78.704357][ T5082] blkdev_ioctl+0x375/0x800 [ 78.708880][ T5082] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 78.714359][ T5082] ? selinux_file_ioctl+0xb5/0x280 [ 78.719500][ T5082] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 78.725000][ T5082] __x64_sys_ioctl+0x197/0x210 [ 78.729792][ T5082] do_syscall_64+0x39/0xb0 [ 78.734273][ T5082] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 78.740287][ T5082] RIP: 0033:0x7fd2d5b02259 [ 78.744712][ T5082] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 78.764344][ T5082] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 78.772778][ T5082] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 78.780764][ T5082] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 78.788862][ T5082] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 78.796882][ T5082] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 78.804878][ T5082] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 78.812899][ T5082] [pid 5082] ioctl(3, NBD_DO_IT [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 78.816260][ T5082] debugfs: out of free dentries, can not create file 'size_bytes' [pid 5081] exit_group(0) = ? [pid 5082] <... ioctl resumed>) = ? [pid 5082] +++ exited with 0 +++ [pid 5081] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached [pid 5083] set_robust_list(0x5555560345e0, 24 [pid 5061] <... clone resumed>, child_tidptr=0x5555560345d0) = 5083 [pid 5083] <... set_robust_list resumed>) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5083] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5083] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5083] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5084 attached [pid 5084] set_robust_list(0x7fd2d5aaf9e0, 24 [pid 5083] <... clone resumed>, parent_tid=[5084], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5084 [pid 5084] <... set_robust_list resumed>) = 0 [pid 5083] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 5083] <... futex resumed>) = 0 [pid 5083] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... openat resumed>) = 3 [pid 5084] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5084] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] <... futex resumed>) = 0 [pid 5084] fcntl(3, F_DUPFD, 3 [pid 5083] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... fcntl resumed>) = 4 [pid 5084] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5084] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] <... futex resumed>) = 0 [pid 5084] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800 [pid 5083] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... ioctl resumed>) = 0 [pid 5084] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5084] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] <... futex resumed>) = 0 [pid 5084] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 5083] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... socketpair resumed>[5, 6]) = 0 [pid 5084] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 1 [pid 5083] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] ioctl(3, NBD_SET_SOCK, 5 [pid 5083] <... futex resumed>) = 0 [ 78.965649][ T5082] block nbd0: shutting down sockets [pid 5083] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... ioctl resumed>) = 0 [pid 5084] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5084] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] <... futex resumed>) = 0 [pid 5084] ioctl(3, NBD_SET_SOCK, 5 [pid 5083] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... ioctl resumed>) = 0 [pid 5084] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5084] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] <... futex resumed>) = 0 [pid 5084] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5083] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... openat resumed>) = 7 [pid 5084] write(7, "16", 2) = 2 [ 79.082122][ T5084] FAULT_INJECTION: forcing a failure. [ 79.082122][ T5084] name failslab, interval 1, probability 0, space 0, times 0 [ 79.094808][ T5084] CPU: 1 PID: 5084 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 79.105257][ T5084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 79.115321][ T5084] Call Trace: [ 79.118604][ T5084] [ 79.121540][ T5084] dump_stack_lvl+0xd1/0x138 [ 79.126156][ T5084] should_fail_ex.cold+0x5/0xa [ 79.130963][ T5084] should_failslab+0x9/0x20 [ 79.135520][ T5084] kmem_cache_alloc_lru+0x58/0x7b0 [ 79.140676][ T5084] ? lookup_one_len+0x10d/0x1a0 [ 79.145558][ T5084] alloc_inode+0x168/0x230 [ 79.149984][ T5084] new_inode+0x2b/0x280 [ 79.154153][ T5084] debugfs_get_inode+0x1a/0x130 [ 79.159037][ T5084] __debugfs_create_file+0x11a/0x540 [ 79.164373][ T5084] debugfs_create_u64+0x70/0xa0 [ 79.169243][ T5084] nbd_start_device+0x45f/0xc30 [ 79.174152][ T5084] ? security_capable+0x93/0xc0 [ 79.179028][ T5084] nbd_ioctl+0x220/0xc60 [ 79.183299][ T5084] ? blkdev_bszset+0x1f0/0x1f0 [ 79.188098][ T5084] ? nbd_start_device+0xc30/0xc30 [ 79.193143][ T5084] ? selinux_inode_getsecctx+0xa0/0xa0 [ 79.198632][ T5084] ? find_held_lock+0x2d/0x110 [ 79.203435][ T5084] ? ptrace_notify+0xfe/0x140 [ 79.208147][ T5084] ? nbd_start_device+0xc30/0xc30 [ 79.213193][ T5084] blkdev_ioctl+0x375/0x800 [ 79.217725][ T5084] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 79.223215][ T5084] ? selinux_file_ioctl+0xb5/0x280 [ 79.228348][ T5084] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 79.233841][ T5084] __x64_sys_ioctl+0x197/0x210 [ 79.238635][ T5084] do_syscall_64+0x39/0xb0 [ 79.243084][ T5084] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 79.249004][ T5084] RIP: 0033:0x7fd2d5b02259 [ 79.253438][ T5084] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 79.273062][ T5084] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [pid 5084] ioctl(3, NBD_DO_IT [pid 5083] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 79.281494][ T5084] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 79.289499][ T5084] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 79.297493][ T5084] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 79.305481][ T5084] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 79.313466][ T5084] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 79.321475][ T5084] [ 79.324985][ T5084] debugfs: out of free dentries, can not create file 'size_bytes' [pid 5083] exit_group(0) = ? [pid 5084] <... ioctl resumed>) = ? [pid 5084] +++ exited with 0 +++ [pid 5083] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached , child_tidptr=0x5555560345d0) = 5085 [pid 5085] set_robust_list(0x5555560345e0, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5085] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5085] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5086], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5086 [pid 5085] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5086 attached [pid 5086] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5086] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5086] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... futex resumed>) = 1 [pid 5086] fcntl(3, F_DUPFD, 3) = 4 [pid 5086] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... futex resumed>) = 1 [pid 5086] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5086] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... futex resumed>) = 1 [pid 5086] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 5086] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... futex resumed>) = 1 [ 79.464164][ T5084] block nbd0: shutting down sockets [pid 5086] ioctl(3, NBD_SET_SOCK, 5) = 0 [pid 5086] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5086] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... futex resumed>) = 0 [pid 5086] ioctl(3, NBD_SET_SOCK, 5 [pid 5085] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... ioctl resumed>) = 0 [pid 5086] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5086] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... futex resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5085] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... openat resumed>) = 7 [pid 5086] write(7, "16", 2) = 2 [pid 5086] ioctl(3, NBD_DO_IT [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 79.582183][ T5086] FAULT_INJECTION: forcing a failure. [ 79.582183][ T5086] name failslab, interval 1, probability 0, space 0, times 0 [ 79.594950][ T5086] CPU: 1 PID: 5086 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 79.605395][ T5086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 79.615486][ T5086] Call Trace: [ 79.618784][ T5086] [ 79.621720][ T5086] dump_stack_lvl+0xd1/0x138 [ 79.626359][ T5086] should_fail_ex.cold+0x5/0xa [ 79.631169][ T5086] should_failslab+0x9/0x20 [ 79.635699][ T5086] kmem_cache_alloc_lru+0x58/0x7b0 [ 79.640836][ T5086] ? lookup_one_len+0x10d/0x1a0 [ 79.645715][ T5086] alloc_inode+0x168/0x230 [ 79.650153][ T5086] new_inode+0x2b/0x280 [ 79.654339][ T5086] debugfs_get_inode+0x1a/0x130 [ 79.659214][ T5086] __debugfs_create_file+0x11a/0x540 [ 79.664517][ T5086] debugfs_create_u64+0x70/0xa0 [ 79.669374][ T5086] nbd_start_device+0x45f/0xc30 [ 79.674242][ T5086] ? security_capable+0x93/0xc0 [ 79.679130][ T5086] nbd_ioctl+0x220/0xc60 [ 79.683409][ T5086] ? blkdev_bszset+0x1f0/0x1f0 [ 79.688282][ T5086] ? nbd_start_device+0xc30/0xc30 [ 79.693325][ T5086] ? selinux_inode_getsecctx+0xa0/0xa0 [ 79.698802][ T5086] ? find_held_lock+0x2d/0x110 [ 79.703587][ T5086] ? ptrace_notify+0xfe/0x140 [ 79.708289][ T5086] ? nbd_start_device+0xc30/0xc30 [ 79.713347][ T5086] blkdev_ioctl+0x375/0x800 [ 79.717881][ T5086] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 79.723374][ T5086] ? selinux_file_ioctl+0xb5/0x280 [ 79.728514][ T5086] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 79.734025][ T5086] __x64_sys_ioctl+0x197/0x210 [ 79.738846][ T5086] do_syscall_64+0x39/0xb0 [ 79.743297][ T5086] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 79.749211][ T5086] RIP: 0033:0x7fd2d5b02259 [ 79.753650][ T5086] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 79.773280][ T5086] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 79.781717][ T5086] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 79.789715][ T5086] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 79.797711][ T5086] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 79.805720][ T5086] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 79.813733][ T5086] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 79.821745][ T5086] [ 79.825380][ T5086] debugfs: out of free dentries, can not create file 'size_bytes' [pid 5085] exit_group(0) = ? [pid 5086] <... ioctl resumed>) = ? [pid 5086] +++ exited with 0 +++ [pid 5085] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached , child_tidptr=0x5555560345d0) = 5087 [pid 5087] set_robust_list(0x5555560345e0, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5087] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5087] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5087] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5088 attached , parent_tid=[5088], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5088 [pid 5087] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] set_robust_list(0x7fd2d5aaf9e0, 24 [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... set_robust_list resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5088] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5088] fcntl(3, F_DUPFD, 3 [pid 5087] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... fcntl resumed>) = 4 [pid 5087] <... futex resumed>) = 0 [pid 5088] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800 [pid 5087] <... futex resumed>) = 0 [pid 5088] <... ioctl resumed>) = 0 [pid 5087] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5088] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 5087] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... socketpair resumed>[5, 6]) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5088] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... futex resumed>) = 0 [pid 5088] ioctl(3, NBD_SET_SOCK, 5 [ 79.916483][ T5086] block nbd0: shutting down sockets [pid 5087] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... ioctl resumed>) = 0 [pid 5088] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5088] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... futex resumed>) = 0 [pid 5088] ioctl(3, NBD_SET_SOCK, 5 [pid 5087] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... ioctl resumed>) = 0 [pid 5088] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5088] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... futex resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5087] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... openat resumed>) = 7 [pid 5088] write(7, "16", 2) = 2 [ 80.046486][ T5088] FAULT_INJECTION: forcing a failure. [ 80.046486][ T5088] name failslab, interval 1, probability 0, space 0, times 0 [ 80.059216][ T5088] CPU: 1 PID: 5088 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 80.069674][ T5088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 80.079755][ T5088] Call Trace: [ 80.083087][ T5088] [ 80.086027][ T5088] dump_stack_lvl+0xd1/0x138 [ 80.090644][ T5088] should_fail_ex.cold+0x5/0xa [ 80.095433][ T5088] should_failslab+0x9/0x20 [ 80.099978][ T5088] kmem_cache_alloc_lru+0x58/0x7b0 [ 80.105141][ T5088] __d_alloc+0x32/0x980 [ 80.109346][ T5088] d_alloc+0x4e/0x240 [ 80.113367][ T5088] ? __lock_acquire+0xbc3/0x56d0 [ 80.118362][ T5088] d_alloc_parallel+0xe8/0x1410 [ 80.123245][ T5088] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 80.129264][ T5088] ? __d_lookup_rcu+0x4c0/0x4c0 [ 80.134165][ T5088] ? lockdep_init_map_type+0x21e/0x800 [ 80.139710][ T5088] ? lockdep_init_map_type+0x21e/0x800 [ 80.145237][ T5088] __lookup_slow+0x193/0x460 [ 80.149859][ T5088] ? __lookup_hash+0x180/0x180 [ 80.154686][ T5088] ? lock_downgrade+0x6e0/0x6e0 [ 80.159607][ T5088] ? d_lookup+0x105/0x170 [ 80.163984][ T5088] lookup_one_len+0x16e/0x1a0 [ 80.168697][ T5088] ? try_lookup_one_len+0x190/0x190 [ 80.174064][ T5088] ? down_write_killable+0x250/0x250 [ 80.179397][ T5088] ? do_raw_spin_unlock+0x175/0x230 [ 80.184632][ T5088] ? mntput+0x10/0x90 [ 80.188675][ T5088] start_creating.part.0+0x135/0x280 [ 80.194012][ T5088] __debugfs_create_file+0xa9/0x540 [ 80.199255][ T5088] debugfs_create_u64+0x70/0xa0 [ 80.204156][ T5088] nbd_start_device+0x45f/0xc30 [ 80.209052][ T5088] ? security_capable+0x93/0xc0 [ 80.213960][ T5088] nbd_ioctl+0x220/0xc60 [ 80.218246][ T5088] ? blkdev_bszset+0x1f0/0x1f0 [ 80.223081][ T5088] ? nbd_start_device+0xc30/0xc30 [ 80.228152][ T5088] ? selinux_inode_getsecctx+0xa0/0xa0 [ 80.233737][ T5088] ? find_held_lock+0x2d/0x110 [ 80.238552][ T5088] ? ptrace_notify+0xfe/0x140 [ 80.243257][ T5088] ? nbd_start_device+0xc30/0xc30 [ 80.248337][ T5088] blkdev_ioctl+0x375/0x800 [ 80.252901][ T5088] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 80.258418][ T5088] ? selinux_file_ioctl+0xb5/0x280 [ 80.263554][ T5088] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 80.269049][ T5088] __x64_sys_ioctl+0x197/0x210 [ 80.273867][ T5088] do_syscall_64+0x39/0xb0 [ 80.278319][ T5088] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 80.284230][ T5088] RIP: 0033:0x7fd2d5b02259 [ 80.288663][ T5088] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 80.308296][ T5088] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 80.316733][ T5088] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 80.324743][ T5088] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 80.332734][ T5088] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [pid 5088] ioctl(3, NBD_DO_IT [pid 5087] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 80.340735][ T5088] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 80.348742][ T5088] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 80.356752][ T5088] [pid 5087] exit_group(0) = ? [pid 5088] <... ioctl resumed>) = ? [pid 5088] +++ exited with 0 +++ [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560345d0) = 5089 ./strace-static-x86_64: Process 5089 attached [pid 5089] set_robust_list(0x5555560345e0, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5089] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5089] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5089] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5090], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5090 [pid 5089] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5089] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5090 attached [pid 5090] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5090] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5090] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = 0 [pid 5089] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5089] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... futex resumed>) = 1 [pid 5090] fcntl(3, F_DUPFD, 3) = 4 [pid 5090] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = 0 [pid 5089] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5089] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... futex resumed>) = 1 [pid 5090] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5090] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = 0 [pid 5089] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5089] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... futex resumed>) = 1 [pid 5090] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 5090] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = 0 [pid 5089] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5089] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... futex resumed>) = 1 [ 80.502479][ T5088] block nbd0: shutting down sockets [pid 5090] ioctl(3, NBD_SET_SOCK, 5) = 0 [pid 5090] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = 0 [pid 5089] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5089] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... futex resumed>) = 1 [pid 5090] ioctl(3, NBD_SET_SOCK, 5) = 0 [pid 5090] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5089] <... futex resumed>) = 0 [pid 5090] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5089] <... futex resumed>) = 0 [pid 5090] <... openat resumed>) = 7 [pid 5089] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] write(7, "16", 2) = 2 [pid 5090] ioctl(3, NBD_DO_IT [pid 5089] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 80.607004][ T5090] FAULT_INJECTION: forcing a failure. [ 80.607004][ T5090] name failslab, interval 1, probability 0, space 0, times 0 [ 80.619795][ T5090] CPU: 0 PID: 5090 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 80.630252][ T5090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 80.640332][ T5090] Call Trace: [ 80.643635][ T5090] [ 80.646586][ T5090] dump_stack_lvl+0xd1/0x138 [ 80.651216][ T5090] should_fail_ex.cold+0x5/0xa [ 80.656039][ T5090] should_failslab+0x9/0x20 [ 80.660581][ T5090] kmem_cache_alloc+0x5d/0x460 [ 80.665382][ T5090] security_inode_alloc+0x38/0x160 [ 80.670565][ T5090] inode_init_always+0xbfa/0xef0 [ 80.675584][ T5090] alloc_inode+0x82/0x230 [ 80.679941][ T5090] new_inode+0x2b/0x280 [ 80.684130][ T5090] debugfs_get_inode+0x1a/0x130 [ 80.689053][ T5090] __debugfs_create_file+0x11a/0x540 [ 80.694421][ T5090] debugfs_create_u64+0x70/0xa0 [ 80.699302][ T5090] nbd_start_device+0x45f/0xc30 [ 80.704185][ T5090] ? security_capable+0x93/0xc0 [ 80.709095][ T5090] nbd_ioctl+0x220/0xc60 [ 80.713406][ T5090] ? blkdev_bszset+0x1f0/0x1f0 [ 80.718233][ T5090] ? nbd_start_device+0xc30/0xc30 [ 80.723306][ T5090] ? selinux_inode_getsecctx+0xa0/0xa0 [ 80.728797][ T5090] ? find_held_lock+0x2d/0x110 [ 80.733599][ T5090] ? ptrace_notify+0xfe/0x140 [ 80.738317][ T5090] ? nbd_start_device+0xc30/0xc30 [ 80.743376][ T5090] blkdev_ioctl+0x375/0x800 [ 80.747920][ T5090] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 80.753410][ T5090] ? selinux_file_ioctl+0xb5/0x280 [ 80.758554][ T5090] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 80.764048][ T5090] __x64_sys_ioctl+0x197/0x210 [ 80.768845][ T5090] do_syscall_64+0x39/0xb0 [ 80.773302][ T5090] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 80.779227][ T5090] RIP: 0033:0x7fd2d5b02259 [ 80.783675][ T5090] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 80.803329][ T5090] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 80.811775][ T5090] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 80.819791][ T5090] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 80.827785][ T5090] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 80.835779][ T5090] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 80.843775][ T5090] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 80.851774][ T5090] [ 80.855704][ T5090] debugfs: out of free dentries, can not create file 'size_bytes' [pid 5089] exit_group(0) = ? [pid 5090] <... ioctl resumed>) = ? [pid 5090] +++ exited with 0 +++ [pid 5089] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached , child_tidptr=0x5555560345d0) = 5091 [pid 5091] set_robust_list(0x5555560345e0, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5091] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5091] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5092], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5092 [pid 5091] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5092 attached [pid 5092] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5092] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5092] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... futex resumed>) = 1 [pid 5092] fcntl(3, F_DUPFD, 3) = 4 [pid 5092] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... futex resumed>) = 1 [pid 5092] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5092] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 80.931140][ T5090] block nbd0: shutting down sockets [pid 5091] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... futex resumed>) = 1 [pid 5092] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 5092] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... futex resumed>) = 1 [pid 5092] ioctl(3, NBD_SET_SOCK, 5) = 0 [pid 5092] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5091] <... futex resumed>) = 0 [pid 5092] ioctl(3, NBD_SET_SOCK, 5 [pid 5091] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... ioctl resumed>) = 0 [pid 5092] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5091] <... futex resumed>) = 0 [pid 5092] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] <... futex resumed>) = 0 [pid 5092] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5091] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... openat resumed>) = 7 [pid 5092] write(7, "16", 2) = 2 [ 81.066728][ T5092] FAULT_INJECTION: forcing a failure. [ 81.066728][ T5092] name failslab, interval 1, probability 0, space 0, times 0 [ 81.079456][ T5092] CPU: 1 PID: 5092 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 81.089919][ T5092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 81.100216][ T5092] Call Trace: [ 81.103510][ T5092] [ 81.106471][ T5092] dump_stack_lvl+0xd1/0x138 [ 81.111112][ T5092] should_fail_ex.cold+0x5/0xa [ 81.115918][ T5092] should_failslab+0x9/0x20 [ 81.120447][ T5092] kmem_cache_alloc_lru+0x58/0x7b0 [ 81.125600][ T5092] ? lookup_one_len+0x10d/0x1a0 [ 81.130526][ T5092] alloc_inode+0x168/0x230 [ 81.134963][ T5092] new_inode+0x2b/0x280 [ 81.139140][ T5092] debugfs_get_inode+0x1a/0x130 [ 81.144024][ T5092] __debugfs_create_file+0x11a/0x540 [ 81.149357][ T5092] debugfs_create_u64+0x70/0xa0 [ 81.154234][ T5092] nbd_start_device+0x45f/0xc30 [ 81.159108][ T5092] ? security_capable+0x93/0xc0 [ 81.164001][ T5092] nbd_ioctl+0x220/0xc60 [ 81.168305][ T5092] ? blkdev_bszset+0x1f0/0x1f0 [ 81.173126][ T5092] ? nbd_start_device+0xc30/0xc30 [ 81.178217][ T5092] ? selinux_inode_getsecctx+0xa0/0xa0 [ 81.183723][ T5092] ? find_held_lock+0x2d/0x110 [ 81.188531][ T5092] ? ptrace_notify+0xfe/0x140 [ 81.193242][ T5092] ? nbd_start_device+0xc30/0xc30 [ 81.198304][ T5092] blkdev_ioctl+0x375/0x800 [ 81.202850][ T5092] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 81.208362][ T5092] ? selinux_file_ioctl+0xb5/0x280 [ 81.213520][ T5092] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 81.219008][ T5092] __x64_sys_ioctl+0x197/0x210 [ 81.223813][ T5092] do_syscall_64+0x39/0xb0 [ 81.228285][ T5092] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 81.234196][ T5092] RIP: 0033:0x7fd2d5b02259 [ 81.238617][ T5092] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 81.258257][ T5092] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [pid 5092] ioctl(3, NBD_DO_IT [pid 5091] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 81.266715][ T5092] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 81.274703][ T5092] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 81.282685][ T5092] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 81.290699][ T5092] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 81.298689][ T5092] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 81.306686][ T5092] [ 81.309986][ T5092] debugfs: out of free dentries, can not create file 'size_bytes' [pid 5091] exit_group(0) = ? [pid 5092] <... ioctl resumed>) = ? [pid 5092] +++ exited with 0 +++ [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560345d0) = 5093 ./strace-static-x86_64: Process 5093 attached [pid 5093] set_robust_list(0x5555560345e0, 24) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5093] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5093] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5094], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5094 [pid 5093] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5094 attached [pid 5094] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5094] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5094] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... futex resumed>) = 1 [pid 5094] fcntl(3, F_DUPFD, 3) = 4 [pid 5094] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... futex resumed>) = 1 [pid 5094] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5094] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... futex resumed>) = 1 [pid 5094] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 5094] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = 1 [pid 5093] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 81.450958][ T5092] block nbd0: shutting down sockets [pid 5094] ioctl(3, NBD_SET_SOCK, 5) = 0 [pid 5094] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5094] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = 0 [pid 5094] ioctl(3, NBD_SET_SOCK, 5 [pid 5093] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... ioctl resumed>) = 0 [pid 5094] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5094] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5093] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... openat resumed>) = 7 [pid 5094] write(7, "16", 2) = 2 [ 81.566895][ T5094] FAULT_INJECTION: forcing a failure. [ 81.566895][ T5094] name failslab, interval 1, probability 0, space 0, times 0 [ 81.579600][ T5094] CPU: 1 PID: 5094 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 81.590029][ T5094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 81.600097][ T5094] Call Trace: [ 81.603403][ T5094] [ 81.606371][ T5094] dump_stack_lvl+0xd1/0x138 [ 81.611007][ T5094] should_fail_ex.cold+0x5/0xa [ 81.615814][ T5094] should_failslab+0x9/0x20 [ 81.620334][ T5094] kmem_cache_alloc+0x5d/0x460 [ 81.625143][ T5094] security_inode_alloc+0x38/0x160 [ 81.630476][ T5094] inode_init_always+0xbfa/0xef0 [ 81.635456][ T5094] alloc_inode+0x82/0x230 [ 81.639838][ T5094] new_inode+0x2b/0x280 [ 81.644032][ T5094] debugfs_get_inode+0x1a/0x130 [ 81.648922][ T5094] __debugfs_create_file+0x11a/0x540 [ 81.654276][ T5094] debugfs_create_u64+0x70/0xa0 [ 81.659156][ T5094] nbd_start_device+0x45f/0xc30 [ 81.664051][ T5094] ? security_capable+0x93/0xc0 [ 81.668940][ T5094] nbd_ioctl+0x220/0xc60 [ 81.673202][ T5094] ? blkdev_bszset+0x1f0/0x1f0 [ 81.677994][ T5094] ? nbd_start_device+0xc30/0xc30 [ 81.683050][ T5094] ? selinux_inode_getsecctx+0xa0/0xa0 [ 81.688571][ T5094] ? find_held_lock+0x2d/0x110 [ 81.693384][ T5094] ? ptrace_notify+0xfe/0x140 [ 81.698094][ T5094] ? nbd_start_device+0xc30/0xc30 [ 81.703141][ T5094] blkdev_ioctl+0x375/0x800 [ 81.707676][ T5094] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 81.713167][ T5094] ? selinux_file_ioctl+0xb5/0x280 [ 81.718310][ T5094] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 81.723799][ T5094] __x64_sys_ioctl+0x197/0x210 [ 81.728592][ T5094] do_syscall_64+0x39/0xb0 [ 81.733049][ T5094] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 81.738968][ T5094] RIP: 0033:0x7fd2d5b02259 [ 81.743427][ T5094] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 81.763083][ T5094] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 81.771515][ T5094] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 81.779501][ T5094] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 81.787501][ T5094] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 81.795492][ T5094] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 81.803489][ T5094] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 81.811500][ T5094] [pid 5094] ioctl(3, NBD_DO_IT [pid 5093] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 81.815386][ T5094] debugfs: out of free dentries, can not create file 'size_bytes' [pid 5093] exit_group(0) = ? [pid 5094] <... ioctl resumed>) = ? [pid 5094] +++ exited with 0 +++ [pid 5093] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached , child_tidptr=0x5555560345d0) = 5095 [pid 5095] set_robust_list(0x5555560345e0, 24) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5095] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5095] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5095] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5096], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5096 [pid 5095] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5095] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5096 attached [pid 5096] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [ 81.957948][ T5094] block nbd0: shutting down sockets [pid 5096] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5096] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = 0 [pid 5095] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5095] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] <... futex resumed>) = 1 [pid 5096] fcntl(3, F_DUPFD, 3) = 4 [pid 5096] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = 0 [pid 5095] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5095] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] <... futex resumed>) = 1 [pid 5096] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5096] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = 0 [pid 5095] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5095] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] <... futex resumed>) = 1 [pid 5096] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 5096] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = 0 [pid 5095] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5095] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] ioctl(3, NBD_SET_SOCK, 5) = 0 [pid 5096] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5096] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] <... futex resumed>) = 0 [pid 5096] ioctl(3, NBD_SET_SOCK, 5 [pid 5095] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] <... ioctl resumed>) = 0 [pid 5096] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5096] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] <... futex resumed>) = 0 [pid 5096] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5095] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] <... openat resumed>) = 7 [pid 5096] write(7, "16", 2) = 2 [pid 5096] ioctl(3, NBD_DO_IT [pid 5095] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 82.120622][ T5096] FAULT_INJECTION: forcing a failure. [ 82.120622][ T5096] name failslab, interval 1, probability 0, space 0, times 0 [ 82.133313][ T5096] CPU: 1 PID: 5096 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 82.143751][ T5096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 82.153841][ T5096] Call Trace: [ 82.157147][ T5096] [ 82.160111][ T5096] dump_stack_lvl+0xd1/0x138 [ 82.164765][ T5096] should_fail_ex.cold+0x5/0xa [ 82.169592][ T5096] should_failslab+0x9/0x20 [ 82.174122][ T5096] kmem_cache_alloc_lru+0x58/0x7b0 [ 82.179279][ T5096] ? lookup_one_len+0x10d/0x1a0 [ 82.184162][ T5096] alloc_inode+0x168/0x230 [ 82.188594][ T5096] new_inode+0x2b/0x280 [ 82.192761][ T5096] debugfs_get_inode+0x1a/0x130 [ 82.197640][ T5096] __debugfs_create_file+0x11a/0x540 [ 82.202953][ T5096] debugfs_create_u64+0x70/0xa0 [ 82.207837][ T5096] nbd_start_device+0x45f/0xc30 [ 82.212711][ T5096] ? security_capable+0x93/0xc0 [ 82.217587][ T5096] nbd_ioctl+0x220/0xc60 [ 82.221848][ T5096] ? blkdev_bszset+0x1f0/0x1f0 [ 82.226640][ T5096] ? nbd_start_device+0xc30/0xc30 [ 82.231694][ T5096] ? selinux_inode_getsecctx+0xa0/0xa0 [ 82.237181][ T5096] ? find_held_lock+0x2d/0x110 [ 82.242007][ T5096] ? ptrace_notify+0xfe/0x140 [ 82.246720][ T5096] ? nbd_start_device+0xc30/0xc30 [ 82.251769][ T5096] blkdev_ioctl+0x375/0x800 [ 82.256331][ T5096] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 82.261820][ T5096] ? selinux_file_ioctl+0xb5/0x280 [ 82.266951][ T5096] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 82.272440][ T5096] __x64_sys_ioctl+0x197/0x210 [ 82.277230][ T5096] do_syscall_64+0x39/0xb0 [ 82.281680][ T5096] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 82.287585][ T5096] RIP: 0033:0x7fd2d5b02259 [ 82.292009][ T5096] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 82.311636][ T5096] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 82.320085][ T5096] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 82.328075][ T5096] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 82.336066][ T5096] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 82.344064][ T5096] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 82.352047][ T5096] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 82.360031][ T5096] [ 82.363685][ T5096] debugfs: out of free dentries, can not create file 'size_bytes' [pid 5095] exit_group(0) = ? [pid 5096] <... ioctl resumed>) = ? [pid 5096] +++ exited with 0 +++ [pid 5095] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560345d0) = 5097 ./strace-static-x86_64: Process 5097 attached [pid 5097] set_robust_list(0x5555560345e0, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5097] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5097] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5098 attached [pid 5098] set_robust_list(0x7fd2d5aaf9e0, 24 [pid 5097] <... clone resumed>, parent_tid=[5098], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5098 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5097] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 5097] <... futex resumed>) = 0 [pid 5098] <... openat resumed>) = 3 [pid 5097] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5098] fcntl(3, F_DUPFD, 3 [pid 5097] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... fcntl resumed>) = 4 [pid 5097] <... futex resumed>) = 0 [pid 5098] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800 [pid 5097] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... ioctl resumed>) = 0 [pid 5097] <... futex resumed>) = 0 [pid 5098] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... futex resumed>) = 0 [pid 5098] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 5097] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... socketpair resumed>[5, 6]) = 0 [pid 5098] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5098] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... futex resumed>) = 0 [pid 5098] ioctl(3, NBD_SET_SOCK, 5 [ 82.500428][ T5096] block nbd0: shutting down sockets [pid 5097] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... ioctl resumed>) = 0 [pid 5098] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] ioctl(3, NBD_SET_SOCK, 5 [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... ioctl resumed>) = 0 [pid 5098] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5098] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... futex resumed>) = 0 [pid 5098] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 7 [pid 5097] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] write(7, "16", 2) = 2 [pid 5098] ioctl(3, NBD_DO_IT [pid 5097] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5097] exit_group(0) = ? [pid 5098] <... ioctl resumed>) = ? [pid 5098] +++ exited with 0 +++ [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached , child_tidptr=0x5555560345d0) = 5099 [pid 5099] set_robust_list(0x5555560345e0, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5099] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5099] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5100], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5100 [pid 5099] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5100 attached [pid 5100] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5100] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5100] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... futex resumed>) = 1 [pid 5100] fcntl(3, F_DUPFD, 3) = 4 [pid 5100] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... futex resumed>) = 1 [pid 5100] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5100] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... futex resumed>) = 1 [pid 5100] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 5100] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 82.786731][ T5098] block nbd0: shutting down sockets [pid 5099] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... futex resumed>) = 1 [pid 5100] ioctl(3, NBD_SET_SOCK, 5) = 0 [pid 5100] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5100] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5100] ioctl(3, NBD_SET_SOCK, 5 [pid 5099] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... ioctl resumed>) = 0 [pid 5100] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5100] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5100] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5099] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... openat resumed>) = 7 [pid 5100] write(7, "16", 2) = 2 [pid 5100] ioctl(3, NBD_DO_IT [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 82.917994][ T5100] FAULT_INJECTION: forcing a failure. [ 82.917994][ T5100] name failslab, interval 1, probability 0, space 0, times 0 [ 82.930711][ T5100] CPU: 0 PID: 5100 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 82.941144][ T5100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 82.951214][ T5100] Call Trace: [ 82.954508][ T5100] [ 82.957475][ T5100] dump_stack_lvl+0xd1/0x138 [ 82.962099][ T5100] should_fail_ex.cold+0x5/0xa [ 82.966950][ T5100] should_failslab+0x9/0x20 [ 82.971497][ T5100] kmem_cache_alloc+0x5d/0x460 [ 82.976374][ T5100] security_inode_alloc+0x38/0x160 [ 82.981528][ T5100] inode_init_always+0xbfa/0xef0 [ 82.986542][ T5100] alloc_inode+0x82/0x230 [ 82.990944][ T5100] new_inode+0x2b/0x280 [ 82.995147][ T5100] debugfs_get_inode+0x1a/0x130 [ 83.000060][ T5100] __debugfs_create_file+0x11a/0x540 [ 83.005404][ T5100] debugfs_create_u64+0x70/0xa0 [ 83.010276][ T5100] nbd_start_device+0x45f/0xc30 [ 83.015163][ T5100] ? security_capable+0x93/0xc0 [ 83.020083][ T5100] nbd_ioctl+0x220/0xc60 [ 83.024381][ T5100] ? blkdev_bszset+0x1f0/0x1f0 [ 83.029198][ T5100] ? nbd_start_device+0xc30/0xc30 [ 83.034273][ T5100] ? selinux_inode_getsecctx+0xa0/0xa0 [ 83.039770][ T5100] ? find_held_lock+0x2d/0x110 [ 83.044582][ T5100] ? ptrace_notify+0xfe/0x140 [ 83.049299][ T5100] ? nbd_start_device+0xc30/0xc30 [ 83.054358][ T5100] blkdev_ioctl+0x375/0x800 [ 83.058897][ T5100] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 83.064393][ T5100] ? selinux_file_ioctl+0xb5/0x280 [ 83.069532][ T5100] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 83.075115][ T5100] __x64_sys_ioctl+0x197/0x210 [ 83.079929][ T5100] do_syscall_64+0x39/0xb0 [ 83.084385][ T5100] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 83.090308][ T5100] RIP: 0033:0x7fd2d5b02259 [ 83.094741][ T5100] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 83.114383][ T5100] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 83.122821][ T5100] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 83.130815][ T5100] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 83.138799][ T5100] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 83.146794][ T5100] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 83.154789][ T5100] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 83.162780][ T5100] [ 83.170869][ T5100] debugfs: out of free dentries, can not create file 'size_bytes' [pid 5099] exit_group(0) = ? [pid 5100] <... ioctl resumed>) = ? [pid 5100] +++ exited with 0 +++ [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached , child_tidptr=0x5555560345d0) = 5101 [pid 5101] set_robust_list(0x5555560345e0, 24) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5101] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5101] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5102 attached , parent_tid=[5102], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5102 [pid 5101] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5102] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5102] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5102] fcntl(3, F_DUPFD, 3 [pid 5101] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... fcntl resumed>) = 4 [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5102] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800 [pid 5101] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] <... ioctl resumed>) = 0 [ 83.253088][ T5100] block nbd0: shutting down sockets [pid 5101] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5102] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 5101] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=49000000} [pid 5102] <... socketpair resumed>[5, 6]) = 0 [pid 5102] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5102] ioctl(3, NBD_SET_SOCK, 5 [pid 5101] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... ioctl resumed>) = 0 [pid 5102] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5102] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] ioctl(3, NBD_SET_SOCK, 5 [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... ioctl resumed>) = 0 [pid 5102] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 1 [pid 5101] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 7 [pid 5102] write(7, "16", 2) = 2 [ 83.388218][ T5102] FAULT_INJECTION: forcing a failure. [ 83.388218][ T5102] name failslab, interval 1, probability 0, space 0, times 0 [ 83.400987][ T5102] CPU: 1 PID: 5102 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 83.411419][ T5102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 83.421488][ T5102] Call Trace: [ 83.424805][ T5102] [ 83.427769][ T5102] dump_stack_lvl+0xd1/0x138 [ 83.432410][ T5102] should_fail_ex.cold+0x5/0xa [ 83.437231][ T5102] should_failslab+0x9/0x20 [ 83.441765][ T5102] kmem_cache_alloc_lru+0x58/0x7b0 [ 83.446907][ T5102] ? lookup_one_len+0x10d/0x1a0 [ 83.451795][ T5102] alloc_inode+0x168/0x230 [ 83.456224][ T5102] new_inode+0x2b/0x280 [ 83.460413][ T5102] debugfs_get_inode+0x1a/0x130 [ 83.465295][ T5102] __debugfs_create_file+0x11a/0x540 [ 83.470608][ T5102] debugfs_create_u64+0x70/0xa0 [ 83.475838][ T5102] nbd_start_device+0x45f/0xc30 [ 83.480727][ T5102] ? security_capable+0x93/0xc0 [ 83.485614][ T5102] nbd_ioctl+0x220/0xc60 [ 83.489895][ T5102] ? blkdev_bszset+0x1f0/0x1f0 [ 83.494685][ T5102] ? nbd_start_device+0xc30/0xc30 [ 83.499741][ T5102] ? selinux_inode_getsecctx+0xa0/0xa0 [ 83.505230][ T5102] ? find_held_lock+0x2d/0x110 [ 83.510022][ T5102] ? ptrace_notify+0xfe/0x140 [ 83.514732][ T5102] ? nbd_start_device+0xc30/0xc30 [ 83.519785][ T5102] blkdev_ioctl+0x375/0x800 [ 83.524314][ T5102] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 83.529805][ T5102] ? selinux_file_ioctl+0xb5/0x280 [ 83.534961][ T5102] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 83.540448][ T5102] __x64_sys_ioctl+0x197/0x210 [ 83.545257][ T5102] do_syscall_64+0x39/0xb0 [ 83.549724][ T5102] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 83.555642][ T5102] RIP: 0033:0x7fd2d5b02259 [ 83.560070][ T5102] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 83.579697][ T5102] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 83.588151][ T5102] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 83.596144][ T5102] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 83.604134][ T5102] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 83.612138][ T5102] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 83.620125][ T5102] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 83.628128][ T5102] [pid 5102] ioctl(3, NBD_DO_IT [pid 5101] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 83.631962][ T5102] debugfs: out of free dentries, can not create file 'size_bytes' [pid 5101] exit_group(0) = ? [pid 5102] <... ioctl resumed>) = ? [pid 5102] +++ exited with 0 +++ [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560345d0) = 5103 ./strace-static-x86_64: Process 5103 attached [pid 5103] set_robust_list(0x5555560345e0, 24) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5103] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5103] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5104 attached [pid 5104] set_robust_list(0x7fd2d5aaf9e0, 24 [pid 5103] <... clone resumed>, parent_tid=[5104], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5104 [pid 5104] <... set_robust_list resumed>) = 0 [pid 5103] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 5103] <... futex resumed>) = 0 [pid 5104] <... openat resumed>) = 3 [pid 5103] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] fcntl(3, F_DUPFD, 3 [pid 5103] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... fcntl resumed>) = 4 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800 [pid 5103] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... ioctl resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [ 83.775960][ T5102] block nbd0: shutting down sockets [pid 5104] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 5103] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... socketpair resumed>[5, 6]) = 0 [pid 5104] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5104] ioctl(3, NBD_SET_SOCK, 5 [pid 5103] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... ioctl resumed>) = 0 [pid 5104] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5104] ioctl(3, NBD_SET_SOCK, 5 [pid 5103] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... ioctl resumed>) = 0 [pid 5104] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... openat resumed>) = 7 [pid 5104] write(7, "16", 2) = 2 [pid 5104] ioctl(3, NBD_DO_IT [pid 5103] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 83.899739][ T5104] FAULT_INJECTION: forcing a failure. [ 83.899739][ T5104] name failslab, interval 1, probability 0, space 0, times 0 [ 83.912458][ T5104] CPU: 0 PID: 5104 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 83.922912][ T5104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 83.933025][ T5104] Call Trace: [ 83.936325][ T5104] [ 83.939283][ T5104] dump_stack_lvl+0xd1/0x138 [ 83.943913][ T5104] should_fail_ex.cold+0x5/0xa [ 83.948734][ T5104] should_failslab+0x9/0x20 [ 83.953300][ T5104] kmem_cache_alloc+0x5d/0x460 [ 83.958117][ T5104] security_inode_alloc+0x38/0x160 [ 83.963275][ T5104] inode_init_always+0xbfa/0xef0 [ 83.968295][ T5104] alloc_inode+0x82/0x230 [ 83.972667][ T5104] new_inode+0x2b/0x280 [ 83.976865][ T5104] debugfs_get_inode+0x1a/0x130 [ 83.981794][ T5104] __debugfs_create_file+0x11a/0x540 [ 83.987136][ T5104] debugfs_create_u64+0x70/0xa0 [ 83.992013][ T5104] nbd_start_device+0x45f/0xc30 [ 83.996918][ T5104] ? security_capable+0x93/0xc0 [ 84.001848][ T5104] nbd_ioctl+0x220/0xc60 [ 84.006138][ T5104] ? blkdev_bszset+0x1f0/0x1f0 [ 84.010948][ T5104] ? nbd_start_device+0xc30/0xc30 [ 84.016036][ T5104] ? selinux_inode_getsecctx+0xa0/0xa0 [ 84.021543][ T5104] ? find_held_lock+0x2d/0x110 [ 84.026336][ T5104] ? ptrace_notify+0xfe/0x140 [ 84.031060][ T5104] ? nbd_start_device+0xc30/0xc30 [ 84.036143][ T5104] blkdev_ioctl+0x375/0x800 [ 84.040706][ T5104] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [pid 5103] exit_group(0) = ? [ 84.046216][ T5104] ? selinux_file_ioctl+0xb5/0x280 [ 84.051390][ T5104] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 84.057025][ T5104] __x64_sys_ioctl+0x197/0x210 [ 84.061821][ T5104] do_syscall_64+0x39/0xb0 [ 84.066272][ T5104] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 84.072190][ T5104] RIP: 0033:0x7fd2d5b02259 [ 84.076620][ T5104] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 84.096276][ T5104] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 84.104776][ T5104] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 84.112798][ T5104] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 84.120786][ T5104] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 84.128781][ T5104] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 84.136768][ T5104] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 84.144769][ T5104] [pid 5104] <... ioctl resumed>) = ? [pid 5104] +++ exited with 0 +++ [pid 5103] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached , child_tidptr=0x5555560345d0) = 5105 [pid 5105] set_robust_list(0x5555560345e0, 24) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5105] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5105] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5106 attached , parent_tid=[5106], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5106 [pid 5106] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5106] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5106] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 5105] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... openat resumed>) = 3 [pid 5106] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] <... futex resumed>) = 0 [pid 5106] fcntl(3, F_DUPFD, 3 [pid 5105] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... fcntl resumed>) = 4 [pid 5105] <... futex resumed>) = 0 [pid 5106] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... futex resumed>) = 0 [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] <... futex resumed>) = 0 [pid 5105] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5106] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] <... futex resumed>) = 0 [pid 5105] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 5106] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] <... futex resumed>) = 0 [pid 5106] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] <... futex resumed>) = 0 [pid 5106] ioctl(3, NBD_SET_SOCK, 5 [ 84.149027][ T5104] debugfs: out of free dentries, can not create file 'size_bytes' [ 84.158395][ T5104] block nbd0: shutting down sockets [pid 5105] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... ioctl resumed>) = 0 [pid 5106] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] <... futex resumed>) = 0 [pid 5105] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5105] <... futex resumed>) = 1 [pid 5106] ioctl(3, NBD_SET_SOCK, 5 [pid 5105] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... ioctl resumed>) = 0 [pid 5106] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] <... futex resumed>) = 0 [pid 5106] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] <... futex resumed>) = 0 [pid 5106] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5105] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... openat resumed>) = 7 [pid 5106] write(7, "16", 2) = 2 [pid 5106] ioctl(3, NBD_DO_IT [pid 5105] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5105] exit_group(0) = ? [pid 5106] <... ioctl resumed>) = ? [pid 5106] +++ exited with 0 +++ [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5107 attached , child_tidptr=0x5555560345d0) = 5107 [pid 5107] set_robust_list(0x5555560345e0, 24) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5107] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5107] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5108], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5108 [pid 5107] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5108 attached [pid 5108] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5108] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5108] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 0 [pid 5107] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... futex resumed>) = 1 [pid 5108] fcntl(3, F_DUPFD, 3) = 4 [pid 5108] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 0 [pid 5107] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... futex resumed>) = 1 [pid 5108] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5108] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 0 [pid 5107] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... futex resumed>) = 1 [pid 5108] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 5108] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 0 [pid 5107] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... futex resumed>) = 1 [ 84.459769][ T5106] block nbd0: shutting down sockets [pid 5108] ioctl(3, NBD_SET_SOCK, 5) = 0 [pid 5108] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5108] ioctl(3, NBD_SET_SOCK, 5 [pid 5107] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... ioctl resumed>) = 0 [pid 5108] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5108] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 7 [pid 5107] <... futex resumed>) = 0 [pid 5108] write(7, "16", 2 [pid 5107] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... write resumed>) = 2 [pid 5108] ioctl(3, NBD_DO_IT [pid 5107] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 84.588860][ T5108] FAULT_INJECTION: forcing a failure. [ 84.588860][ T5108] name failslab, interval 1, probability 0, space 0, times 0 [ 84.601784][ T5108] CPU: 0 PID: 5108 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 84.612243][ T5108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 84.622363][ T5108] Call Trace: [ 84.625686][ T5108] [ 84.628668][ T5108] dump_stack_lvl+0xd1/0x138 [ 84.633751][ T5108] should_fail_ex.cold+0x5/0xa [ 84.638579][ T5108] should_failslab+0x9/0x20 [ 84.643125][ T5108] kmem_cache_alloc+0x5d/0x460 [ 84.647951][ T5108] security_inode_alloc+0x38/0x160 [ 84.653113][ T5108] inode_init_always+0xbfa/0xef0 [ 84.658154][ T5108] alloc_inode+0x82/0x230 [ 84.662547][ T5108] new_inode+0x2b/0x280 [ 84.666769][ T5108] debugfs_get_inode+0x1a/0x130 [ 84.671647][ T5108] __debugfs_create_file+0x11a/0x540 [ 84.676979][ T5108] debugfs_create_u64+0x70/0xa0 [ 84.681846][ T5108] nbd_start_device+0x45f/0xc30 [ 84.686712][ T5108] ? security_capable+0x93/0xc0 [ 84.691606][ T5108] nbd_ioctl+0x220/0xc60 [ 84.695903][ T5108] ? blkdev_bszset+0x1f0/0x1f0 [ 84.700716][ T5108] ? nbd_start_device+0xc30/0xc30 [ 84.705778][ T5108] ? selinux_inode_getsecctx+0xa0/0xa0 [ 84.711263][ T5108] ? find_held_lock+0x2d/0x110 [ 84.716081][ T5108] ? ptrace_notify+0xfe/0x140 [ 84.720817][ T5108] ? nbd_start_device+0xc30/0xc30 [ 84.725921][ T5108] blkdev_ioctl+0x375/0x800 [ 84.730448][ T5108] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [pid 5107] exit_group(0) = ? [ 84.735929][ T5108] ? selinux_file_ioctl+0xb5/0x280 [ 84.741072][ T5108] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 84.746568][ T5108] __x64_sys_ioctl+0x197/0x210 [ 84.751353][ T5108] do_syscall_64+0x39/0xb0 [ 84.755798][ T5108] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 84.761748][ T5108] RIP: 0033:0x7fd2d5b02259 [ 84.766173][ T5108] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 84.785801][ T5108] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 84.794241][ T5108] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 84.802240][ T5108] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 84.810228][ T5108] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 84.818211][ T5108] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 84.826305][ T5108] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 84.834328][ T5108] [pid 5108] <... ioctl resumed>) = ? [pid 5108] +++ exited with 0 +++ [pid 5107] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached , child_tidptr=0x5555560345d0) = 5109 [pid 5109] set_robust_list(0x5555560345e0, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5109] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5109] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5110], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5110 [pid 5109] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5110 attached [pid 5110] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5110] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5110] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... futex resumed>) = 1 [pid 5110] fcntl(3, F_DUPFD, 3) = 4 [pid 5110] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... futex resumed>) = 1 [pid 5110] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5110] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... futex resumed>) = 1 [pid 5110] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 5110] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... futex resumed>) = 1 [ 84.839518][ T5108] debugfs: out of free dentries, can not create file 'size_bytes' [ 84.848946][ T5108] block nbd0: shutting down sockets [pid 5110] ioctl(3, NBD_SET_SOCK, 5) = 0 [pid 5110] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5110] ioctl(3, NBD_SET_SOCK, 5 [pid 5109] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... ioctl resumed>) = 0 [pid 5110] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5110] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5109] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... openat resumed>) = 7 [pid 5110] write(7, "16", 2) = 2 [pid 5110] ioctl(3, NBD_DO_IT [pid 5109] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 84.966100][ T5110] FAULT_INJECTION: forcing a failure. [ 84.966100][ T5110] name failslab, interval 1, probability 0, space 0, times 0 [ 84.979150][ T5110] CPU: 0 PID: 5110 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 84.989584][ T5110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 84.999649][ T5110] Call Trace: [ 85.002941][ T5110] [ 85.005875][ T5110] dump_stack_lvl+0xd1/0x138 [ 85.010509][ T5110] should_fail_ex.cold+0x5/0xa [ 85.015316][ T5110] should_failslab+0x9/0x20 [ 85.019876][ T5110] kmem_cache_alloc_lru+0x58/0x7b0 [ 85.025014][ T5110] ? lookup_one_len+0x10d/0x1a0 [ 85.029915][ T5110] alloc_inode+0x168/0x230 [ 85.034348][ T5110] new_inode+0x2b/0x280 [ 85.038530][ T5110] debugfs_get_inode+0x1a/0x130 [ 85.043432][ T5110] __debugfs_create_file+0x11a/0x540 [ 85.048751][ T5110] debugfs_create_u64+0x70/0xa0 [ 85.053636][ T5110] nbd_start_device+0x45f/0xc30 [ 85.058507][ T5110] ? security_capable+0x93/0xc0 [ 85.063383][ T5110] nbd_ioctl+0x220/0xc60 [ 85.067637][ T5110] ? blkdev_bszset+0x1f0/0x1f0 [ 85.072417][ T5110] ? nbd_start_device+0xc30/0xc30 [ 85.077467][ T5110] ? selinux_inode_getsecctx+0xa0/0xa0 [ 85.082961][ T5110] ? find_held_lock+0x2d/0x110 [ 85.087794][ T5110] ? ptrace_notify+0xfe/0x140 [ 85.092506][ T5110] ? nbd_start_device+0xc30/0xc30 [ 85.097557][ T5110] blkdev_ioctl+0x375/0x800 [ 85.102102][ T5110] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 85.107587][ T5110] ? selinux_file_ioctl+0xb5/0x280 [ 85.112720][ T5110] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 85.118205][ T5110] __x64_sys_ioctl+0x197/0x210 [ 85.122994][ T5110] do_syscall_64+0x39/0xb0 [ 85.127446][ T5110] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 85.133370][ T5110] RIP: 0033:0x7fd2d5b02259 [ 85.137811][ T5110] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 85.157443][ T5110] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 85.165916][ T5110] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 85.173916][ T5110] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 85.181910][ T5110] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 85.189902][ T5110] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 85.197892][ T5110] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 85.205887][ T5110] [ 85.210015][ T5110] debugfs: out of free dentries, can not create file 'size_bytes' [pid 5109] exit_group(0) = ? [pid 5110] <... ioctl resumed>) = ? [pid 5110] +++ exited with 0 +++ [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5111 attached , child_tidptr=0x5555560345d0) = 5111 [pid 5111] set_robust_list(0x5555560345e0, 24) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5111] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5111] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5111] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5112 attached , parent_tid=[5112], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5112 [pid 5112] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5112] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5112] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 5111] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... openat resumed>) = 3 [pid 5112] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5111] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] fcntl(3, F_DUPFD, 3) = 4 [pid 5112] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5112] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800 [pid 5111] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... ioctl resumed>) = 0 [pid 5112] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5111] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 5112] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5112] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] <... futex resumed>) = 0 [pid 5112] ioctl(3, NBD_SET_SOCK, 5 [ 85.280065][ T5110] block nbd0: shutting down sockets [pid 5111] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... ioctl resumed>) = 0 [pid 5112] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5112] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] <... futex resumed>) = 0 [pid 5112] ioctl(3, NBD_SET_SOCK, 5 [pid 5111] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... ioctl resumed>) = 0 [pid 5112] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5112] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] <... futex resumed>) = 0 [pid 5112] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5111] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... openat resumed>) = 7 [pid 5112] write(7, "16", 2) = 2 [pid 5112] ioctl(3, NBD_DO_IT [pid 5111] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5111] exit_group(0) = ? [pid 5112] <... ioctl resumed>) = ? [pid 5112] +++ exited with 0 +++ [pid 5111] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5113 attached , child_tidptr=0x5555560345d0) = 5113 [pid 5113] set_robust_list(0x5555560345e0, 24) = 0 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5113] setpgid(0, 0) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [pid 5113] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5113] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5113] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5113] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5114 attached , parent_tid=[5114], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5114 [pid 5113] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5113] <... futex resumed>) = 0 [pid 5113] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5114] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5113] <... futex resumed>) = 0 [pid 5113] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5114] fcntl(3, F_DUPFD, 3 [pid 5113] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] <... fcntl resumed>) = 4 [pid 5114] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5113] <... futex resumed>) = 0 [pid 5114] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] <... futex resumed>) = 0 [pid 5113] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5114] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5113] <... futex resumed>) = 0 [pid 5114] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] <... futex resumed>) = 0 [pid 5114] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 5113] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] <... socketpair resumed>[5, 6]) = 0 [pid 5114] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5113] <... futex resumed>) = 0 [pid 5114] ioctl(3, NBD_SET_SOCK, 5 [pid 5113] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 85.587491][ T5112] block nbd0: shutting down sockets [pid 5113] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] <... ioctl resumed>) = 0 [pid 5114] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5113] <... futex resumed>) = 0 [pid 5114] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] <... futex resumed>) = 0 [pid 5114] ioctl(3, NBD_SET_SOCK, 5 [pid 5113] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] <... ioctl resumed>) = 0 [pid 5114] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5113] <... futex resumed>) = 0 [pid 5114] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] <... futex resumed>) = 0 [pid 5114] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5113] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] <... openat resumed>) = 7 [pid 5114] write(7, "16", 2) = 2 [pid 5114] ioctl(3, NBD_DO_IT [pid 5113] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5113] exit_group(0) = ? [pid 5114] <... ioctl resumed>) = ? [pid 5114] +++ exited with 0 +++ [pid 5113] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached , child_tidptr=0x5555560345d0) = 5115 [pid 5115] set_robust_list(0x5555560345e0, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a8f000 [pid 5115] mprotect(0x7fd2d5a90000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5115] clone(child_stack=0x7fd2d5aaf3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5116], tls=0x7fd2d5aaf700, child_tidptr=0x7fd2d5aaf9d0) = 5116 [pid 5115] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5116 attached [pid 5116] set_robust_list(0x7fd2d5aaf9e0, 24) = 0 [pid 5116] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 5116] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 0 [pid 5115] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... futex resumed>) = 1 [pid 5116] fcntl(3, F_DUPFD, 3) = 4 [pid 5116] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 0 [pid 5115] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... futex resumed>) = 1 [pid 5116] ioctl(4, NBD_SET_FLAGS, NBD_FLAG_SEND_FUA|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE|0x5d90d800) = 0 [pid 5116] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 0 [pid 5115] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... futex resumed>) = 1 [pid 5116] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 5116] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 0 [pid 5115] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... futex resumed>) = 1 [ 85.901024][ T5114] block nbd0: shutting down sockets [pid 5116] ioctl(3, NBD_SET_SOCK, 5 [pid 5115] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5115] futex(0x7fd2d5b864dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd2d5a6e000 [pid 5115] mprotect(0x7fd2d5a6f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5115] clone(child_stack=0x7fd2d5a8e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5117 attached , parent_tid=[5117], tls=0x7fd2d5a8e700, child_tidptr=0x7fd2d5a8e9d0) = 5117 [pid 5117] set_robust_list(0x7fd2d5a8e9e0, 24 [pid 5115] futex(0x7fd2d5b864d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... set_robust_list resumed>) = 0 [pid 5115] <... futex resumed>) = 0 [pid 5117] ioctl(3, NBD_SET_SOCK, 5 [pid 5115] futex(0x7fd2d5b864dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... ioctl resumed>) = 0 [pid 5116] futex(0x7fd2d5b864cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5116] futex(0x7fd2d5b864c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5115] futex(0x7fd2d5b864c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 1 [pid 5116] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5115] futex(0x7fd2d5b864cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... openat resumed>) = 7 [pid 5116] write(7, "16", 2) = 2 [pid 5116] ioctl(3, NBD_DO_IT [pid 5117] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5117] futex(0x7fd2d5b864dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 86.042943][ T5117] block nbd0: Device being setup by another task [pid 5117] futex(0x7fd2d5b864d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 86.086990][ T5116] ------------[ cut here ]------------ [ 86.092585][ T5116] kernfs: can not remove 'nr_tags', no directory [ 86.099601][ T5116] WARNING: CPU: 0 PID: 5116 at fs/kernfs/dir.c:1651 kernfs_remove_by_name_ns+0x101/0x120 [ 86.109744][ T5116] Modules linked in: [ 86.113807][ T5116] CPU: 1 PID: 5116 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 86.124979][ T5116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 86.136097][ T5116] RIP: 0010:kernfs_remove_by_name_ns+0x101/0x120 [ 86.143000][ T5116] Code: c3 e8 03 59 7c ff 4c 89 e7 41 bc fe ff ff ff e8 75 bd 5d ff eb da e8 ee 58 7c ff 4c 89 ee 48 c7 c7 e0 cc 5e 8a e8 9e 30 bd 07 <0f> 0b 41 bc fe ff ff ff eb bc e8 70 9b c9 ff e9 61 ff ff ff e8 66 [ 86.162963][ T5116] RSP: 0018:ffffc9000349fa38 EFLAGS: 00010286 [ 86.169110][ T5116] RAX: 0000000000000000 RBX: ffffffff8d070b08 RCX: 0000000000000000 [ 86.177537][ T5116] RDX: ffff888078514000 RSI: ffffffff8165314c RDI: fffff52000693f39 [ 86.185882][ T5116] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 86.194106][ T5116] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 86.202100][ T5116] R13: ffffffff8aa46ec0 R14: 0000000000000000 R15: 0000000000000001 [ 86.210189][ T5116] FS: 00007fd2d5aaf700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 86.219582][ T5116] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 86.226552][ T5116] CR2: 00007fd2d5b43400 CR3: 0000000021cf6000 CR4: 00000000003506f0 [ 86.234868][ T5116] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 86.243175][ T5116] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 86.251190][ T5116] Call Trace: [ 86.255104][ T5116] [ 86.258573][ T5116] remove_files+0x96/0x1c0 [ 86.263464][ T5116] sysfs_remove_group+0x8b/0x170 [ 86.268454][ T5116] sysfs_remove_groups+0x60/0xa0 [ 86.273694][ T5116] __kobject_del+0x89/0x1f0 [ 86.278237][ T5116] kobject_del+0x40/0x60 [pid 5115] exit_group(0) = ? [pid 5117] <... futex resumed>) = ? [pid 5117] +++ exited with 0 +++ [ 86.282523][ T5116] blk_mq_sysfs_unregister_hctxs+0x24b/0x2d0 [ 86.288866][ T5116] ? blk_mq_sysfs_unregister+0x3f0/0x3f0 [ 86.294786][ T5116] ? blk_mq_debugfs_register_hctxs+0x140/0x140 [ 86.301047][ T5116] blk_mq_update_nr_hw_queues+0x471/0xf60 [ 86.307037][ T5116] ? blk_mq_map_swqueue+0x1200/0x1200 [ 86.312467][ T5116] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 86.318394][ T5116] nbd_start_device+0x153/0xc30 [ 86.323336][ T5116] ? security_capable+0x93/0xc0 [ 86.328235][ T5116] nbd_ioctl+0x220/0xc60 [ 86.332502][ T5116] ? blkdev_bszset+0x1f0/0x1f0 [ 86.337349][ T5116] ? nbd_start_device+0xc30/0xc30 [ 86.342452][ T5116] ? selinux_inode_getsecctx+0xa0/0xa0 [ 86.348030][ T5116] ? find_held_lock+0x2d/0x110 [ 86.352902][ T5116] ? ptrace_notify+0xfe/0x140 [ 86.357653][ T5116] ? nbd_start_device+0xc30/0xc30 [ 86.362719][ T5116] blkdev_ioctl+0x375/0x800 [ 86.367312][ T5116] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 86.372883][ T5116] ? selinux_file_ioctl+0xb5/0x280 [ 86.378051][ T5116] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 86.383596][ T5116] __x64_sys_ioctl+0x197/0x210 [ 86.388404][ T5116] do_syscall_64+0x39/0xb0 [ 86.392842][ T5116] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 86.398856][ T5116] RIP: 0033:0x7fd2d5b02259 [ 86.403379][ T5116] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 86.423057][ T5116] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 86.431507][ T5116] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 86.439866][ T5116] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 86.448162][ T5116] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 86.456519][ T5116] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 86.464761][ T5116] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 86.473109][ T5116] [ 86.476221][ T5116] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 86.483539][ T5116] CPU: 1 PID: 5116 Comm: syz-executor115 Not tainted 6.2.0-rc7-syzkaller-00018-g0983f6bf2bfc #0 [ 86.493966][ T5116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 86.504032][ T5116] Call Trace: [ 86.507328][ T5116] [ 86.510278][ T5116] dump_stack_lvl+0xd1/0x138 [ 86.514908][ T5116] panic+0x2cc/0x626 [ 86.518823][ T5116] ? panic_print_sys_info.part.0+0x110/0x110 [ 86.524833][ T5116] ? kernfs_remove_by_name_ns+0x101/0x120 [ 86.530574][ T5116] check_panic_on_warn.cold+0x19/0x35 [ 86.535972][ T5116] __warn+0xf2/0x1a0 [ 86.539887][ T5116] ? kernfs_remove_by_name_ns+0x101/0x120 [ 86.545633][ T5116] report_bug+0x1c0/0x210 [ 86.549977][ T5116] handle_bug+0x3c/0x70 [ 86.554170][ T5116] exc_invalid_op+0x18/0x50 [ 86.558701][ T5116] asm_exc_invalid_op+0x1a/0x20 [ 86.563582][ T5116] RIP: 0010:kernfs_remove_by_name_ns+0x101/0x120 [ 86.569927][ T5116] Code: c3 e8 03 59 7c ff 4c 89 e7 41 bc fe ff ff ff e8 75 bd 5d ff eb da e8 ee 58 7c ff 4c 89 ee 48 c7 c7 e0 cc 5e 8a e8 9e 30 bd 07 <0f> 0b 41 bc fe ff ff ff eb bc e8 70 9b c9 ff e9 61 ff ff ff e8 66 [ 86.589554][ T5116] RSP: 0018:ffffc9000349fa38 EFLAGS: 00010286 [ 86.595639][ T5116] RAX: 0000000000000000 RBX: ffffffff8d070b08 RCX: 0000000000000000 [ 86.603626][ T5116] RDX: ffff888078514000 RSI: ffffffff8165314c RDI: fffff52000693f39 [ 86.611607][ T5116] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 86.619611][ T5116] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 86.627603][ T5116] R13: ffffffff8aa46ec0 R14: 0000000000000000 R15: 0000000000000001 [ 86.635589][ T5116] ? vprintk+0x8c/0xa0 [ 86.639672][ T5116] ? kernfs_remove_by_name_ns+0x101/0x120 [ 86.645410][ T5116] remove_files+0x96/0x1c0 [ 86.649863][ T5116] sysfs_remove_group+0x8b/0x170 [ 86.654825][ T5116] sysfs_remove_groups+0x60/0xa0 [ 86.659780][ T5116] __kobject_del+0x89/0x1f0 [ 86.664298][ T5116] kobject_del+0x40/0x60 [ 86.668572][ T5116] blk_mq_sysfs_unregister_hctxs+0x24b/0x2d0 [ 86.674919][ T5116] ? blk_mq_sysfs_unregister+0x3f0/0x3f0 [ 86.680644][ T5116] ? blk_mq_debugfs_register_hctxs+0x140/0x140 [ 86.686844][ T5116] blk_mq_update_nr_hw_queues+0x471/0xf60 [ 86.692595][ T5116] ? blk_mq_map_swqueue+0x1200/0x1200 [ 86.697997][ T5116] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 86.703825][ T5116] nbd_start_device+0x153/0xc30 [ 86.708696][ T5116] ? security_capable+0x93/0xc0 [ 86.713576][ T5116] nbd_ioctl+0x220/0xc60 [ 86.717845][ T5116] ? blkdev_bszset+0x1f0/0x1f0 [ 86.722633][ T5116] ? nbd_start_device+0xc30/0xc30 [ 86.727769][ T5116] ? selinux_inode_getsecctx+0xa0/0xa0 [ 86.733273][ T5116] ? find_held_lock+0x2d/0x110 [ 86.738087][ T5116] ? ptrace_notify+0xfe/0x140 [ 86.742809][ T5116] ? nbd_start_device+0xc30/0xc30 [ 86.747869][ T5116] blkdev_ioctl+0x375/0x800 [ 86.752391][ T5116] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 86.757881][ T5116] ? selinux_file_ioctl+0xb5/0x280 [ 86.763128][ T5116] ? blkdev_common_ioctl+0x1ba0/0x1ba0 [ 86.768620][ T5116] __x64_sys_ioctl+0x197/0x210 [ 86.773410][ T5116] do_syscall_64+0x39/0xb0 [ 86.777863][ T5116] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 86.783804][ T5116] RIP: 0033:0x7fd2d5b02259 [ 86.788255][ T5116] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 86.808005][ T5116] RSP: 002b:00007fd2d5aaf2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 86.816465][ T5116] RAX: ffffffffffffffda RBX: 00007fd2d5b864c0 RCX: 00007fd2d5b02259 [ 86.824481][ T5116] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 86.832496][ T5116] RBP: 00007fd2d5b53184 R08: 0000000000000002 R09: 0000000000003631 [ 86.840496][ T5116] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2d5b864cc [ 86.848494][ T5116] R13: 00007fd2d5aaf2f0 R14: 00007fd2d5b864c8 R15: 0000000000000002 [ 86.856497][ T5116] [ 86.859807][ T5116] Kernel Offset: disabled [ 86.864246][ T5116] Rebooting in 86400 seconds..